Nov 26 13:02:35 localhost kernel: Linux version 5.14.0-642.el9.x86_64 (mockbuild@x86-05.stream.rdu2.redhat.com) (gcc (GCC) 11.5.0 20240719 (Red Hat 11.5.0-14), GNU ld version 2.35.2-68.el9) #1 SMP PREEMPT_DYNAMIC Thu Nov 20 14:15:03 UTC 2025 Nov 26 13:02:35 localhost kernel: The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. Nov 26 13:02:35 localhost kernel: Command line: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-642.el9.x86_64 root=UUID=b277050f-8ace-464d-abb6-4c46d4c45253 ro console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-2G:192M,2G-64G:256M,64G-:512M Nov 26 13:02:35 localhost kernel: BIOS-provided physical RAM map: Nov 26 13:02:35 localhost kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 26 13:02:35 localhost kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 26 13:02:35 localhost kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 26 13:02:35 localhost kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bffdafff] usable Nov 26 13:02:35 localhost kernel: BIOS-e820: [mem 0x00000000bffdb000-0x00000000bfffffff] reserved Nov 26 13:02:35 localhost kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 26 13:02:35 localhost kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 26 13:02:35 localhost kernel: BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable Nov 26 13:02:35 localhost kernel: NX (Execute Disable) protection: active Nov 26 13:02:35 localhost kernel: APIC: Static calls initialized Nov 26 13:02:35 localhost kernel: SMBIOS 2.8 present. Nov 26 13:02:35 localhost kernel: DMI: OpenStack Foundation OpenStack Nova, BIOS 1.15.0-1 04/01/2014 Nov 26 13:02:35 localhost kernel: Hypervisor detected: KVM Nov 26 13:02:35 localhost kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 26 13:02:35 localhost kernel: kvm-clock: using sched offset of 4987448879 cycles Nov 26 13:02:35 localhost kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 26 13:02:35 localhost kernel: tsc: Detected 2799.998 MHz processor Nov 26 13:02:35 localhost kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 26 13:02:35 localhost kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 26 13:02:35 localhost kernel: last_pfn = 0x240000 max_arch_pfn = 0x400000000 Nov 26 13:02:35 localhost kernel: MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs Nov 26 13:02:35 localhost kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 26 13:02:35 localhost kernel: last_pfn = 0xbffdb max_arch_pfn = 0x400000000 Nov 26 13:02:35 localhost kernel: found SMP MP-table at [mem 0x000f5ae0-0x000f5aef] Nov 26 13:02:35 localhost kernel: Using GB pages for direct mapping Nov 26 13:02:35 localhost kernel: RAMDISK: [mem 0x2d83a000-0x32c14fff] Nov 26 13:02:35 localhost kernel: ACPI: Early table checksum verification disabled Nov 26 13:02:35 localhost kernel: ACPI: RSDP 0x00000000000F5AA0 000014 (v00 BOCHS ) Nov 26 13:02:35 localhost kernel: ACPI: RSDT 0x00000000BFFE16BD 000030 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 26 13:02:35 localhost kernel: ACPI: FACP 0x00000000BFFE1571 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 26 13:02:35 localhost kernel: ACPI: DSDT 0x00000000BFFDFC80 0018F1 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 26 13:02:35 localhost kernel: ACPI: FACS 0x00000000BFFDFC40 000040 Nov 26 13:02:35 localhost kernel: ACPI: APIC 0x00000000BFFE15E5 0000B0 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 26 13:02:35 localhost kernel: ACPI: WAET 0x00000000BFFE1695 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 26 13:02:35 localhost kernel: ACPI: Reserving FACP table memory at [mem 0xbffe1571-0xbffe15e4] Nov 26 13:02:35 localhost kernel: ACPI: Reserving DSDT table memory at [mem 0xbffdfc80-0xbffe1570] Nov 26 13:02:35 localhost kernel: ACPI: Reserving FACS table memory at [mem 0xbffdfc40-0xbffdfc7f] Nov 26 13:02:35 localhost kernel: ACPI: Reserving APIC table memory at [mem 0xbffe15e5-0xbffe1694] Nov 26 13:02:35 localhost kernel: ACPI: Reserving WAET table memory at [mem 0xbffe1695-0xbffe16bc] Nov 26 13:02:35 localhost kernel: No NUMA configuration found Nov 26 13:02:35 localhost kernel: Faking a node at [mem 0x0000000000000000-0x000000023fffffff] Nov 26 13:02:35 localhost kernel: NODE_DATA(0) allocated [mem 0x23ffd3000-0x23fffdfff] Nov 26 13:02:35 localhost kernel: crashkernel reserved: 0x00000000af000000 - 0x00000000bf000000 (256 MB) Nov 26 13:02:35 localhost kernel: Zone ranges: Nov 26 13:02:35 localhost kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 26 13:02:35 localhost kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Nov 26 13:02:35 localhost kernel: Normal [mem 0x0000000100000000-0x000000023fffffff] Nov 26 13:02:35 localhost kernel: Device empty Nov 26 13:02:35 localhost kernel: Movable zone start for each node Nov 26 13:02:35 localhost kernel: Early memory node ranges Nov 26 13:02:35 localhost kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 26 13:02:35 localhost kernel: node 0: [mem 0x0000000000100000-0x00000000bffdafff] Nov 26 13:02:35 localhost kernel: node 0: [mem 0x0000000100000000-0x000000023fffffff] Nov 26 13:02:35 localhost kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] Nov 26 13:02:35 localhost kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 26 13:02:35 localhost kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 26 13:02:35 localhost kernel: On node 0, zone Normal: 37 pages in unavailable ranges Nov 26 13:02:35 localhost kernel: ACPI: PM-Timer IO Port: 0x608 Nov 26 13:02:35 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 26 13:02:35 localhost kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 26 13:02:35 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 26 13:02:35 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 26 13:02:35 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 26 13:02:35 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 26 13:02:35 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 26 13:02:35 localhost kernel: ACPI: Using ACPI (MADT) for SMP configuration information Nov 26 13:02:35 localhost kernel: TSC deadline timer available Nov 26 13:02:35 localhost kernel: CPU topo: Max. logical packages: 8 Nov 26 13:02:35 localhost kernel: CPU topo: Max. logical dies: 8 Nov 26 13:02:35 localhost kernel: CPU topo: Max. dies per package: 1 Nov 26 13:02:35 localhost kernel: CPU topo: Max. threads per core: 1 Nov 26 13:02:35 localhost kernel: CPU topo: Num. cores per package: 1 Nov 26 13:02:35 localhost kernel: CPU topo: Num. threads per package: 1 Nov 26 13:02:35 localhost kernel: CPU topo: Allowing 8 present CPUs plus 0 hotplug CPUs Nov 26 13:02:35 localhost kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Nov 26 13:02:35 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Nov 26 13:02:35 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] Nov 26 13:02:35 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] Nov 26 13:02:35 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] Nov 26 13:02:35 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xbffdb000-0xbfffffff] Nov 26 13:02:35 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] Nov 26 13:02:35 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] Nov 26 13:02:35 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] Nov 26 13:02:35 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] Nov 26 13:02:35 localhost kernel: [mem 0xc0000000-0xfeffbfff] available for PCI devices Nov 26 13:02:35 localhost kernel: Booting paravirtualized kernel on KVM Nov 26 13:02:35 localhost kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 26 13:02:35 localhost kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 Nov 26 13:02:35 localhost kernel: percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144 Nov 26 13:02:35 localhost kernel: pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152 Nov 26 13:02:35 localhost kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 Nov 26 13:02:35 localhost kernel: kvm-guest: PV spinlocks disabled, no host support Nov 26 13:02:35 localhost kernel: Kernel command line: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-642.el9.x86_64 root=UUID=b277050f-8ace-464d-abb6-4c46d4c45253 ro console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-2G:192M,2G-64G:256M,64G-:512M Nov 26 13:02:35 localhost kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-642.el9.x86_64", will be passed to user space. Nov 26 13:02:35 localhost kernel: random: crng init done Nov 26 13:02:35 localhost kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Nov 26 13:02:35 localhost kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 26 13:02:35 localhost kernel: Fallback order for Node 0: 0 Nov 26 13:02:35 localhost kernel: Built 1 zonelists, mobility grouping on. Total pages: 2064091 Nov 26 13:02:35 localhost kernel: Policy zone: Normal Nov 26 13:02:35 localhost kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 26 13:02:35 localhost kernel: software IO TLB: area num 8. Nov 26 13:02:35 localhost kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 Nov 26 13:02:35 localhost kernel: ftrace: allocating 49313 entries in 193 pages Nov 26 13:02:35 localhost kernel: ftrace: allocated 193 pages with 3 groups Nov 26 13:02:35 localhost kernel: Dynamic Preempt: voluntary Nov 26 13:02:35 localhost kernel: rcu: Preemptible hierarchical RCU implementation. Nov 26 13:02:35 localhost kernel: rcu: RCU event tracing is enabled. Nov 26 13:02:35 localhost kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8. Nov 26 13:02:35 localhost kernel: Trampoline variant of Tasks RCU enabled. Nov 26 13:02:35 localhost kernel: Rude variant of Tasks RCU enabled. Nov 26 13:02:35 localhost kernel: Tracing variant of Tasks RCU enabled. Nov 26 13:02:35 localhost kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 26 13:02:35 localhost kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 Nov 26 13:02:35 localhost kernel: RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Nov 26 13:02:35 localhost kernel: RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Nov 26 13:02:35 localhost kernel: RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Nov 26 13:02:35 localhost kernel: NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16 Nov 26 13:02:35 localhost kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 26 13:02:35 localhost kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Nov 26 13:02:35 localhost kernel: Console: colour VGA+ 80x25 Nov 26 13:02:35 localhost kernel: printk: console [ttyS0] enabled Nov 26 13:02:35 localhost kernel: ACPI: Core revision 20230331 Nov 26 13:02:35 localhost kernel: APIC: Switch to symmetric I/O mode setup Nov 26 13:02:35 localhost kernel: x2apic enabled Nov 26 13:02:35 localhost kernel: APIC: Switched APIC routing to: physical x2apic Nov 26 13:02:35 localhost kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 26 13:02:35 localhost kernel: Calibrating delay loop (skipped) preset value.. 5599.99 BogoMIPS (lpj=2799998) Nov 26 13:02:35 localhost kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 26 13:02:35 localhost kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 26 13:02:35 localhost kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 26 13:02:35 localhost kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 26 13:02:35 localhost kernel: Spectre V2 : Mitigation: Retpolines Nov 26 13:02:35 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Nov 26 13:02:35 localhost kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Nov 26 13:02:35 localhost kernel: RETBleed: Mitigation: untrained return thunk Nov 26 13:02:35 localhost kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 26 13:02:35 localhost kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Nov 26 13:02:35 localhost kernel: Speculative Return Stack Overflow: IBPB-extending microcode not applied! Nov 26 13:02:35 localhost kernel: Speculative Return Stack Overflow: WARNING: See https://kernel.org/doc/html/latest/admin-guide/hw-vuln/srso.html for mitigation options. Nov 26 13:02:35 localhost kernel: x86/bugs: return thunk changed Nov 26 13:02:35 localhost kernel: Speculative Return Stack Overflow: Vulnerable: Safe RET, no microcode Nov 26 13:02:35 localhost kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 26 13:02:35 localhost kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 26 13:02:35 localhost kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 26 13:02:35 localhost kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 26 13:02:35 localhost kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Nov 26 13:02:35 localhost kernel: Freeing SMP alternatives memory: 40K Nov 26 13:02:35 localhost kernel: pid_max: default: 32768 minimum: 301 Nov 26 13:02:35 localhost kernel: LSM: initializing lsm=lockdown,capability,landlock,yama,integrity,selinux,bpf Nov 26 13:02:35 localhost kernel: landlock: Up and running. Nov 26 13:02:35 localhost kernel: Yama: becoming mindful. Nov 26 13:02:35 localhost kernel: SELinux: Initializing. Nov 26 13:02:35 localhost kernel: LSM support for eBPF active Nov 26 13:02:35 localhost kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Nov 26 13:02:35 localhost kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Nov 26 13:02:35 localhost kernel: smpboot: CPU0: AMD EPYC-Rome Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 26 13:02:35 localhost kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 26 13:02:35 localhost kernel: ... version: 0 Nov 26 13:02:35 localhost kernel: ... bit width: 48 Nov 26 13:02:35 localhost kernel: ... generic registers: 6 Nov 26 13:02:35 localhost kernel: ... value mask: 0000ffffffffffff Nov 26 13:02:35 localhost kernel: ... max period: 00007fffffffffff Nov 26 13:02:35 localhost kernel: ... fixed-purpose events: 0 Nov 26 13:02:35 localhost kernel: ... event mask: 000000000000003f Nov 26 13:02:35 localhost kernel: signal: max sigframe size: 1776 Nov 26 13:02:35 localhost kernel: rcu: Hierarchical SRCU implementation. Nov 26 13:02:35 localhost kernel: rcu: Max phase no-delay instances is 400. Nov 26 13:02:35 localhost kernel: smp: Bringing up secondary CPUs ... Nov 26 13:02:35 localhost kernel: smpboot: x86: Booting SMP configuration: Nov 26 13:02:35 localhost kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 Nov 26 13:02:35 localhost kernel: smp: Brought up 1 node, 8 CPUs Nov 26 13:02:35 localhost kernel: smpboot: Total of 8 processors activated (44799.96 BogoMIPS) Nov 26 13:02:35 localhost kernel: node 0 deferred pages initialised in 10ms Nov 26 13:02:35 localhost kernel: Memory: 7765840K/8388068K available (16384K kernel code, 5787K rwdata, 13900K rodata, 4192K init, 7172K bss, 616276K reserved, 0K cma-reserved) Nov 26 13:02:35 localhost kernel: devtmpfs: initialized Nov 26 13:02:35 localhost kernel: x86/mm: Memory block size: 128MB Nov 26 13:02:35 localhost kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 26 13:02:35 localhost kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear) Nov 26 13:02:35 localhost kernel: pinctrl core: initialized pinctrl subsystem Nov 26 13:02:35 localhost kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 26 13:02:35 localhost kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations Nov 26 13:02:35 localhost kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 26 13:02:35 localhost kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 26 13:02:35 localhost kernel: audit: initializing netlink subsys (disabled) Nov 26 13:02:35 localhost kernel: audit: type=2000 audit(1764180154.100:1): state=initialized audit_enabled=0 res=1 Nov 26 13:02:35 localhost kernel: thermal_sys: Registered thermal governor 'fair_share' Nov 26 13:02:35 localhost kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 26 13:02:35 localhost kernel: thermal_sys: Registered thermal governor 'user_space' Nov 26 13:02:35 localhost kernel: cpuidle: using governor menu Nov 26 13:02:35 localhost kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 26 13:02:35 localhost kernel: PCI: Using configuration type 1 for base access Nov 26 13:02:35 localhost kernel: PCI: Using configuration type 1 for extended access Nov 26 13:02:35 localhost kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Nov 26 13:02:35 localhost kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 26 13:02:35 localhost kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Nov 26 13:02:35 localhost kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 26 13:02:35 localhost kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Nov 26 13:02:35 localhost kernel: Demotion targets for Node 0: null Nov 26 13:02:35 localhost kernel: cryptd: max_cpu_qlen set to 1000 Nov 26 13:02:35 localhost kernel: ACPI: Added _OSI(Module Device) Nov 26 13:02:35 localhost kernel: ACPI: Added _OSI(Processor Device) Nov 26 13:02:35 localhost kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 26 13:02:35 localhost kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 26 13:02:35 localhost kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 26 13:02:35 localhost kernel: ACPI: _OSC evaluation for CPUs failed, trying _PDC Nov 26 13:02:35 localhost kernel: ACPI: Interpreter enabled Nov 26 13:02:35 localhost kernel: ACPI: PM: (supports S0 S3 S4 S5) Nov 26 13:02:35 localhost kernel: ACPI: Using IOAPIC for interrupt routing Nov 26 13:02:35 localhost kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 26 13:02:35 localhost kernel: PCI: Using E820 reservations for host bridge windows Nov 26 13:02:35 localhost kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Nov 26 13:02:35 localhost kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 26 13:02:35 localhost kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] Nov 26 13:02:35 localhost kernel: acpiphp: Slot [3] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [4] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [5] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [6] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [7] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [8] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [9] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [10] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [11] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [12] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [13] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [14] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [15] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [16] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [17] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [18] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [19] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [20] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [21] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [22] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [23] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [24] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [25] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [26] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [27] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [28] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [29] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [30] registered Nov 26 13:02:35 localhost kernel: acpiphp: Slot [31] registered Nov 26 13:02:35 localhost kernel: PCI host bridge to bus 0000:00 Nov 26 13:02:35 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 26 13:02:35 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 26 13:02:35 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 26 13:02:35 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 26 13:02:35 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x240000000-0x2bfffffff window] Nov 26 13:02:35 localhost kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 26 13:02:35 localhost kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint Nov 26 13:02:35 localhost kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 conventional PCI endpoint Nov 26 13:02:35 localhost kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 conventional PCI endpoint Nov 26 13:02:35 localhost kernel: pci 0000:00:01.1: BAR 4 [io 0xc140-0xc14f] Nov 26 13:02:35 localhost kernel: pci 0000:00:01.1: BAR 0 [io 0x01f0-0x01f7]: legacy IDE quirk Nov 26 13:02:35 localhost kernel: pci 0000:00:01.1: BAR 1 [io 0x03f6]: legacy IDE quirk Nov 26 13:02:35 localhost kernel: pci 0000:00:01.1: BAR 2 [io 0x0170-0x0177]: legacy IDE quirk Nov 26 13:02:35 localhost kernel: pci 0000:00:01.1: BAR 3 [io 0x0376]: legacy IDE quirk Nov 26 13:02:35 localhost kernel: pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 conventional PCI endpoint Nov 26 13:02:35 localhost kernel: pci 0000:00:01.2: BAR 4 [io 0xc100-0xc11f] Nov 26 13:02:35 localhost kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint Nov 26 13:02:35 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Nov 26 13:02:35 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Nov 26 13:02:35 localhost kernel: pci 0000:00:02.0: [1af4:1050] type 00 class 0x030000 conventional PCI endpoint Nov 26 13:02:35 localhost kernel: pci 0000:00:02.0: BAR 0 [mem 0xfe000000-0xfe7fffff pref] Nov 26 13:02:35 localhost kernel: pci 0000:00:02.0: BAR 2 [mem 0xfe800000-0xfe803fff 64bit pref] Nov 26 13:02:35 localhost kernel: pci 0000:00:02.0: BAR 4 [mem 0xfeb90000-0xfeb90fff] Nov 26 13:02:35 localhost kernel: pci 0000:00:02.0: ROM [mem 0xfeb80000-0xfeb8ffff pref] Nov 26 13:02:35 localhost kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 26 13:02:35 localhost kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint Nov 26 13:02:35 localhost kernel: pci 0000:00:03.0: BAR 0 [io 0xc080-0xc0bf] Nov 26 13:02:35 localhost kernel: pci 0000:00:03.0: BAR 1 [mem 0xfeb91000-0xfeb91fff] Nov 26 13:02:35 localhost kernel: pci 0000:00:03.0: BAR 4 [mem 0xfe804000-0xfe807fff 64bit pref] Nov 26 13:02:35 localhost kernel: pci 0000:00:03.0: ROM [mem 0xfeb00000-0xfeb7ffff pref] Nov 26 13:02:35 localhost kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 conventional PCI endpoint Nov 26 13:02:35 localhost kernel: pci 0000:00:04.0: BAR 0 [io 0xc000-0xc07f] Nov 26 13:02:35 localhost kernel: pci 0000:00:04.0: BAR 1 [mem 0xfeb92000-0xfeb92fff] Nov 26 13:02:35 localhost kernel: pci 0000:00:04.0: BAR 4 [mem 0xfe808000-0xfe80bfff 64bit pref] Nov 26 13:02:35 localhost kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint Nov 26 13:02:35 localhost kernel: pci 0000:00:05.0: BAR 0 [io 0xc0c0-0xc0ff] Nov 26 13:02:35 localhost kernel: pci 0000:00:05.0: BAR 4 [mem 0xfe80c000-0xfe80ffff 64bit pref] Nov 26 13:02:35 localhost kernel: pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 26 13:02:35 localhost kernel: pci 0000:00:06.0: BAR 0 [io 0xc120-0xc13f] Nov 26 13:02:35 localhost kernel: pci 0000:00:06.0: BAR 4 [mem 0xfe810000-0xfe813fff 64bit pref] Nov 26 13:02:35 localhost kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Nov 26 13:02:35 localhost kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Nov 26 13:02:35 localhost kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Nov 26 13:02:35 localhost kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Nov 26 13:02:35 localhost kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Nov 26 13:02:35 localhost kernel: iommu: Default domain type: Translated Nov 26 13:02:35 localhost kernel: iommu: DMA domain TLB invalidation policy: lazy mode Nov 26 13:02:35 localhost kernel: SCSI subsystem initialized Nov 26 13:02:35 localhost kernel: ACPI: bus type USB registered Nov 26 13:02:35 localhost kernel: usbcore: registered new interface driver usbfs Nov 26 13:02:35 localhost kernel: usbcore: registered new interface driver hub Nov 26 13:02:35 localhost kernel: usbcore: registered new device driver usb Nov 26 13:02:35 localhost kernel: pps_core: LinuxPPS API ver. 1 registered Nov 26 13:02:35 localhost kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Nov 26 13:02:35 localhost kernel: PTP clock support registered Nov 26 13:02:35 localhost kernel: EDAC MC: Ver: 3.0.0 Nov 26 13:02:35 localhost kernel: NetLabel: Initializing Nov 26 13:02:35 localhost kernel: NetLabel: domain hash size = 128 Nov 26 13:02:35 localhost kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Nov 26 13:02:35 localhost kernel: NetLabel: unlabeled traffic allowed by default Nov 26 13:02:35 localhost kernel: PCI: Using ACPI for IRQ routing Nov 26 13:02:35 localhost kernel: PCI: pci_cache_line_size set to 64 bytes Nov 26 13:02:35 localhost kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 26 13:02:35 localhost kernel: e820: reserve RAM buffer [mem 0xbffdb000-0xbfffffff] Nov 26 13:02:35 localhost kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Nov 26 13:02:35 localhost kernel: pci 0000:00:02.0: vgaarb: bridge control possible Nov 26 13:02:35 localhost kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 26 13:02:35 localhost kernel: vgaarb: loaded Nov 26 13:02:35 localhost kernel: clocksource: Switched to clocksource kvm-clock Nov 26 13:02:35 localhost kernel: VFS: Disk quotas dquot_6.6.0 Nov 26 13:02:35 localhost kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 26 13:02:35 localhost kernel: pnp: PnP ACPI init Nov 26 13:02:35 localhost kernel: pnp 00:03: [dma 2] Nov 26 13:02:35 localhost kernel: pnp: PnP ACPI: found 5 devices Nov 26 13:02:35 localhost kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 26 13:02:35 localhost kernel: NET: Registered PF_INET protocol family Nov 26 13:02:35 localhost kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) Nov 26 13:02:35 localhost kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) Nov 26 13:02:35 localhost kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 26 13:02:35 localhost kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 26 13:02:35 localhost kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Nov 26 13:02:35 localhost kernel: TCP: Hash tables configured (established 65536 bind 65536) Nov 26 13:02:35 localhost kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) Nov 26 13:02:35 localhost kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) Nov 26 13:02:35 localhost kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) Nov 26 13:02:35 localhost kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 26 13:02:35 localhost kernel: NET: Registered PF_XDP protocol family Nov 26 13:02:35 localhost kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 26 13:02:35 localhost kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 26 13:02:35 localhost kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 26 13:02:35 localhost kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Nov 26 13:02:35 localhost kernel: pci_bus 0000:00: resource 8 [mem 0x240000000-0x2bfffffff window] Nov 26 13:02:35 localhost kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Nov 26 13:02:35 localhost kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Nov 26 13:02:35 localhost kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Nov 26 13:02:35 localhost kernel: pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x160 took 87019 usecs Nov 26 13:02:35 localhost kernel: PCI: CLS 0 bytes, default 64 Nov 26 13:02:35 localhost kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Nov 26 13:02:35 localhost kernel: software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) Nov 26 13:02:35 localhost kernel: Trying to unpack rootfs image as initramfs... Nov 26 13:02:35 localhost kernel: ACPI: bus type thunderbolt registered Nov 26 13:02:35 localhost kernel: Initialise system trusted keyrings Nov 26 13:02:35 localhost kernel: Key type blacklist registered Nov 26 13:02:35 localhost kernel: workingset: timestamp_bits=36 max_order=21 bucket_order=0 Nov 26 13:02:35 localhost kernel: zbud: loaded Nov 26 13:02:35 localhost kernel: integrity: Platform Keyring initialized Nov 26 13:02:35 localhost kernel: integrity: Machine keyring initialized Nov 26 13:02:35 localhost kernel: Freeing initrd memory: 85868K Nov 26 13:02:35 localhost kernel: NET: Registered PF_ALG protocol family Nov 26 13:02:35 localhost kernel: xor: automatically using best checksumming function avx Nov 26 13:02:35 localhost kernel: Key type asymmetric registered Nov 26 13:02:35 localhost kernel: Asymmetric key parser 'x509' registered Nov 26 13:02:35 localhost kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) Nov 26 13:02:35 localhost kernel: io scheduler mq-deadline registered Nov 26 13:02:35 localhost kernel: io scheduler kyber registered Nov 26 13:02:35 localhost kernel: io scheduler bfq registered Nov 26 13:02:35 localhost kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Nov 26 13:02:35 localhost kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Nov 26 13:02:35 localhost kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Nov 26 13:02:35 localhost kernel: ACPI: button: Power Button [PWRF] Nov 26 13:02:35 localhost kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 10 Nov 26 13:02:35 localhost kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Nov 26 13:02:35 localhost kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Nov 26 13:02:35 localhost kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 26 13:02:35 localhost kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 26 13:02:35 localhost kernel: Non-volatile memory driver v1.3 Nov 26 13:02:35 localhost kernel: rdac: device handler registered Nov 26 13:02:35 localhost kernel: hp_sw: device handler registered Nov 26 13:02:35 localhost kernel: emc: device handler registered Nov 26 13:02:35 localhost kernel: alua: device handler registered Nov 26 13:02:35 localhost kernel: uhci_hcd 0000:00:01.2: UHCI Host Controller Nov 26 13:02:35 localhost kernel: uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 Nov 26 13:02:35 localhost kernel: uhci_hcd 0000:00:01.2: detected 2 ports Nov 26 13:02:35 localhost kernel: uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c100 Nov 26 13:02:35 localhost kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 Nov 26 13:02:35 localhost kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Nov 26 13:02:35 localhost kernel: usb usb1: Product: UHCI Host Controller Nov 26 13:02:35 localhost kernel: usb usb1: Manufacturer: Linux 5.14.0-642.el9.x86_64 uhci_hcd Nov 26 13:02:35 localhost kernel: usb usb1: SerialNumber: 0000:00:01.2 Nov 26 13:02:35 localhost kernel: hub 1-0:1.0: USB hub found Nov 26 13:02:35 localhost kernel: hub 1-0:1.0: 2 ports detected Nov 26 13:02:35 localhost kernel: usbcore: registered new interface driver usbserial_generic Nov 26 13:02:35 localhost kernel: usbserial: USB Serial support registered for generic Nov 26 13:02:35 localhost kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 26 13:02:35 localhost kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 26 13:02:35 localhost kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 26 13:02:35 localhost kernel: mousedev: PS/2 mouse device common for all mice Nov 26 13:02:35 localhost kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Nov 26 13:02:35 localhost kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 26 13:02:35 localhost kernel: rtc_cmos 00:04: registered as rtc0 Nov 26 13:02:35 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 Nov 26 13:02:35 localhost kernel: rtc_cmos 00:04: setting system clock to 2025-11-26T18:02:34 UTC (1764180154) Nov 26 13:02:35 localhost kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram Nov 26 13:02:35 localhost kernel: amd_pstate: the _CPC object is not present in SBIOS or ACPI disabled Nov 26 13:02:35 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Nov 26 13:02:35 localhost kernel: hid: raw HID events driver (C) Jiri Kosina Nov 26 13:02:35 localhost kernel: usbcore: registered new interface driver usbhid Nov 26 13:02:35 localhost kernel: usbhid: USB HID core driver Nov 26 13:02:35 localhost kernel: drop_monitor: Initializing network drop monitor service Nov 26 13:02:35 localhost kernel: Initializing XFRM netlink socket Nov 26 13:02:35 localhost kernel: NET: Registered PF_INET6 protocol family Nov 26 13:02:35 localhost kernel: Segment Routing with IPv6 Nov 26 13:02:35 localhost kernel: NET: Registered PF_PACKET protocol family Nov 26 13:02:35 localhost kernel: mpls_gso: MPLS GSO support Nov 26 13:02:35 localhost kernel: IPI shorthand broadcast: enabled Nov 26 13:02:35 localhost kernel: AVX2 version of gcm_enc/dec engaged. Nov 26 13:02:35 localhost kernel: AES CTR mode by8 optimization enabled Nov 26 13:02:35 localhost kernel: sched_clock: Marking stable (1251003067, 141117611)->(1467430314, -75309636) Nov 26 13:02:35 localhost kernel: registered taskstats version 1 Nov 26 13:02:35 localhost kernel: Loading compiled-in X.509 certificates Nov 26 13:02:35 localhost kernel: Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 8ec4bd273f582f9a9b9a494ae677ca1f1488f19e' Nov 26 13:02:35 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' Nov 26 13:02:35 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' Nov 26 13:02:35 localhost kernel: Loaded X.509 cert 'RH-IMA-CA: Red Hat IMA CA: fb31825dd0e073685b264e3038963673f753959a' Nov 26 13:02:35 localhost kernel: Loaded X.509 cert 'Nvidia GPU OOT signing 001: 55e1cef88193e60419f0b0ec379c49f77545acf0' Nov 26 13:02:35 localhost kernel: Demotion targets for Node 0: null Nov 26 13:02:35 localhost kernel: page_owner is disabled Nov 26 13:02:35 localhost kernel: Key type .fscrypt registered Nov 26 13:02:35 localhost kernel: Key type fscrypt-provisioning registered Nov 26 13:02:35 localhost kernel: Key type big_key registered Nov 26 13:02:35 localhost kernel: Key type encrypted registered Nov 26 13:02:35 localhost kernel: ima: No TPM chip found, activating TPM-bypass! Nov 26 13:02:35 localhost kernel: Loading compiled-in module X.509 certificates Nov 26 13:02:35 localhost kernel: Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 8ec4bd273f582f9a9b9a494ae677ca1f1488f19e' Nov 26 13:02:35 localhost kernel: ima: Allocated hash algorithm: sha256 Nov 26 13:02:35 localhost kernel: ima: No architecture policies found Nov 26 13:02:35 localhost kernel: evm: Initialising EVM extended attributes: Nov 26 13:02:35 localhost kernel: evm: security.selinux Nov 26 13:02:35 localhost kernel: evm: security.SMACK64 (disabled) Nov 26 13:02:35 localhost kernel: evm: security.SMACK64EXEC (disabled) Nov 26 13:02:35 localhost kernel: evm: security.SMACK64TRANSMUTE (disabled) Nov 26 13:02:35 localhost kernel: evm: security.SMACK64MMAP (disabled) Nov 26 13:02:35 localhost kernel: evm: security.apparmor (disabled) Nov 26 13:02:35 localhost kernel: evm: security.ima Nov 26 13:02:35 localhost kernel: evm: security.capability Nov 26 13:02:35 localhost kernel: evm: HMAC attrs: 0x1 Nov 26 13:02:35 localhost kernel: usb 1-1: new full-speed USB device number 2 using uhci_hcd Nov 26 13:02:35 localhost kernel: Running certificate verification RSA selftest Nov 26 13:02:35 localhost kernel: Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' Nov 26 13:02:35 localhost kernel: Running certificate verification ECDSA selftest Nov 26 13:02:35 localhost kernel: Loaded X.509 cert 'Certificate verification ECDSA self-testing key: 2900bcea1deb7bc8479a84a23d758efdfdd2b2d3' Nov 26 13:02:35 localhost kernel: clk: Disabling unused clocks Nov 26 13:02:35 localhost kernel: Freeing unused decrypted memory: 2028K Nov 26 13:02:35 localhost kernel: Freeing unused kernel image (initmem) memory: 4192K Nov 26 13:02:35 localhost kernel: Write protecting the kernel read-only data: 30720k Nov 26 13:02:35 localhost kernel: Freeing unused kernel image (rodata/data gap) memory: 436K Nov 26 13:02:35 localhost kernel: usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 Nov 26 13:02:35 localhost kernel: usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 Nov 26 13:02:35 localhost kernel: usb 1-1: Product: QEMU USB Tablet Nov 26 13:02:35 localhost kernel: usb 1-1: Manufacturer: QEMU Nov 26 13:02:35 localhost kernel: usb 1-1: SerialNumber: 28754-0000:00:01.2-1 Nov 26 13:02:35 localhost kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.2/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input5 Nov 26 13:02:35 localhost kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:01.2-1/input0 Nov 26 13:02:35 localhost kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Nov 26 13:02:35 localhost kernel: Run /init as init process Nov 26 13:02:35 localhost kernel: with arguments: Nov 26 13:02:35 localhost kernel: /init Nov 26 13:02:35 localhost kernel: with environment: Nov 26 13:02:35 localhost kernel: HOME=/ Nov 26 13:02:35 localhost kernel: TERM=linux Nov 26 13:02:35 localhost kernel: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-642.el9.x86_64 Nov 26 13:02:35 localhost systemd[1]: systemd 252-59.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 26 13:02:35 localhost systemd[1]: Detected virtualization kvm. Nov 26 13:02:35 localhost systemd[1]: Detected architecture x86-64. Nov 26 13:02:35 localhost systemd[1]: Running in initrd. Nov 26 13:02:35 localhost systemd[1]: No hostname configured, using default hostname. Nov 26 13:02:35 localhost systemd[1]: Hostname set to . Nov 26 13:02:35 localhost systemd[1]: Initializing machine ID from VM UUID. Nov 26 13:02:35 localhost systemd[1]: Queued start job for default target Initrd Default Target. Nov 26 13:02:35 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 26 13:02:35 localhost systemd[1]: Reached target Local Encrypted Volumes. Nov 26 13:02:35 localhost systemd[1]: Reached target Initrd /usr File System. Nov 26 13:02:35 localhost systemd[1]: Reached target Local File Systems. Nov 26 13:02:35 localhost systemd[1]: Reached target Path Units. Nov 26 13:02:35 localhost systemd[1]: Reached target Slice Units. Nov 26 13:02:35 localhost systemd[1]: Reached target Swaps. Nov 26 13:02:35 localhost systemd[1]: Reached target Timer Units. Nov 26 13:02:35 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 26 13:02:35 localhost systemd[1]: Listening on Journal Socket (/dev/log). Nov 26 13:02:35 localhost systemd[1]: Listening on Journal Socket. Nov 26 13:02:35 localhost systemd[1]: Listening on udev Control Socket. Nov 26 13:02:35 localhost systemd[1]: Listening on udev Kernel Socket. Nov 26 13:02:35 localhost systemd[1]: Reached target Socket Units. Nov 26 13:02:35 localhost systemd[1]: Starting Create List of Static Device Nodes... Nov 26 13:02:35 localhost systemd[1]: Starting Journal Service... Nov 26 13:02:35 localhost systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. Nov 26 13:02:35 localhost systemd[1]: Starting Apply Kernel Variables... Nov 26 13:02:35 localhost systemd[1]: Starting Create System Users... Nov 26 13:02:35 localhost systemd[1]: Starting Setup Virtual Console... Nov 26 13:02:35 localhost systemd[1]: Finished Create List of Static Device Nodes. Nov 26 13:02:35 localhost systemd[1]: Finished Apply Kernel Variables. Nov 26 13:02:35 localhost systemd[1]: Finished Create System Users. Nov 26 13:02:35 localhost systemd-journald[302]: Journal started Nov 26 13:02:35 localhost systemd-journald[302]: Runtime Journal (/run/log/journal/47e469da97e742c4b92febdd4a6103f9) is 8.0M, max 153.6M, 145.6M free. Nov 26 13:02:35 localhost systemd-sysusers[307]: Creating group 'users' with GID 100. Nov 26 13:02:35 localhost systemd-sysusers[307]: Creating group 'dbus' with GID 81. Nov 26 13:02:35 localhost systemd-sysusers[307]: Creating user 'dbus' (System Message Bus) with UID 81 and GID 81. Nov 26 13:02:35 localhost systemd[1]: Started Journal Service. Nov 26 13:02:35 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Nov 26 13:02:35 localhost systemd[1]: Starting Create Volatile Files and Directories... Nov 26 13:02:35 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Nov 26 13:02:35 localhost systemd[1]: Finished Create Volatile Files and Directories. Nov 26 13:02:35 localhost systemd[1]: Finished Setup Virtual Console. Nov 26 13:02:35 localhost systemd[1]: dracut ask for additional cmdline parameters was skipped because no trigger condition checks were met. Nov 26 13:02:35 localhost systemd[1]: Starting dracut cmdline hook... Nov 26 13:02:35 localhost dracut-cmdline[324]: dracut-9 dracut-057-102.git20250818.el9 Nov 26 13:02:35 localhost dracut-cmdline[324]: Using kernel command line parameters: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-642.el9.x86_64 root=UUID=b277050f-8ace-464d-abb6-4c46d4c45253 ro console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-2G:192M,2G-64G:256M,64G-:512M Nov 26 13:02:35 localhost systemd[1]: Finished dracut cmdline hook. Nov 26 13:02:35 localhost systemd[1]: Starting dracut pre-udev hook... Nov 26 13:02:35 localhost kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 26 13:02:35 localhost kernel: device-mapper: uevent: version 1.0.3 Nov 26 13:02:35 localhost kernel: device-mapper: ioctl: 4.50.0-ioctl (2025-04-28) initialised: dm-devel@lists.linux.dev Nov 26 13:02:35 localhost kernel: RPC: Registered named UNIX socket transport module. Nov 26 13:02:35 localhost kernel: RPC: Registered udp transport module. Nov 26 13:02:35 localhost kernel: RPC: Registered tcp transport module. Nov 26 13:02:35 localhost kernel: RPC: Registered tcp-with-tls transport module. Nov 26 13:02:35 localhost kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Nov 26 13:02:35 localhost rpc.statd[441]: Version 2.5.4 starting Nov 26 13:02:35 localhost rpc.statd[441]: Initializing NSM state Nov 26 13:02:35 localhost rpc.idmapd[446]: Setting log level to 0 Nov 26 13:02:35 localhost systemd[1]: Finished dracut pre-udev hook. Nov 26 13:02:35 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 26 13:02:36 localhost systemd-udevd[459]: Using default interface naming scheme 'rhel-9.0'. Nov 26 13:02:36 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 26 13:02:36 localhost systemd[1]: Starting dracut pre-trigger hook... Nov 26 13:02:36 localhost systemd[1]: Finished dracut pre-trigger hook. Nov 26 13:02:36 localhost systemd[1]: Starting Coldplug All udev Devices... Nov 26 13:02:36 localhost systemd[1]: Created slice Slice /system/modprobe. Nov 26 13:02:36 localhost systemd[1]: Starting Load Kernel Module configfs... Nov 26 13:02:36 localhost systemd[1]: Finished Coldplug All udev Devices. Nov 26 13:02:36 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 26 13:02:36 localhost systemd[1]: Finished Load Kernel Module configfs. Nov 26 13:02:36 localhost systemd[1]: Mounting Kernel Configuration File System... Nov 26 13:02:36 localhost systemd[1]: nm-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Nov 26 13:02:36 localhost systemd[1]: Reached target Network. Nov 26 13:02:36 localhost systemd[1]: nm-wait-online-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Nov 26 13:02:36 localhost systemd[1]: Starting dracut initqueue hook... Nov 26 13:02:36 localhost systemd[1]: Mounted Kernel Configuration File System. Nov 26 13:02:36 localhost systemd[1]: Reached target System Initialization. Nov 26 13:02:36 localhost systemd[1]: Reached target Basic System. Nov 26 13:02:36 localhost kernel: virtio_blk virtio2: 8/0/0 default/read/poll queues Nov 26 13:02:36 localhost kernel: virtio_blk virtio2: [vda] 83886080 512-byte logical blocks (42.9 GB/40.0 GiB) Nov 26 13:02:36 localhost kernel: vda: vda1 Nov 26 13:02:36 localhost systemd-udevd[498]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:02:36 localhost kernel: libata version 3.00 loaded. Nov 26 13:02:36 localhost kernel: ata_piix 0000:00:01.1: version 2.13 Nov 26 13:02:36 localhost kernel: scsi host0: ata_piix Nov 26 13:02:36 localhost kernel: scsi host1: ata_piix Nov 26 13:02:36 localhost kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc140 irq 14 lpm-pol 0 Nov 26 13:02:36 localhost kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc148 irq 15 lpm-pol 0 Nov 26 13:02:36 localhost systemd[1]: Found device /dev/disk/by-uuid/b277050f-8ace-464d-abb6-4c46d4c45253. Nov 26 13:02:36 localhost systemd[1]: Reached target Initrd Root Device. Nov 26 13:02:36 localhost kernel: ata1: found unknown device (class 0) Nov 26 13:02:36 localhost kernel: ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 26 13:02:36 localhost kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 26 13:02:36 localhost kernel: scsi 0:0:0:0: Attached scsi generic sg0 type 5 Nov 26 13:02:36 localhost kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 26 13:02:36 localhost kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 26 13:02:36 localhost kernel: sr 0:0:0:0: Attached scsi CD-ROM sr0 Nov 26 13:02:36 localhost systemd[1]: Finished dracut initqueue hook. Nov 26 13:02:36 localhost systemd[1]: Reached target Preparation for Remote File Systems. Nov 26 13:02:36 localhost systemd[1]: Reached target Remote Encrypted Volumes. Nov 26 13:02:36 localhost systemd[1]: Reached target Remote File Systems. Nov 26 13:02:36 localhost systemd[1]: Starting dracut pre-mount hook... Nov 26 13:02:36 localhost systemd[1]: Finished dracut pre-mount hook. Nov 26 13:02:36 localhost systemd[1]: Starting File System Check on /dev/disk/by-uuid/b277050f-8ace-464d-abb6-4c46d4c45253... Nov 26 13:02:36 localhost systemd-fsck[554]: /usr/sbin/fsck.xfs: XFS file system. Nov 26 13:02:36 localhost systemd[1]: Finished File System Check on /dev/disk/by-uuid/b277050f-8ace-464d-abb6-4c46d4c45253. Nov 26 13:02:36 localhost systemd[1]: Mounting /sysroot... Nov 26 13:02:37 localhost kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Nov 26 13:02:37 localhost kernel: XFS (vda1): Mounting V5 Filesystem b277050f-8ace-464d-abb6-4c46d4c45253 Nov 26 13:02:37 localhost kernel: XFS (vda1): Ending clean mount Nov 26 13:02:37 localhost systemd[1]: Mounted /sysroot. Nov 26 13:02:37 localhost systemd[1]: Reached target Initrd Root File System. Nov 26 13:02:37 localhost systemd[1]: Starting Mountpoints Configured in the Real Root... Nov 26 13:02:37 localhost systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Finished Mountpoints Configured in the Real Root. Nov 26 13:02:37 localhost systemd[1]: Reached target Initrd File Systems. Nov 26 13:02:37 localhost systemd[1]: Reached target Initrd Default Target. Nov 26 13:02:37 localhost systemd[1]: Starting dracut mount hook... Nov 26 13:02:37 localhost systemd[1]: Finished dracut mount hook. Nov 26 13:02:37 localhost systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 26 13:02:37 localhost rpc.idmapd[446]: exiting on signal 15 Nov 26 13:02:37 localhost systemd[1]: var-lib-nfs-rpc_pipefs.mount: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 26 13:02:37 localhost systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 26 13:02:37 localhost systemd[1]: Stopped target Network. Nov 26 13:02:37 localhost systemd[1]: Stopped target Remote Encrypted Volumes. Nov 26 13:02:37 localhost systemd[1]: Stopped target Timer Units. Nov 26 13:02:37 localhost systemd[1]: dbus.socket: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Closed D-Bus System Message Bus Socket. Nov 26 13:02:37 localhost systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 26 13:02:37 localhost systemd[1]: Stopped target Initrd Default Target. Nov 26 13:02:37 localhost systemd[1]: Stopped target Basic System. Nov 26 13:02:37 localhost systemd[1]: Stopped target Initrd Root Device. Nov 26 13:02:37 localhost systemd[1]: Stopped target Initrd /usr File System. Nov 26 13:02:37 localhost systemd[1]: Stopped target Path Units. Nov 26 13:02:37 localhost systemd[1]: Stopped target Remote File Systems. Nov 26 13:02:37 localhost systemd[1]: Stopped target Preparation for Remote File Systems. Nov 26 13:02:37 localhost systemd[1]: Stopped target Slice Units. Nov 26 13:02:37 localhost systemd[1]: Stopped target Socket Units. Nov 26 13:02:37 localhost systemd[1]: Stopped target System Initialization. Nov 26 13:02:37 localhost systemd[1]: Stopped target Local File Systems. Nov 26 13:02:37 localhost systemd[1]: Stopped target Swaps. Nov 26 13:02:37 localhost systemd[1]: dracut-mount.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped dracut mount hook. Nov 26 13:02:37 localhost systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped dracut pre-mount hook. Nov 26 13:02:37 localhost systemd[1]: Stopped target Local Encrypted Volumes. Nov 26 13:02:37 localhost systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 26 13:02:37 localhost systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped dracut initqueue hook. Nov 26 13:02:37 localhost systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped Apply Kernel Variables. Nov 26 13:02:37 localhost systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped Create Volatile Files and Directories. Nov 26 13:02:37 localhost systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped Coldplug All udev Devices. Nov 26 13:02:37 localhost systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped dracut pre-trigger hook. Nov 26 13:02:37 localhost systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 26 13:02:37 localhost systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped Setup Virtual Console. Nov 26 13:02:37 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 26 13:02:37 localhost systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 26 13:02:37 localhost systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Closed udev Control Socket. Nov 26 13:02:37 localhost systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Closed udev Kernel Socket. Nov 26 13:02:37 localhost systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped dracut pre-udev hook. Nov 26 13:02:37 localhost systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped dracut cmdline hook. Nov 26 13:02:37 localhost systemd[1]: Starting Cleanup udev Database... Nov 26 13:02:37 localhost systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 26 13:02:37 localhost systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped Create List of Static Device Nodes. Nov 26 13:02:37 localhost systemd[1]: systemd-sysusers.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Stopped Create System Users. Nov 26 13:02:37 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 26 13:02:37 localhost systemd[1]: Finished Cleanup udev Database. Nov 26 13:02:37 localhost systemd[1]: Reached target Switch Root. Nov 26 13:02:37 localhost systemd[1]: Starting Switch Root... Nov 26 13:02:37 localhost systemd[1]: Switching root. Nov 26 13:02:37 localhost systemd-journald[302]: Received SIGTERM from PID 1 (systemd). Nov 26 13:02:37 localhost systemd-journald[302]: Journal stopped Nov 26 13:02:39 localhost kernel: audit: type=1404 audit(1764180158.022:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 26 13:02:39 localhost kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:02:39 localhost kernel: SELinux: policy capability open_perms=1 Nov 26 13:02:39 localhost kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:02:39 localhost kernel: SELinux: policy capability always_check_network=0 Nov 26 13:02:39 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:02:39 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:02:39 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:02:39 localhost kernel: audit: type=1403 audit(1764180158.188:3): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 26 13:02:39 localhost systemd[1]: Successfully loaded SELinux policy in 170.439ms. Nov 26 13:02:39 localhost systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 28.254ms. Nov 26 13:02:39 localhost systemd[1]: systemd 252-59.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 26 13:02:39 localhost systemd[1]: Detected virtualization kvm. Nov 26 13:02:39 localhost systemd[1]: Detected architecture x86-64. Nov 26 13:02:39 localhost systemd-rc-local-generator[638]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:02:39 localhost systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 26 13:02:39 localhost systemd[1]: Stopped Switch Root. Nov 26 13:02:39 localhost systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 26 13:02:39 localhost systemd[1]: Created slice Slice /system/getty. Nov 26 13:02:39 localhost systemd[1]: Created slice Slice /system/serial-getty. Nov 26 13:02:39 localhost systemd[1]: Created slice Slice /system/sshd-keygen. Nov 26 13:02:39 localhost systemd[1]: Created slice User and Session Slice. Nov 26 13:02:39 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 26 13:02:39 localhost systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 26 13:02:39 localhost systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 26 13:02:39 localhost systemd[1]: Reached target Local Encrypted Volumes. Nov 26 13:02:39 localhost systemd[1]: Stopped target Switch Root. Nov 26 13:02:39 localhost systemd[1]: Stopped target Initrd File Systems. Nov 26 13:02:39 localhost systemd[1]: Stopped target Initrd Root File System. Nov 26 13:02:39 localhost systemd[1]: Reached target Local Integrity Protected Volumes. Nov 26 13:02:39 localhost systemd[1]: Reached target Path Units. Nov 26 13:02:39 localhost systemd[1]: Reached target rpc_pipefs.target. Nov 26 13:02:39 localhost systemd[1]: Reached target Slice Units. Nov 26 13:02:39 localhost systemd[1]: Reached target Swaps. Nov 26 13:02:39 localhost systemd[1]: Reached target Local Verity Protected Volumes. Nov 26 13:02:39 localhost systemd[1]: Listening on RPCbind Server Activation Socket. Nov 26 13:02:39 localhost systemd[1]: Reached target RPC Port Mapper. Nov 26 13:02:39 localhost systemd[1]: Listening on Process Core Dump Socket. Nov 26 13:02:39 localhost systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 26 13:02:39 localhost systemd[1]: Listening on udev Control Socket. Nov 26 13:02:39 localhost systemd[1]: Listening on udev Kernel Socket. Nov 26 13:02:39 localhost systemd[1]: Mounting Huge Pages File System... Nov 26 13:02:39 localhost systemd[1]: Mounting POSIX Message Queue File System... Nov 26 13:02:39 localhost systemd[1]: Mounting Kernel Debug File System... Nov 26 13:02:39 localhost systemd[1]: Mounting Kernel Trace File System... Nov 26 13:02:39 localhost systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Nov 26 13:02:39 localhost systemd[1]: Starting Create List of Static Device Nodes... Nov 26 13:02:39 localhost systemd[1]: Starting Load Kernel Module configfs... Nov 26 13:02:39 localhost systemd[1]: Starting Load Kernel Module drm... Nov 26 13:02:39 localhost systemd[1]: Starting Load Kernel Module efi_pstore... Nov 26 13:02:39 localhost systemd[1]: Starting Load Kernel Module fuse... Nov 26 13:02:39 localhost systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Nov 26 13:02:39 localhost systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 26 13:02:39 localhost systemd[1]: Stopped File System Check on Root Device. Nov 26 13:02:39 localhost systemd[1]: Stopped Journal Service. Nov 26 13:02:39 localhost systemd[1]: Starting Journal Service... Nov 26 13:02:39 localhost systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. Nov 26 13:02:39 localhost systemd[1]: Starting Generate network units from Kernel command line... Nov 26 13:02:39 localhost systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 26 13:02:39 localhost systemd[1]: Starting Remount Root and Kernel File Systems... Nov 26 13:02:39 localhost systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. Nov 26 13:02:39 localhost kernel: fuse: init (API version 7.37) Nov 26 13:02:39 localhost systemd[1]: Starting Apply Kernel Variables... Nov 26 13:02:39 localhost systemd[1]: Starting Coldplug All udev Devices... Nov 26 13:02:39 localhost systemd[1]: Mounted Huge Pages File System. Nov 26 13:02:39 localhost systemd[1]: Mounted POSIX Message Queue File System. Nov 26 13:02:39 localhost systemd[1]: Mounted Kernel Debug File System. Nov 26 13:02:39 localhost kernel: xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff) Nov 26 13:02:39 localhost systemd[1]: Mounted Kernel Trace File System. Nov 26 13:02:39 localhost systemd[1]: Finished Create List of Static Device Nodes. Nov 26 13:02:39 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 26 13:02:39 localhost systemd[1]: Finished Load Kernel Module configfs. Nov 26 13:02:39 localhost systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 26 13:02:39 localhost systemd[1]: Finished Load Kernel Module efi_pstore. Nov 26 13:02:39 localhost systemd-journald[680]: Journal started Nov 26 13:02:39 localhost systemd-journald[680]: Runtime Journal (/run/log/journal/1f988c78c563e12389ab342aced42dbb) is 8.0M, max 153.6M, 145.6M free. Nov 26 13:02:38 localhost systemd[1]: Queued start job for default target Multi-User System. Nov 26 13:02:38 localhost systemd[1]: systemd-journald.service: Deactivated successfully. Nov 26 13:02:39 localhost systemd[1]: Started Journal Service. Nov 26 13:02:39 localhost systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 26 13:02:39 localhost systemd[1]: Finished Load Kernel Module fuse. Nov 26 13:02:39 localhost systemd[1]: Finished Read and set NIS domainname from /etc/sysconfig/network. Nov 26 13:02:39 localhost kernel: ACPI: bus type drm_connector registered Nov 26 13:02:39 localhost systemd[1]: Finished Generate network units from Kernel command line. Nov 26 13:02:39 localhost systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 26 13:02:39 localhost systemd[1]: Finished Load Kernel Module drm. Nov 26 13:02:39 localhost systemd[1]: Finished Remount Root and Kernel File Systems. Nov 26 13:02:39 localhost systemd[1]: Finished Apply Kernel Variables. Nov 26 13:02:39 localhost systemd[1]: Mounting FUSE Control File System... Nov 26 13:02:39 localhost systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 26 13:02:39 localhost systemd[1]: Starting Rebuild Hardware Database... Nov 26 13:02:39 localhost systemd[1]: Starting Flush Journal to Persistent Storage... Nov 26 13:02:39 localhost systemd[1]: Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 26 13:02:39 localhost systemd[1]: Starting Load/Save OS Random Seed... Nov 26 13:02:39 localhost systemd[1]: Starting Create System Users... Nov 26 13:02:39 localhost systemd[1]: Mounted FUSE Control File System. Nov 26 13:02:39 localhost systemd-journald[680]: Runtime Journal (/run/log/journal/1f988c78c563e12389ab342aced42dbb) is 8.0M, max 153.6M, 145.6M free. Nov 26 13:02:39 localhost systemd-journald[680]: Received client request to flush runtime journal. Nov 26 13:02:39 localhost systemd[1]: Finished Flush Journal to Persistent Storage. Nov 26 13:02:39 localhost systemd[1]: Finished Load/Save OS Random Seed. Nov 26 13:02:39 localhost systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 26 13:02:39 localhost systemd[1]: Finished Create System Users. Nov 26 13:02:39 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Nov 26 13:02:39 localhost systemd[1]: Finished Coldplug All udev Devices. Nov 26 13:02:39 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Nov 26 13:02:39 localhost systemd[1]: Reached target Preparation for Local File Systems. Nov 26 13:02:39 localhost systemd[1]: Reached target Local File Systems. Nov 26 13:02:39 localhost systemd[1]: Starting Rebuild Dynamic Linker Cache... Nov 26 13:02:39 localhost systemd[1]: Mark the need to relabel after reboot was skipped because of an unmet condition check (ConditionSecurity=!selinux). Nov 26 13:02:39 localhost systemd[1]: Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 26 13:02:39 localhost systemd[1]: Update Boot Loader Random Seed was skipped because no trigger condition checks were met. Nov 26 13:02:39 localhost systemd[1]: Starting Automatic Boot Loader Update... Nov 26 13:02:39 localhost systemd[1]: Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 26 13:02:39 localhost systemd[1]: Starting Create Volatile Files and Directories... Nov 26 13:02:39 localhost bootctl[696]: Couldn't find EFI system partition, skipping. Nov 26 13:02:39 localhost systemd[1]: Finished Automatic Boot Loader Update. Nov 26 13:02:39 localhost systemd[1]: Finished Create Volatile Files and Directories. Nov 26 13:02:39 localhost systemd[1]: Starting Security Auditing Service... Nov 26 13:02:39 localhost systemd[1]: Starting RPC Bind... Nov 26 13:02:39 localhost systemd[1]: Starting Rebuild Journal Catalog... Nov 26 13:02:39 localhost auditd[702]: audit dispatcher initialized with q_depth=2000 and 1 active plugins Nov 26 13:02:39 localhost auditd[702]: Init complete, auditd 3.1.5 listening for events (startup state enable) Nov 26 13:02:39 localhost systemd[1]: Started RPC Bind. Nov 26 13:02:39 localhost systemd[1]: Finished Rebuild Journal Catalog. Nov 26 13:02:39 localhost augenrules[707]: /sbin/augenrules: No change Nov 26 13:02:39 localhost augenrules[722]: No rules Nov 26 13:02:39 localhost augenrules[722]: enabled 1 Nov 26 13:02:39 localhost augenrules[722]: failure 1 Nov 26 13:02:39 localhost augenrules[722]: pid 702 Nov 26 13:02:39 localhost augenrules[722]: rate_limit 0 Nov 26 13:02:39 localhost augenrules[722]: backlog_limit 8192 Nov 26 13:02:39 localhost augenrules[722]: lost 0 Nov 26 13:02:39 localhost augenrules[722]: backlog 3 Nov 26 13:02:39 localhost augenrules[722]: backlog_wait_time 60000 Nov 26 13:02:39 localhost augenrules[722]: backlog_wait_time_actual 0 Nov 26 13:02:39 localhost augenrules[722]: enabled 1 Nov 26 13:02:39 localhost augenrules[722]: failure 1 Nov 26 13:02:39 localhost augenrules[722]: pid 702 Nov 26 13:02:39 localhost augenrules[722]: rate_limit 0 Nov 26 13:02:39 localhost augenrules[722]: backlog_limit 8192 Nov 26 13:02:39 localhost augenrules[722]: lost 0 Nov 26 13:02:39 localhost augenrules[722]: backlog 3 Nov 26 13:02:39 localhost augenrules[722]: backlog_wait_time 60000 Nov 26 13:02:39 localhost augenrules[722]: backlog_wait_time_actual 0 Nov 26 13:02:39 localhost augenrules[722]: enabled 1 Nov 26 13:02:39 localhost augenrules[722]: failure 1 Nov 26 13:02:39 localhost augenrules[722]: pid 702 Nov 26 13:02:39 localhost augenrules[722]: rate_limit 0 Nov 26 13:02:39 localhost augenrules[722]: backlog_limit 8192 Nov 26 13:02:39 localhost augenrules[722]: lost 0 Nov 26 13:02:39 localhost augenrules[722]: backlog 1 Nov 26 13:02:39 localhost augenrules[722]: backlog_wait_time 60000 Nov 26 13:02:39 localhost augenrules[722]: backlog_wait_time_actual 0 Nov 26 13:02:39 localhost systemd[1]: Started Security Auditing Service. Nov 26 13:02:39 localhost systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 26 13:02:39 localhost systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 26 13:02:39 localhost systemd[1]: Finished Rebuild Hardware Database. Nov 26 13:02:39 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 26 13:02:39 localhost systemd-udevd[730]: Using default interface naming scheme 'rhel-9.0'. Nov 26 13:02:39 localhost systemd[1]: Finished Rebuild Dynamic Linker Cache. Nov 26 13:02:39 localhost systemd[1]: Starting Update is Completed... Nov 26 13:02:39 localhost systemd[1]: Finished Update is Completed. Nov 26 13:02:40 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 26 13:02:40 localhost systemd[1]: Reached target System Initialization. Nov 26 13:02:40 localhost systemd[1]: Started dnf makecache --timer. Nov 26 13:02:40 localhost systemd[1]: Started Daily rotation of log files. Nov 26 13:02:40 localhost systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 26 13:02:40 localhost systemd[1]: Reached target Timer Units. Nov 26 13:02:40 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 26 13:02:40 localhost systemd[1]: Listening on SSSD Kerberos Cache Manager responder socket. Nov 26 13:02:40 localhost systemd[1]: Reached target Socket Units. Nov 26 13:02:40 localhost systemd[1]: Starting D-Bus System Message Bus... Nov 26 13:02:40 localhost systemd[1]: TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 26 13:02:40 localhost systemd[1]: Condition check resulted in /dev/ttyS0 being skipped. Nov 26 13:02:40 localhost systemd[1]: Starting Load Kernel Module configfs... Nov 26 13:02:40 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 26 13:02:40 localhost systemd[1]: Finished Load Kernel Module configfs. Nov 26 13:02:40 localhost systemd-udevd[733]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:02:40 localhost systemd[1]: Started D-Bus System Message Bus. Nov 26 13:02:40 localhost systemd[1]: Reached target Basic System. Nov 26 13:02:40 localhost dbus-broker-lau[753]: Ready Nov 26 13:02:40 localhost kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Nov 26 13:02:40 localhost kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 26 13:02:40 localhost kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 26 13:02:40 localhost systemd[1]: Starting NTP client/server... Nov 26 13:02:40 localhost systemd[1]: Starting Cloud-init: Local Stage (pre-network)... Nov 26 13:02:40 localhost systemd[1]: Starting Restore /run/initramfs on shutdown... Nov 26 13:02:40 localhost systemd[1]: Starting IPv4 firewall with iptables... Nov 26 13:02:40 localhost systemd[1]: Started irqbalance daemon. Nov 26 13:02:40 localhost systemd[1]: Load CPU microcode update was skipped because of an unmet condition check (ConditionPathExists=/sys/devices/system/cpu/microcode/reload). Nov 26 13:02:40 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 26 13:02:40 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 26 13:02:40 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 26 13:02:40 localhost systemd[1]: Reached target sshd-keygen.target. Nov 26 13:02:40 localhost systemd[1]: System Security Services Daemon was skipped because no trigger condition checks were met. Nov 26 13:02:40 localhost systemd[1]: Reached target User and Group Name Lookups. Nov 26 13:02:40 localhost kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6 Nov 26 13:02:40 localhost systemd[1]: Starting User Login Management... Nov 26 13:02:40 localhost systemd[1]: Finished Restore /run/initramfs on shutdown. Nov 26 13:02:40 localhost chronyd[799]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +NTS +SECHASH +IPV6 +DEBUG) Nov 26 13:02:40 localhost chronyd[799]: Loaded 0 symmetric keys Nov 26 13:02:40 localhost chronyd[799]: Using right/UTC timezone to obtain leap second data Nov 26 13:02:40 localhost chronyd[799]: Loaded seccomp filter (level 2) Nov 26 13:02:40 localhost systemd[1]: Started NTP client/server. Nov 26 13:02:40 localhost systemd-logind[790]: Watching system buttons on /dev/input/event0 (Power Button) Nov 26 13:02:40 localhost systemd-logind[790]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Nov 26 13:02:40 localhost systemd-logind[790]: New seat seat0. Nov 26 13:02:40 localhost systemd[1]: Started User Login Management. Nov 26 13:02:40 localhost kernel: Warning: Deprecated Driver is detected: nft_compat will not be maintained in a future major release and may be disabled Nov 26 13:02:40 localhost kernel: Warning: Deprecated Driver is detected: nft_compat_module_init will not be maintained in a future major release and may be disabled Nov 26 13:02:40 localhost kernel: [drm] pci: virtio-vga detected at 0000:00:02.0 Nov 26 13:02:40 localhost kernel: virtio-pci 0000:00:02.0: vgaarb: deactivate vga console Nov 26 13:02:40 localhost kernel: Console: switching to colour dummy device 80x25 Nov 26 13:02:40 localhost kernel: [drm] features: -virgl +edid -resource_blob -host_visible Nov 26 13:02:40 localhost kernel: [drm] features: -context_init Nov 26 13:02:40 localhost kernel: [drm] number of scanouts: 1 Nov 26 13:02:40 localhost kernel: [drm] number of cap sets: 0 Nov 26 13:02:40 localhost kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:00:02.0 on minor 0 Nov 26 13:02:40 localhost kernel: fbcon: virtio_gpudrmfb (fb0) is primary device Nov 26 13:02:40 localhost kernel: Console: switching to colour frame buffer device 128x48 Nov 26 13:02:40 localhost kernel: virtio-pci 0000:00:02.0: [drm] fb0: virtio_gpudrmfb frame buffer device Nov 26 13:02:40 localhost kernel: kvm_amd: TSC scaling supported Nov 26 13:02:40 localhost kernel: kvm_amd: Nested Virtualization enabled Nov 26 13:02:40 localhost kernel: kvm_amd: Nested Paging enabled Nov 26 13:02:40 localhost kernel: kvm_amd: LBR virtualization supported Nov 26 13:02:40 localhost iptables.init[782]: iptables: Applying firewall rules: [ OK ] Nov 26 13:02:40 localhost systemd[1]: Finished IPv4 firewall with iptables. Nov 26 13:02:40 localhost cloud-init[840]: Cloud-init v. 24.4-7.el9 running 'init-local' at Wed, 26 Nov 2025 18:02:40 +0000. Up 7.58 seconds. Nov 26 13:02:41 localhost kernel: ISO 9660 Extensions: Microsoft Joliet Level 3 Nov 26 13:02:41 localhost kernel: ISO 9660 Extensions: RRIP_1991A Nov 26 13:02:41 localhost systemd[1]: run-cloud\x2dinit-tmp-tmp249fzaz1.mount: Deactivated successfully. Nov 26 13:02:41 localhost systemd[1]: Starting Hostname Service... Nov 26 13:02:41 localhost systemd[1]: Started Hostname Service. Nov 26 13:02:41 np0005537057.novalocal systemd-hostnamed[854]: Hostname set to (static) Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Finished Cloud-init: Local Stage (pre-network). Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Reached target Preparation for Network. Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Starting Network Manager... Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.5894] NetworkManager (version 1.54.1-1.el9) is starting... (boot:4f4db4aa-cabe-49d2-865e-21f629aaa7c3) Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.5900] Read config: /etc/NetworkManager/NetworkManager.conf, /run/NetworkManager/conf.d/15-carrier-timeout.conf Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6029] manager[0x55ed7411b080]: monitoring kernel firmware directory '/lib/firmware'. Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6090] hostname: hostname: using hostnamed Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6091] hostname: static hostname changed from (none) to "np0005537057.novalocal" Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6095] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink (auto) Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6189] manager[0x55ed7411b080]: rfkill: Wi-Fi hardware radio set enabled Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6190] manager[0x55ed7411b080]: rfkill: WWAN hardware radio set enabled Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6259] Loaded device plugin: NMTeamFactory (/usr/lib64/NetworkManager/1.54.1-1.el9/libnm-device-plugin-team.so) Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6260] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6260] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6260] manager: Networking is enabled by state file Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6262] settings: Loaded settings plugin: keyfile (internal) Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6292] settings: Loaded settings plugin: ifcfg-rh ("/usr/lib64/NetworkManager/1.54.1-1.el9/libnm-settings-plugin-ifcfg-rh.so") Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6316] Warning: the ifcfg-rh plugin is deprecated, please migrate connections to the keyfile format using "nmcli connection migrate" Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6351] dhcp: init: Using DHCP client 'internal' Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6353] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6364] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6382] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', managed-type: 'external') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6388] device (lo): Activation: starting connection 'lo' (f3d967a7-51ad-4dc1-9d45-bc0d54bff330) Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6397] manager: (eth0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6400] device (eth0): state change: unmanaged -> unavailable (reason 'managed', managed-type: 'external') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6438] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6445] device (lo): state change: disconnected -> prepare (reason 'none', managed-type: 'external') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6449] device (lo): state change: prepare -> config (reason 'none', managed-type: 'external') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6452] device (lo): state change: config -> ip-config (reason 'none', managed-type: 'external') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6455] device (eth0): carrier: link connected Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6460] device (lo): state change: ip-config -> ip-check (reason 'none', managed-type: 'external') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6469] device (eth0): state change: unavailable -> disconnected (reason 'carrier-changed', managed-type: 'full') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6479] policy: auto-activating connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6486] device (eth0): Activation: starting connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6487] device (eth0): state change: disconnected -> prepare (reason 'none', managed-type: 'full') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6491] manager: NetworkManager state is now CONNECTING Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6494] device (eth0): state change: prepare -> config (reason 'none', managed-type: 'full') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6503] device (eth0): state change: config -> ip-config (reason 'none', managed-type: 'full') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6508] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Starting Network Manager Script Dispatcher Service... Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6575] dhcp4 (eth0): state changed new lease, address=38.102.83.142 Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Started Network Manager. Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6584] policy: set 'System eth0' (eth0) as default for IPv4 routing and DNS Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Reached target Network. Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6605] device (eth0): state change: ip-config -> ip-check (reason 'none', managed-type: 'full') Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Starting Network Manager Wait Online... Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Starting GSSAPI Proxy Daemon... Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Started Network Manager Script Dispatcher Service. Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6784] device (lo): state change: ip-check -> secondaries (reason 'none', managed-type: 'external') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6785] device (lo): state change: secondaries -> activated (reason 'none', managed-type: 'external') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6790] device (lo): Activation: successful, device activated. Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6796] device (eth0): state change: ip-check -> secondaries (reason 'none', managed-type: 'full') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6797] device (eth0): state change: secondaries -> activated (reason 'none', managed-type: 'full') Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6799] manager: NetworkManager state is now CONNECTED_SITE Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6802] device (eth0): Activation: successful, device activated. Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6806] manager: NetworkManager state is now CONNECTED_GLOBAL Nov 26 13:02:41 np0005537057.novalocal NetworkManager[858]: [1764180161.6808] manager: startup complete Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Started GSSAPI Proxy Daemon. Nov 26 13:02:41 np0005537057.novalocal systemd[1]: RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Reached target NFS client services. Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Reached target Preparation for Remote File Systems. Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Reached target Remote File Systems. Nov 26 13:02:41 np0005537057.novalocal systemd[1]: TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Finished Network Manager Wait Online. Nov 26 13:02:41 np0005537057.novalocal systemd[1]: Starting Cloud-init: Network Stage... Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: Cloud-init v. 24.4-7.el9 running 'init' at Wed, 26 Nov 2025 18:02:42 +0000. Up 8.71 seconds. Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: ++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | eth0 | True | 38.102.83.142 | 255.255.255.0 | global | fa:16:3e:32:0a:5e | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | eth0 | True | fe80::f816:3eff:fe32:a5e/64 | . | link | fa:16:3e:32:0a:5e | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | lo | True | ::1/128 | . | host | . | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: +++++++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++++++ Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | 0 | 0.0.0.0 | 38.102.83.1 | 0.0.0.0 | eth0 | UG | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | 1 | 38.102.83.0 | 0.0.0.0 | 255.255.255.0 | eth0 | U | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | 2 | 169.254.169.254 | 38.102.83.126 | 255.255.255.255 | eth0 | UGH | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | Route | Destination | Gateway | Interface | Flags | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | 1 | fe80::/64 | :: | eth0 | U | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: | 3 | multicast | :: | eth0 | U | Nov 26 13:02:42 np0005537057.novalocal cloud-init[922]: ci-info: +-------+-------------+---------+-----------+-------+ Nov 26 13:02:42 np0005537057.novalocal useradd[988]: new group: name=cloud-user, GID=1001 Nov 26 13:02:42 np0005537057.novalocal useradd[988]: new user: name=cloud-user, UID=1001, GID=1001, home=/home/cloud-user, shell=/bin/bash, from=none Nov 26 13:02:42 np0005537057.novalocal useradd[988]: add 'cloud-user' to group 'adm' Nov 26 13:02:42 np0005537057.novalocal useradd[988]: add 'cloud-user' to group 'systemd-journal' Nov 26 13:02:42 np0005537057.novalocal useradd[988]: add 'cloud-user' to shadow group 'adm' Nov 26 13:02:42 np0005537057.novalocal useradd[988]: add 'cloud-user' to shadow group 'systemd-journal' Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: Generating public/private rsa key pair. Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: Your identification has been saved in /etc/ssh/ssh_host_rsa_key Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: Your public key has been saved in /etc/ssh/ssh_host_rsa_key.pub Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: The key fingerprint is: Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: SHA256:F+vxQ41M/tZr51hOTolsnJ0ywFlpYKnN4A6sdFjDLZA root@np0005537057.novalocal Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: The key's randomart image is: Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: +---[RSA 3072]----+ Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | .+ . o. | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | E = o... . | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | + + * .+ | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | o + o.O+o | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | . o S ++= . | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | . + ++.+.o| Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | . oOo+=| Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | .ooOo| Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | oo=| Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: +----[SHA256]-----+ Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: Generating public/private ecdsa key pair. Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: Your identification has been saved in /etc/ssh/ssh_host_ecdsa_key Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: Your public key has been saved in /etc/ssh/ssh_host_ecdsa_key.pub Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: The key fingerprint is: Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: SHA256:ssBTmCuGggacDcImbtcM8XhVL0fmiNPnl4Vgc+AuaBc root@np0005537057.novalocal Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: The key's randomart image is: Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: +---[ECDSA 256]---+ Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: |o. .. ... B.. | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: |+o+.oo. o O + . | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: |=o o*o.o E * . . | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: |o+ o.= o B o | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: |=.+ = .oSo o o | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: |o. . o.o. . . | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | . | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: +----[SHA256]-----+ Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: Generating public/private ed25519 key pair. Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: Your identification has been saved in /etc/ssh/ssh_host_ed25519_key Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: Your public key has been saved in /etc/ssh/ssh_host_ed25519_key.pub Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: The key fingerprint is: Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: SHA256:sjDsXlEPY1D3AiUP0xBKTMBOCv1l/qt2WA++5F1gTJw root@np0005537057.novalocal Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: The key's randomart image is: Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: +--[ED25519 256]--+ Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | . ..++.O=o | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: |. . o.+o O.o | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | . = +. = E . | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | ..o .o * . | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | + o.S = | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | . o ++. . | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | . o+.+ . | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | . .oo+... | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: | ...oo.. | Nov 26 13:02:43 np0005537057.novalocal cloud-init[922]: +----[SHA256]-----+ Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Finished Cloud-init: Network Stage. Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Reached target Cloud-config availability. Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Reached target Network is Online. Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Starting Cloud-init: Config Stage... Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Starting Crash recovery kernel arming... Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Starting Notify NFS peers of a restart... Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Starting System Logging Service... Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Starting OpenSSH server daemon... Nov 26 13:02:43 np0005537057.novalocal sm-notify[1004]: Version 2.5.4 starting Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Starting Permit User Sessions... Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Started Notify NFS peers of a restart. Nov 26 13:02:43 np0005537057.novalocal sshd[1006]: Server listening on 0.0.0.0 port 22. Nov 26 13:02:43 np0005537057.novalocal sshd[1006]: Server listening on :: port 22. Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Started OpenSSH server daemon. Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Finished Permit User Sessions. Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Started Command Scheduler. Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Started Getty on tty1. Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Started Serial Getty on ttyS0. Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Reached target Login Prompts. Nov 26 13:02:43 np0005537057.novalocal crond[1009]: (CRON) STARTUP (1.5.7) Nov 26 13:02:43 np0005537057.novalocal crond[1009]: (CRON) INFO (Syslog will be used instead of sendmail.) Nov 26 13:02:43 np0005537057.novalocal crond[1009]: (CRON) INFO (RANDOM_DELAY will be scaled with factor 91% if used.) Nov 26 13:02:43 np0005537057.novalocal crond[1009]: (CRON) INFO (running with inotify support) Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Started System Logging Service. Nov 26 13:02:43 np0005537057.novalocal rsyslogd[1005]: [origin software="rsyslogd" swVersion="8.2510.0-2.el9" x-pid="1005" x-info="https://www.rsyslog.com"] start Nov 26 13:02:43 np0005537057.novalocal rsyslogd[1005]: imjournal: No statefile exists, /var/lib/rsyslog/imjournal.state will be created (ignore if this is first run): No such file or directory [v8.2510.0-2.el9 try https://www.rsyslog.com/e/2040 ] Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Reached target Multi-User System. Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Starting Record Runlevel Change in UTMP... Nov 26 13:02:43 np0005537057.novalocal systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 26 13:02:43 np0005537057.novalocal systemd[1]: Finished Record Runlevel Change in UTMP. Nov 26 13:02:43 np0005537057.novalocal rsyslogd[1005]: imjournal: journal files changed, reloading... [v8.2510.0-2.el9 try https://www.rsyslog.com/e/0 ] Nov 26 13:02:43 np0005537057.novalocal kdumpctl[1018]: kdump: No kdump initial ramdisk found. Nov 26 13:02:43 np0005537057.novalocal kdumpctl[1018]: kdump: Rebuilding /boot/initramfs-5.14.0-642.el9.x86_64kdump.img Nov 26 13:02:43 np0005537057.novalocal cloud-init[1099]: Cloud-init v. 24.4-7.el9 running 'modules:config' at Wed, 26 Nov 2025 18:02:43 +0000. Up 10.64 seconds. Nov 26 13:02:44 np0005537057.novalocal systemd[1]: Finished Cloud-init: Config Stage. Nov 26 13:02:44 np0005537057.novalocal systemd[1]: Starting Cloud-init: Final Stage... Nov 26 13:02:44 np0005537057.novalocal cloud-init[1244]: Cloud-init v. 24.4-7.el9 running 'modules:final' at Wed, 26 Nov 2025 18:02:44 +0000. Up 11.07 seconds. Nov 26 13:02:44 np0005537057.novalocal cloud-init[1268]: ############################################################# Nov 26 13:02:44 np0005537057.novalocal cloud-init[1269]: -----BEGIN SSH HOST KEY FINGERPRINTS----- Nov 26 13:02:44 np0005537057.novalocal cloud-init[1273]: 256 SHA256:ssBTmCuGggacDcImbtcM8XhVL0fmiNPnl4Vgc+AuaBc root@np0005537057.novalocal (ECDSA) Nov 26 13:02:44 np0005537057.novalocal dracut[1272]: dracut-057-102.git20250818.el9 Nov 26 13:02:44 np0005537057.novalocal cloud-init[1277]: 256 SHA256:sjDsXlEPY1D3AiUP0xBKTMBOCv1l/qt2WA++5F1gTJw root@np0005537057.novalocal (ED25519) Nov 26 13:02:44 np0005537057.novalocal cloud-init[1285]: 3072 SHA256:F+vxQ41M/tZr51hOTolsnJ0ywFlpYKnN4A6sdFjDLZA root@np0005537057.novalocal (RSA) Nov 26 13:02:44 np0005537057.novalocal cloud-init[1291]: -----END SSH HOST KEY FINGERPRINTS----- Nov 26 13:02:44 np0005537057.novalocal cloud-init[1293]: ############################################################# Nov 26 13:02:44 np0005537057.novalocal cloud-init[1244]: Cloud-init v. 24.4-7.el9 finished at Wed, 26 Nov 2025 18:02:44 +0000. Datasource DataSourceConfigDrive [net,ver=2][source=/dev/sr0]. Up 11.27 seconds Nov 26 13:02:44 np0005537057.novalocal systemd[1]: Finished Cloud-init: Final Stage. Nov 26 13:02:44 np0005537057.novalocal systemd[1]: Reached target Cloud-init target. Nov 26 13:02:44 np0005537057.novalocal dracut[1276]: Executing: /usr/bin/dracut --quiet --hostonly --hostonly-cmdline --hostonly-i18n --hostonly-mode strict --hostonly-nics --mount "/dev/disk/by-uuid/b277050f-8ace-464d-abb6-4c46d4c45253 /sysroot xfs rw,relatime,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota" --squash-compressor zstd --no-hostonly-default-device --add-confdir /lib/kdump/dracut.conf.d -f /boot/initramfs-5.14.0-642.el9.x86_64kdump.img 5.14.0-642.el9.x86_64 Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'systemd-networkd' will not be installed, because command 'networkctl' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd-wait-online' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: Module 'ifcfg' will not be installed, because it's in the list to be omitted! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: Module 'plymouth' will not be installed, because it's in the list to be omitted! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: Module 'resume' will not be installed, because it's in the list to be omitted! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: dracut module 'biosdevname' will not be installed, because command 'biosdevname' could not be found! Nov 26 13:02:45 np0005537057.novalocal dracut[1276]: Module 'earlykdump' will not be installed, because it's in the list to be omitted! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: memstrack is not available Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: memstrack is not available Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Nov 26 13:02:46 np0005537057.novalocal chronyd[799]: Selected source 162.159.200.123 (2.centos.pool.ntp.org) Nov 26 13:02:46 np0005537057.novalocal chronyd[799]: System clock TAI offset set to 37 seconds Nov 26 13:02:46 np0005537057.novalocal dracut[1276]: *** Including module: systemd *** Nov 26 13:02:47 np0005537057.novalocal dracut[1276]: *** Including module: fips *** Nov 26 13:02:47 np0005537057.novalocal dracut[1276]: *** Including module: systemd-initrd *** Nov 26 13:02:47 np0005537057.novalocal dracut[1276]: *** Including module: i18n *** Nov 26 13:02:47 np0005537057.novalocal dracut[1276]: *** Including module: drm *** Nov 26 13:02:48 np0005537057.novalocal dracut[1276]: *** Including module: prefixdevname *** Nov 26 13:02:48 np0005537057.novalocal dracut[1276]: *** Including module: kernel-modules *** Nov 26 13:02:48 np0005537057.novalocal kernel: block vda: the capability attribute has been deprecated. Nov 26 13:02:48 np0005537057.novalocal chronyd[799]: Selected source 54.39.23.64 (2.centos.pool.ntp.org) Nov 26 13:02:48 np0005537057.novalocal dracut[1276]: *** Including module: kernel-modules-extra *** Nov 26 13:02:49 np0005537057.novalocal dracut[1276]: kernel-modules-extra: configuration source "/run/depmod.d" does not exist Nov 26 13:02:49 np0005537057.novalocal dracut[1276]: kernel-modules-extra: configuration source "/lib/depmod.d" does not exist Nov 26 13:02:49 np0005537057.novalocal dracut[1276]: kernel-modules-extra: parsing configuration file "/etc/depmod.d/dist.conf" Nov 26 13:02:49 np0005537057.novalocal dracut[1276]: kernel-modules-extra: /etc/depmod.d/dist.conf: added "updates extra built-in weak-updates" to the list of search directories Nov 26 13:02:49 np0005537057.novalocal dracut[1276]: *** Including module: qemu *** Nov 26 13:02:49 np0005537057.novalocal dracut[1276]: *** Including module: fstab-sys *** Nov 26 13:02:49 np0005537057.novalocal dracut[1276]: *** Including module: rootfs-block *** Nov 26 13:02:49 np0005537057.novalocal dracut[1276]: *** Including module: terminfo *** Nov 26 13:02:49 np0005537057.novalocal dracut[1276]: *** Including module: udev-rules *** Nov 26 13:02:50 np0005537057.novalocal dracut[1276]: Skipping udev rule: 91-permissions.rules Nov 26 13:02:50 np0005537057.novalocal dracut[1276]: Skipping udev rule: 80-drivers-modprobe.rules Nov 26 13:02:50 np0005537057.novalocal dracut[1276]: *** Including module: virtiofs *** Nov 26 13:02:50 np0005537057.novalocal dracut[1276]: *** Including module: dracut-systemd *** Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: Cannot change IRQ 25 affinity: Operation not permitted Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: IRQ 25 affinity is now unmanaged Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: Cannot change IRQ 31 affinity: Operation not permitted Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: IRQ 31 affinity is now unmanaged Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: Cannot change IRQ 28 affinity: Operation not permitted Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: IRQ 28 affinity is now unmanaged Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: Cannot change IRQ 32 affinity: Operation not permitted Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: IRQ 32 affinity is now unmanaged Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: Cannot change IRQ 30 affinity: Operation not permitted Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: IRQ 30 affinity is now unmanaged Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: Cannot change IRQ 29 affinity: Operation not permitted Nov 26 13:02:50 np0005537057.novalocal irqbalance[784]: IRQ 29 affinity is now unmanaged Nov 26 13:02:50 np0005537057.novalocal dracut[1276]: *** Including module: usrmount *** Nov 26 13:02:50 np0005537057.novalocal dracut[1276]: *** Including module: base *** Nov 26 13:02:50 np0005537057.novalocal dracut[1276]: *** Including module: fs-lib *** Nov 26 13:02:50 np0005537057.novalocal dracut[1276]: *** Including module: kdumpbase *** Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: *** Including module: microcode_ctl-fw_dir_override *** Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl module: mangling fw_dir Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: reset fw_dir to "/lib/firmware/updates /lib/firmware" Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel"... Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: configuration "intel" is ignored Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-2d-07"... Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: configuration "intel-06-2d-07" is ignored Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4e-03"... Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: configuration "intel-06-4e-03" is ignored Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4f-01"... Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: configuration "intel-06-4f-01" is ignored Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-55-04"... Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: configuration "intel-06-55-04" is ignored Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-5e-03"... Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: configuration "intel-06-5e-03" is ignored Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8c-01"... Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: configuration "intel-06-8c-01" is ignored Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-0xca"... Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: configuration "intel-06-8e-9e-0x-0xca" is ignored Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-dell"... Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: configuration "intel-06-8e-9e-0x-dell" is ignored Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8f-08"... Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: configuration "intel-06-8f-08" is ignored Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: microcode_ctl: final fw_dir: "/lib/firmware/updates /lib/firmware" Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: *** Including module: openssl *** Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: *** Including module: shutdown *** Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: *** Including module: squash *** Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: *** Including modules done *** Nov 26 13:02:51 np0005537057.novalocal dracut[1276]: *** Installing kernel module dependencies *** Nov 26 13:02:51 np0005537057.novalocal systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Nov 26 13:02:52 np0005537057.novalocal dracut[1276]: *** Installing kernel module dependencies done *** Nov 26 13:02:52 np0005537057.novalocal dracut[1276]: *** Resolving executable dependencies *** Nov 26 13:02:54 np0005537057.novalocal sshd-session[3598]: Unable to negotiate with 38.102.83.114 port 39060: no matching host key type found. Their offer: ssh-ed25519,ssh-ed25519-cert-v01@openssh.com [preauth] Nov 26 13:02:54 np0005537057.novalocal sshd-session[3624]: Unable to negotiate with 38.102.83.114 port 39080: no matching host key type found. Their offer: ecdsa-sha2-nistp384,ecdsa-sha2-nistp384-cert-v01@openssh.com [preauth] Nov 26 13:02:54 np0005537057.novalocal sshd-session[3633]: Unable to negotiate with 38.102.83.114 port 39092: no matching host key type found. Their offer: ecdsa-sha2-nistp521,ecdsa-sha2-nistp521-cert-v01@openssh.com [preauth] Nov 26 13:02:54 np0005537057.novalocal sshd-session[3578]: Connection closed by 38.102.83.114 port 39058 [preauth] Nov 26 13:02:54 np0005537057.novalocal sshd-session[3610]: Connection closed by 38.102.83.114 port 39066 [preauth] Nov 26 13:02:54 np0005537057.novalocal sshd-session[3674]: Unable to negotiate with 38.102.83.114 port 39118: no matching host key type found. Their offer: ssh-rsa,ssh-rsa-cert-v01@openssh.com [preauth] Nov 26 13:02:54 np0005537057.novalocal sshd-session[3683]: Unable to negotiate with 38.102.83.114 port 39126: no matching host key type found. Their offer: ssh-dss,ssh-dss-cert-v01@openssh.com [preauth] Nov 26 13:02:54 np0005537057.novalocal sshd-session[3645]: Connection closed by 38.102.83.114 port 39100 [preauth] Nov 26 13:02:54 np0005537057.novalocal sshd-session[3660]: Connection closed by 38.102.83.114 port 39112 [preauth] Nov 26 13:02:54 np0005537057.novalocal dracut[1276]: *** Resolving executable dependencies done *** Nov 26 13:02:54 np0005537057.novalocal dracut[1276]: *** Generating early-microcode cpio image *** Nov 26 13:02:54 np0005537057.novalocal dracut[1276]: *** Store current command line parameters *** Nov 26 13:02:54 np0005537057.novalocal dracut[1276]: Stored kernel commandline: Nov 26 13:02:54 np0005537057.novalocal dracut[1276]: No dracut internal kernel commandline stored in the initramfs Nov 26 13:02:55 np0005537057.novalocal dracut[1276]: *** Install squash loader *** Nov 26 13:02:56 np0005537057.novalocal dracut[1276]: *** Squashing the files inside the initramfs *** Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: *** Squashing the files inside the initramfs done *** Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: *** Creating image file '/boot/initramfs-5.14.0-642.el9.x86_64kdump.img' *** Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: *** Hardlinking files *** Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: Mode: real Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: Files: 50 Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: Linked: 0 files Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: Compared: 0 xattrs Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: Compared: 0 files Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: Saved: 0 B Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: Duration: 0.000906 seconds Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: *** Hardlinking files done *** Nov 26 13:02:57 np0005537057.novalocal dracut[1276]: *** Creating initramfs image file '/boot/initramfs-5.14.0-642.el9.x86_64kdump.img' done *** Nov 26 13:02:58 np0005537057.novalocal kdumpctl[1018]: kdump: kexec: loaded kdump kernel Nov 26 13:02:58 np0005537057.novalocal kdumpctl[1018]: kdump: Starting kdump: [OK] Nov 26 13:02:58 np0005537057.novalocal systemd[1]: Finished Crash recovery kernel arming. Nov 26 13:02:58 np0005537057.novalocal systemd[1]: Startup finished in 1.625s (kernel) + 3.075s (initrd) + 20.375s (userspace) = 25.076s. Nov 26 13:03:06 np0005537057.novalocal sshd-session[4294]: Accepted publickey for zuul-worker from 38.102.83.114 port 50368 ssh2: RSA SHA256:zhs3MiW0JhxzckYcMHQES8SMYHj1iGcomnyzmbiwor8 Nov 26 13:03:06 np0005537057.novalocal systemd[1]: Created slice User Slice of UID 1000. Nov 26 13:03:06 np0005537057.novalocal systemd[1]: Starting User Runtime Directory /run/user/1000... Nov 26 13:03:06 np0005537057.novalocal systemd-logind[790]: New session 1 of user zuul-worker. Nov 26 13:03:06 np0005537057.novalocal systemd[1]: Finished User Runtime Directory /run/user/1000. Nov 26 13:03:06 np0005537057.novalocal systemd[1]: Starting User Manager for UID 1000... Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: pam_unix(systemd-user:session): session opened for user zuul-worker(uid=1000) by zuul-worker(uid=0) Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Queued start job for default target Main User Target. Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Created slice User Application Slice. Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Started Mark boot as successful after the user session has run 2 minutes. Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Started Daily Cleanup of User's Temporary Directories. Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Reached target Paths. Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Reached target Timers. Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Starting D-Bus User Message Bus Socket... Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Starting Create User's Volatile Files and Directories... Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Listening on D-Bus User Message Bus Socket. Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Reached target Sockets. Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Finished Create User's Volatile Files and Directories. Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Reached target Basic System. Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Reached target Main User Target. Nov 26 13:03:06 np0005537057.novalocal systemd[4298]: Startup finished in 155ms. Nov 26 13:03:06 np0005537057.novalocal systemd[1]: Started User Manager for UID 1000. Nov 26 13:03:06 np0005537057.novalocal systemd[1]: Started Session 1 of User zuul-worker. Nov 26 13:03:06 np0005537057.novalocal sshd-session[4294]: pam_unix(sshd:session): session opened for user zuul-worker(uid=1000) by zuul-worker(uid=0) Nov 26 13:03:07 np0005537057.novalocal python3[4380]: ansible-setup Invoked with gather_subset=['!all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 26 13:03:09 np0005537057.novalocal python3[4408]: ansible-ansible.legacy.setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 26 13:03:11 np0005537057.novalocal systemd[1]: systemd-hostnamed.service: Deactivated successfully. Nov 26 13:03:18 np0005537057.novalocal python3[4468]: ansible-setup Invoked with gather_subset=['network'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 26 13:03:19 np0005537057.novalocal python3[4508]: ansible-zuul_console Invoked with path=/tmp/console-{log_uuid}.log port=19885 state=present Nov 26 13:03:22 np0005537057.novalocal python3[4534]: ansible-authorized_key Invoked with user=zuul-worker state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDdV/r1BZaSdyftQ7BnpPcvVcmq20Mp0VOQ5kopIKE/+0aHIpskuh9bZTrJEzXUZV7UDEAWaUaCu8GfPNz4rAmiVvA/x6kevPsa1up4FTf4VTW3jcfMtBJFFrf0dE7bwMK8uvaThtai7RLZmkGVbZ/yWXF2rs17nwpfAA8Qb/Odn3OKL50YpD3NTQfNDmiSPsU4iJlFJenHVCTY1PnPOrC0Z6Ug5l7deHeUayRVfNOw+wEzUe2HVwNio+SMq+IcVXJ4IRTNTQWfUrUEMnToEMCm1RmMVKVmkI5FKCV3tGfnVA2W5gsuBEvZqwyQnp5zp+AokP8/a6++fnH1wk9ZIVnbZ/zeAK/JWssjA1Pcm77PnkDWMOAVIeYNqyj/2k9Q2bxM8lnJ7On6pTSPgW5HdMZJNwLBVCfzIV9ICGFd0+zW1Sj4tSOKi8/NKyZmBqbax+lX+Em1eH1asrIiXv/dIISkj3lcq/wE2UxCWau20xMV/can5Z+utg9ELi3Xw53IXw8= zuul-build-sshkey manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Nov 26 13:03:22 np0005537057.novalocal python3[4558]: ansible-file Invoked with state=directory path=/home/zuul-worker/.ssh mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:22 np0005537057.novalocal python3[4657]: ansible-ansible.legacy.stat Invoked with path=/home/zuul-worker/.ssh/id_rsa follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 26 13:03:23 np0005537057.novalocal python3[4728]: ansible-ansible.legacy.copy Invoked with src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764180202.5764186-163-122582637891146/source dest=/home/zuul-worker/.ssh/id_rsa mode=384 force=False _original_basename=311a1f69014141bbbff95815371f6910_id_rsa follow=False checksum=f23ffb24c7e52932325d7bacc995386b9fc8e200 backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:24 np0005537057.novalocal python3[4851]: ansible-ansible.legacy.stat Invoked with path=/home/zuul-worker/.ssh/id_rsa.pub follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 26 13:03:24 np0005537057.novalocal python3[4922]: ansible-ansible.legacy.copy Invoked with src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764180203.6442263-174-219155774944802/source dest=/home/zuul-worker/.ssh/id_rsa.pub mode=420 force=False _original_basename=311a1f69014141bbbff95815371f6910_id_rsa.pub follow=False checksum=74324a294258fa7668304e2df0d26c4ba59f44ad backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:26 np0005537057.novalocal python3[4970]: ansible-ping Invoked with data=pong Nov 26 13:03:27 np0005537057.novalocal python3[4994]: ansible-setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Nov 26 13:03:29 np0005537057.novalocal python3[5052]: ansible-zuul_debug_info Invoked with ipv4_route_required=False ipv6_route_required=False image_manifest_files=['/etc/dib-builddate.txt', '/etc/image-hostname.txt'] image_manifest=None traceroute_host=None Nov 26 13:03:30 np0005537057.novalocal python3[5084]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:30 np0005537057.novalocal python3[5108]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:31 np0005537057.novalocal python3[5132]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:31 np0005537057.novalocal python3[5156]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:31 np0005537057.novalocal python3[5180]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:31 np0005537057.novalocal python3[5204]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:35 np0005537057.novalocal python3[5228]: ansible-zuul_console Invoked with path=/tmp/console-{log_uuid}.log port=19885 state=present Nov 26 13:03:36 np0005537057.novalocal sshd-session[5231]: Accepted publickey for zuul-worker from 38.102.83.114 port 33648 ssh2: RSA SHA256:Zi2tJL+XZV4IxVFb8eWkfMZc+h3EB2KFqYmNySA60u8 Nov 26 13:03:36 np0005537057.novalocal systemd-logind[790]: New session 3 of user zuul-worker. Nov 26 13:03:36 np0005537057.novalocal systemd[1]: Started Session 3 of User zuul-worker. Nov 26 13:03:36 np0005537057.novalocal sshd-session[5231]: pam_unix(sshd:session): session opened for user zuul-worker(uid=1000) by zuul-worker(uid=0) Nov 26 13:03:38 np0005537057.novalocal sshd-session[5234]: Received disconnect from 38.102.83.114 port 33648:11: disconnected by user Nov 26 13:03:38 np0005537057.novalocal sshd-session[5234]: Disconnected from user zuul-worker 38.102.83.114 port 33648 Nov 26 13:03:38 np0005537057.novalocal sshd-session[5231]: pam_unix(sshd:session): session closed for user zuul-worker Nov 26 13:03:38 np0005537057.novalocal systemd[1]: session-3.scope: Deactivated successfully. Nov 26 13:03:38 np0005537057.novalocal systemd[1]: session-3.scope: Consumed 1.820s CPU time. Nov 26 13:03:38 np0005537057.novalocal systemd-logind[790]: Session 3 logged out. Waiting for processes to exit. Nov 26 13:03:38 np0005537057.novalocal systemd-logind[790]: Removed session 3. Nov 26 13:03:38 np0005537057.novalocal python3[5282]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:39 np0005537057.novalocal python3[5306]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:39 np0005537057.novalocal python3[5330]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:39 np0005537057.novalocal python3[5354]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:39 np0005537057.novalocal python3[5378]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:40 np0005537057.novalocal python3[5402]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:40 np0005537057.novalocal python3[5427]: ansible-ansible.legacy.command Invoked with _raw_params=sudo -n true zuul_log_id=fa163e3b-3c83-9059-0838-000000000028-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:03:40 np0005537057.novalocal sudo[5428]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/true Nov 26 13:03:40 np0005537057.novalocal sudo[5428]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:03:40 np0005537057.novalocal sudo[5428]: pam_unix(sudo:session): session closed for user root Nov 26 13:03:41 np0005537057.novalocal python3[5456]: ansible-file Invoked with path=/home/zuul-worker/.pydistutils.cfg state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:41 np0005537057.novalocal sudo[5532]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ybpgykvlzwnzksorvanvfjqqxybnhspm ; /usr/bin/python3' Nov 26 13:03:41 np0005537057.novalocal sudo[5532]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:03:41 np0005537057.novalocal python3[5534]: ansible-ansible.legacy.stat Invoked with path=/etc/pip.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 26 13:03:41 np0005537057.novalocal sudo[5532]: pam_unix(sudo:session): session closed for user root Nov 26 13:03:42 np0005537057.novalocal sudo[5605]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-jcefkmhxwiwvjpppzrgrofixnrijodhs ; /usr/bin/python3' Nov 26 13:03:42 np0005537057.novalocal sudo[5605]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:03:42 np0005537057.novalocal python3[5607]: ansible-ansible.legacy.copy Invoked with dest=/etc/pip.conf group=root mode=420 owner=root src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764180221.4858038-91-280757308581167/source follow=False _original_basename=pip.conf.j2 checksum=5b65c9094402b8db60a77928be1f816342638afe backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:42 np0005537057.novalocal sudo[5605]: pam_unix(sudo:session): session closed for user root Nov 26 13:03:42 np0005537057.novalocal sudo[5707]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-qesyywfplwdivpjdwvfxskcutncwbbbt ; /usr/bin/python3' Nov 26 13:03:42 np0005537057.novalocal sudo[5707]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:03:42 np0005537057.novalocal python3[5709]: ansible-ansible.legacy.stat Invoked with path=/etc/yum.repos.d/centos.repo follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 26 13:03:42 np0005537057.novalocal sudo[5707]: pam_unix(sudo:session): session closed for user root Nov 26 13:03:43 np0005537057.novalocal sudo[5782]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-iudcsnbdjxwzzerqquzqtqizucsujltw ; /usr/bin/python3' Nov 26 13:03:43 np0005537057.novalocal sudo[5782]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:03:43 np0005537057.novalocal python3[5784]: ansible-ansible.legacy.copy Invoked with dest=/etc/yum.repos.d/centos.repo group=root mode=420 owner=root src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764180222.5861926-103-16718225747199/source follow=False _original_basename=centos.repo.j2 checksum=0268eb1686bc9b047a2096dbaf287658b0d20a19 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:43 np0005537057.novalocal sudo[5782]: pam_unix(sudo:session): session closed for user root Nov 26 13:03:43 np0005537057.novalocal sudo[5884]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-jtxxtyjyfxtdjyfafgherdagsgcceihl ; /usr/bin/python3' Nov 26 13:03:43 np0005537057.novalocal sudo[5884]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:03:43 np0005537057.novalocal python3[5886]: ansible-ansible.legacy.stat Invoked with path=/etc/yum.repos.d/centos-addons.repo follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 26 13:03:43 np0005537057.novalocal sudo[5884]: pam_unix(sudo:session): session closed for user root Nov 26 13:03:44 np0005537057.novalocal sudo[5959]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ydljzwbaeskytpxghtrygptzyswqhhvf ; /usr/bin/python3' Nov 26 13:03:44 np0005537057.novalocal sudo[5959]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:03:44 np0005537057.novalocal python3[5961]: ansible-ansible.legacy.copy Invoked with dest=/etc/yum.repos.d/centos-addons.repo group=root mode=420 owner=root src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764180223.586093-103-243730149467679/source follow=False _original_basename=centos-addons.repo.j2 checksum=2917e612982cadeb3009a3bf37bf30cbcd7f2044 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:44 np0005537057.novalocal sudo[5959]: pam_unix(sudo:session): session closed for user root Nov 26 13:03:44 np0005537057.novalocal sudo[6009]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-qupirgapxbmxuxtjtlzhllulerphgqwr ; /usr/bin/python3' Nov 26 13:03:44 np0005537057.novalocal sudo[6009]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:03:44 np0005537057.novalocal python3[6011]: ansible-ini_file Invoked with path=/etc/dnf.conf section=main option=deltarpm value=0 mode=420 backup=False state=present exclusive=True no_extra_spaces=False ignore_spaces=False allow_no_value=False create=True follow=False unsafe_writes=False values=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:44 np0005537057.novalocal python3[6011]: ansible-ini_file [WARNING] Module remote_tmp /root/.ansible/tmp did not exist and was created with a mode of 0700, this may cause issues when running as another user. To avoid this, create the remote_tmp dir with the correct permissions manually Nov 26 13:03:44 np0005537057.novalocal sudo[6009]: pam_unix(sudo:session): session closed for user root Nov 26 13:03:45 np0005537057.novalocal sudo[6035]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-tlpxvfuakemcetjzadxntxqmzlkfhbnn ; /usr/bin/python3' Nov 26 13:03:45 np0005537057.novalocal sudo[6035]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:03:45 np0005537057.novalocal python3[6037]: ansible-ansible.legacy.command Invoked with _raw_params=dnf clean all zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:03:45 np0005537057.novalocal sudo[6035]: pam_unix(sudo:session): session closed for user root Nov 26 13:03:46 np0005537057.novalocal sudo[6063]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-mgfssuqhauoppdmzqahzgngsiakigxyc ; /usr/bin/python3' Nov 26 13:03:46 np0005537057.novalocal sudo[6063]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:03:46 np0005537057.novalocal python3[6065]: ansible-ansible.legacy.command Invoked with _raw_params=dnf makecache -v zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:03:50 np0005537057.novalocal irqbalance[784]: Cannot change IRQ 27 affinity: Operation not permitted Nov 26 13:03:50 np0005537057.novalocal irqbalance[784]: IRQ 27 affinity is now unmanaged Nov 26 13:03:56 np0005537057.novalocal sudo[6063]: pam_unix(sudo:session): session closed for user root Nov 26 13:03:58 np0005537057.novalocal python3[6107]: ansible-file Invoked with path=/home/zuul-worker/workspace state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:03:58 np0005537057.novalocal python3[6132]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=PYTHON2=0 PYTHON3=1 # Not all platforms install a `pip` when installing python # specific pip packages. We first check if pip$VERSION is # available and if not fallback to checking if just `pip` # is present. if [ "$PYTHON2" -eq "1" ] ; then command -v pip2 || command -v pip || exit 1 python2 -m wheel --help || exit 1 fi if [ "$PYTHON3" -eq "1" ] ; then command -v pip3 || command -v pip || exit 1 python3 -m wheel --help || exit 1 fi _uses_shell=True zuul_log_id=fa163e3b-3c83-1778-bb6a-000000000089-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Nov 26 13:03:59 np0005537057.novalocal sudo[6160]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ufdelbicrxvgkzampnwpnwujvqeqhtta ; /usr/bin/python3' Nov 26 13:03:59 np0005537057.novalocal sudo[6160]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:03:59 np0005537057.novalocal python3[6162]: ansible-ansible.legacy.dnf Invoked with name=['python3-pip', 'python3-setuptools', 'python3-wheel'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 26 13:04:01 np0005537057.novalocal sudo[6160]: pam_unix(sudo:session): session closed for user root Nov 26 13:04:02 np0005537057.novalocal python3[6194]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=command -v python3 _uses_shell=True zuul_log_id=fa163e3b-3c83-1778-bb6a-000000000093-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Nov 26 13:04:02 np0005537057.novalocal python3[6222]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=command -v tox /home/zuul-worker/.local/tox/bin/tox || exit 1 _uses_shell=True zuul_log_id=fa163e3b-3c83-1778-bb6a-000000000021-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Nov 26 13:04:03 np0005537057.novalocal python3[6250]: ansible-ansible.legacy.command Invoked with _raw_params=/usr/bin/python3 -m venv /home/zuul-worker/.local/tox zuul_log_id=fa163e3b-3c83-1778-bb6a-000000000024-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:04:06 np0005537057.novalocal python3[6282]: ansible-ansible.legacy.command Invoked with _raw_params=/home/zuul-worker/.local/tox/bin/pip install tox zuul_log_id=fa163e3b-3c83-1778-bb6a-000000000025-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:04:09 np0005537057.novalocal python3[6312]: ansible-ansible.legacy.command Invoked with _raw_params=/home/zuul-worker/.local/tox/bin/tox --version zuul_log_id=fa163e3b-3c83-1778-bb6a-000000000028-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:04:09 np0005537057.novalocal sudo[6339]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-aaidvtnvuhladtbcvsdvbdvdislzortv ; /usr/bin/python3' Nov 26 13:04:09 np0005537057.novalocal sudo[6339]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:04:10 np0005537057.novalocal python3[6341]: ansible-file Invoked with state=link src=/home/zuul-worker/.local/tox/bin/tox dest=/usr/local/bin/tox path=/usr/local/bin/tox recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:04:10 np0005537057.novalocal sudo[6339]: pam_unix(sudo:session): session closed for user root Nov 26 13:04:10 np0005537057.novalocal python3[6366]: ansible-ansible.legacy.command Invoked with _raw_params=export WBASE="/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo"; mkdir -p $WBASE/playbooks/roles ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-common" $WBASE/playbooks/roles/common; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-logs" $WBASE/playbooks/roles/logs; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-kolla" $WBASE/playbooks/roles/kolla; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-packstack" $WBASE/playbooks/roles/packstack; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-puppet-openstack" $WBASE/playbooks/roles/puppet-openstack; # noqa 204 ln -s "/home/zuul-worker/src/github.com/openstack-k8s-operators/ci-framework/roles/build_containers" $WBASE/playbooks/roles/build_containers; # noqa 204 _uses_shell=True zuul_log_id=fa163e3b-3c83-1778-bb6a-00000000003f-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:04:10 np0005537057.novalocal sudo[6399]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-iznkvxsdyulnvbrfuzkmetqncqjpoous ; /usr/bin/python3' Nov 26 13:04:10 np0005537057.novalocal sudo[6399]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:04:11 np0005537057.novalocal python3[6401]: ansible-file Invoked with path=/etc/ci state=directory owner=root group=root mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:04:11 np0005537057.novalocal sudo[6399]: pam_unix(sudo:session): session closed for user root Nov 26 13:04:11 np0005537057.novalocal sudo[6477]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ftjqxhjlalsykwihvzeaykzopcnmzbch ; /usr/bin/python3' Nov 26 13:04:11 np0005537057.novalocal sudo[6477]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:04:11 np0005537057.novalocal python3[6479]: ansible-ansible.legacy.stat Invoked with path=/etc/ci/mirror_info.sh follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Nov 26 13:04:11 np0005537057.novalocal sudo[6477]: pam_unix(sudo:session): session closed for user root Nov 26 13:04:11 np0005537057.novalocal sudo[6550]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ztrypsxobrzqkwnvnnlbtmwxaydsmvps ; /usr/bin/python3' Nov 26 13:04:11 np0005537057.novalocal sudo[6550]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:04:12 np0005537057.novalocal python3[6552]: ansible-ansible.legacy.copy Invoked with dest=/etc/ci/mirror_info.sh owner=root group=root mode=420 src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764180251.1830833-81-16530679569190/source follow=False _original_basename=mirror_info.sh.j2 checksum=ea5d641d750b2605d80a15d4106dfb6027081c92 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Nov 26 13:04:12 np0005537057.novalocal sudo[6550]: pam_unix(sudo:session): session closed for user root Nov 26 13:04:12 np0005537057.novalocal sudo[6601]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rqlngbhcazviooxialfiidydkxpekdyr ; /usr/bin/python3' Nov 26 13:04:12 np0005537057.novalocal sudo[6601]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:04:12 np0005537057.novalocal python3[6603]: ansible-ansible.legacy.command Invoked with _raw_params=dnf install -y python3-pip rpmlint python3-rpm _uses_shell=True zuul_log_id=fa163e3b-3c83-1778-bb6a-000000000052-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:04:13 np0005537057.novalocal sudo[6601]: pam_unix(sudo:session): session closed for user root Nov 26 13:04:13 np0005537057.novalocal python3[6630]: ansible-pip Invoked with name=['rdopkg'] virtualenv=/home/zuul-worker/rdopkg-venv virtualenv_command=/usr/bin/python3 -m venv virtualenv_site_packages=True state=present editable=False version=None requirements=None virtualenv_python=None extra_args=None chdir=None executable=None umask=None Nov 26 13:04:19 np0005537057.novalocal python3[6663]: ansible-ansible.legacy.command Invoked with _raw_params=set -e -x source '/home/zuul-worker/rdopkg-venv/bin/activate' MASTER="$(rdopkg info | grep -e "in development phase" | awk '{print $1}')" RELEASE="epoxy" DIST_VER="9" # Find out if it is puppet or packstack and scenario if [[ "weirdo-epoxy-promote-puppet-scenario005-centos-stream-9" == *"puppet"* ]]; then project="puppet-openstack" else project="packstack" fi scenario="scenario005" # Set version related variables if [ $RELEASE = $MASTER ]; then VERSION="master" O_RELEASE="master" else VERSION="$(rdopkg release -r "$RELEASE" | grep upstream_branch | awk '{print $2}')" O_RELEASE="$RELEASE" fi if [[ "promotion" == "promotion" ]]; then enable_puppet_modules_rpm=false dlrn_repo="puppet-ci-testing" else enable_puppet_modules_rpm=true dlrn_repo="puppet-passed-ci" fi # Prepare Ansible inventory to use localhost pushd /home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo cat <hosts localhost ansible_connection=local ansible_python_interpreter=/usr/bin/python3 [openstack_nodes] localhost log_destination=/var/log/weirdo EOF REPOS_URL="http://trunk.rdoproject.org/centos${DIST_VER}-${O_RELEASE}/${dlrn_repo}/delorean.repo,https://trunk.rdoproject.org/centos${DIST_VER}-${O_RELEASE}/delorean-deps.repo" # noqa 204 tox -e ansible-playbook -- -vv -b -i hosts playbooks/$project-$scenario.yml \ -e version=$VERSION \ -e openstack_release=$O_RELEASE \ -e selinux_enforcing="false" \ -e tempest_from_source=false \ -e enable_puppet_modules_rpm=${enable_puppet_modules_rpm} \ -e trunk_repositories=$REPOS_URL \ _uses_shell=True zuul_log_id=fa163e3b-3c83-1778-bb6a-000000000005-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:04:37 np0005537057.novalocal sshd-session[6711]: Invalid user bnb from 161.35.79.205 port 38610 Nov 26 13:04:37 np0005537057.novalocal sshd-session[6711]: Connection closed by invalid user bnb 161.35.79.205 port 38610 [preauth] Nov 26 13:05:28 np0005537057.novalocal sudo[6954]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-kcsujtcbstmnmwxnyvxygkgyscjosgzr ; /usr/bin/python3' Nov 26 13:05:28 np0005537057.novalocal sudo[6954]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:28 np0005537057.novalocal python3[6956]: ansible-setup Invoked with gather_subset=['all'] gather_timeout=10 filter=* fact_path=/etc/ansible/facts.d Nov 26 13:05:28 np0005537057.novalocal sudo[6954]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:29 np0005537057.novalocal sudo[6994]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-wrhvmykxfaaatabrkjnqfiiexnbxusax ; /usr/bin/python3' Nov 26 13:05:29 np0005537057.novalocal sudo[6994]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:29 np0005537057.novalocal python3[6996]: ansible-command Invoked with _raw_params=sudo dnf config-manager --enable crb _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:05:29 np0005537057.novalocal python3[6996]: ansible-command [WARNING] Consider using 'become', 'become_method', and 'become_user' rather than running sudo Nov 26 13:05:29 np0005537057.novalocal sudo[6997]: root : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/dnf config-manager --enable crb Nov 26 13:05:29 np0005537057.novalocal sudo[6997]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:05:29 np0005537057.novalocal sudo[6997]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:29 np0005537057.novalocal sudo[6994]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:29 np0005537057.novalocal sudo[7007]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-txoazgetfwrxhfoaaaedbviryewfrape ; /usr/bin/python3' Nov 26 13:05:29 np0005537057.novalocal sudo[7007]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:30 np0005537057.novalocal python3[7009]: ansible-systemd Invoked with name=firewalld state=stopped daemon_reload=False daemon_reexec=False no_block=False enabled=None force=None masked=None user=None scope=None Nov 26 13:05:30 np0005537057.novalocal sudo[7007]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:30 np0005537057.novalocal sudo[7018]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-fdlofxblxnkbbxbqifjirwccbznzwvvs ; /usr/bin/python3' Nov 26 13:05:30 np0005537057.novalocal sudo[7018]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:30 np0005537057.novalocal python3[7020]: ansible-dnf Invoked with name=['firewalld'] state=absent allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 26 13:05:31 np0005537057.novalocal sudo[7018]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:31 np0005537057.novalocal sudo[7036]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-vbridtyndwwisjatwubvguqhveflqeuk ; /usr/bin/python3' Nov 26 13:05:31 np0005537057.novalocal sudo[7036]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:31 np0005537057.novalocal python3[7038]: ansible-dnf Invoked with name=['tuned', 'subscription-manager'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 26 13:05:34 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:05:34 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:05:34 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:05:34 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:05:34 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:05:34 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:05:35 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:05:35 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:05:35 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:05:35 np0005537057.novalocal systemd-rc-local-generator[7113]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:05:35 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:05:37 np0005537057.novalocal sudo[7036]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:37 np0005537057.novalocal sudo[8860]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-pxyylygnrxmojcdaxwhwextbhgkkhhqr ; /usr/bin/python3' Nov 26 13:05:37 np0005537057.novalocal sudo[8860]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:37 np0005537057.novalocal python3[8885]: ansible-systemd Invoked with name=tuned enabled=True state=started daemon_reload=False daemon_reexec=False no_block=False force=None masked=None user=None scope=None Nov 26 13:05:37 np0005537057.novalocal systemd[1]: Starting Dynamic System Tuning Daemon... Nov 26 13:05:38 np0005537057.novalocal systemd[1]: Starting Authorization Manager... Nov 26 13:05:38 np0005537057.novalocal systemd[1]: Started Dynamic System Tuning Daemon. Nov 26 13:05:38 np0005537057.novalocal polkitd[9825]: Started polkitd version 0.117 Nov 26 13:05:38 np0005537057.novalocal sudo[8860]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:38 np0005537057.novalocal polkitd[9825]: Loading rules from directory /etc/polkit-1/rules.d Nov 26 13:05:38 np0005537057.novalocal polkitd[9825]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 26 13:05:38 np0005537057.novalocal sudo[9986]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-aqydezwccriynmsrplqspigiwtmpdbhd ; /usr/bin/python3' Nov 26 13:05:38 np0005537057.novalocal polkitd[9825]: Finished loading, compiling and executing 2 rules Nov 26 13:05:38 np0005537057.novalocal systemd[1]: Started Authorization Manager. Nov 26 13:05:38 np0005537057.novalocal polkitd[9825]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Nov 26 13:05:38 np0005537057.novalocal sudo[9986]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:38 np0005537057.novalocal python3[10013]: ansible-command Invoked with _raw_params=tuned-adm active warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:05:38 np0005537057.novalocal sudo[9986]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:38 np0005537057.novalocal sudo[10389]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-opgktazbeaqyntapeknfgzxsoqygcwbx ; /usr/bin/python3' Nov 26 13:05:38 np0005537057.novalocal sudo[10389]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:39 np0005537057.novalocal python3[10418]: ansible-command Invoked with _raw_params=tuned-adm profile throughput-performance warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:05:40 np0005537057.novalocal sudo[10389]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:40 np0005537057.novalocal sudo[11514]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-gvncberefbnlbkbfleauwfweeqsfzzta ; /usr/bin/python3' Nov 26 13:05:40 np0005537057.novalocal sudo[11514]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:40 np0005537057.novalocal python3[11525]: ansible-file Invoked with path=/var/log/weirdo state=directory recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Nov 26 13:05:40 np0005537057.novalocal sudo[11514]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:40 np0005537057.novalocal sudo[11680]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-iwtfpnjwhaktbrswefxrqocpzztraxcl ; /usr/bin/python3' Nov 26 13:05:40 np0005537057.novalocal sudo[11680]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:40 np0005537057.novalocal python3[11695]: ansible-file Invoked with path=/var/log/weirdo-project state=directory recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Nov 26 13:05:40 np0005537057.novalocal sudo[11680]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:41 np0005537057.novalocal sudo[12197]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-habncskfspuadczitavdcciorceypjxc ; /usr/bin/python3' Nov 26 13:05:41 np0005537057.novalocal sudo[12197]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:41 np0005537057.novalocal python3[12212]: ansible-get_url Invoked with url=http://trunk.rdoproject.org/centos9-epoxy/puppet-ci-testing/delorean.repo dest=/etc/yum.repos.d/ force=False http_agent=ansible-httpget use_proxy=True validate_certs=True force_basic_auth=False sha256sum= checksum= timeout=10 follow=False unsafe_writes=False url_username=None url_password=NOT_LOGGING_PARAMETER client_cert=None client_key=None backup=None headers=None tmp_dest=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None content=NOT_LOGGING_PARAMETER remote_src=None regexp=None delimiter=None directory_mode=None Nov 26 13:05:41 np0005537057.novalocal sudo[12197]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:41 np0005537057.novalocal sudo[12449]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-metpwpgngabhfqbwhhpxngqzaqzaglgu ; /usr/bin/python3' Nov 26 13:05:41 np0005537057.novalocal sudo[12449]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:41 np0005537057.novalocal python3[12465]: ansible-get_url Invoked with url=https://trunk.rdoproject.org/centos9-epoxy/delorean-deps.repo dest=/etc/yum.repos.d/ force=False http_agent=ansible-httpget use_proxy=True validate_certs=True force_basic_auth=False sha256sum= checksum= timeout=10 follow=False unsafe_writes=False url_username=None url_password=NOT_LOGGING_PARAMETER client_cert=None client_key=None backup=None headers=None tmp_dest=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None content=NOT_LOGGING_PARAMETER remote_src=None regexp=None delimiter=None directory_mode=None Nov 26 13:05:42 np0005537057.novalocal sudo[12449]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:42 np0005537057.novalocal sudo[12765]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rrxcytxfzcqcyuihzowbswivgzabqivt ; /usr/bin/python3' Nov 26 13:05:42 np0005537057.novalocal sudo[12765]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:42 np0005537057.novalocal python3[12778]: ansible-command Invoked with _raw_params=if [ -f /etc/ci/mirror_info.sh ]; then source /etc/ci/mirror_info.sh sed -i -e "s|https://trunk.rdoproject.org|${NODEPOOL_RDO_PROXY}|g" /etc/yum.repos.d/*.repo # For CentOS8 sed -i -e "s|http://mirror.centos.org/centos|${NODEPOOL_CENTOS_MIRROR}|g" /etc/yum.repos.d/*.repo # For CentOS9 sed -i -e "s|http://mirror.stream.centos.org|${NODEPOOL_CENTOS_MIRROR}|g" /etc/yum.repos.d/*.repo fi _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:05:42 np0005537057.novalocal sudo[12765]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:42 np0005537057.novalocal sudo[12954]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-woywnwhatfikexznyrrnrplpncjjajkm ; /usr/bin/python3' Nov 26 13:05:42 np0005537057.novalocal sudo[12954]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:42 np0005537057.novalocal python3[12956]: ansible-command Invoked with _raw_params=repoquery --disablerepo='*' --enablerepo='delorean*' -a --qf '%{sourcerpm}'|sort -u|sed 's/.src.rpm//g' >/var/log/weirdo/rdo-trunk-deps-start.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:05:45 np0005537057.novalocal sudo[12954]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:45 np0005537057.novalocal sudo[14073]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rtxtcwvlejxrxkzyguuuzqhfgkqrytdi ; /usr/bin/python3' Nov 26 13:05:45 np0005537057.novalocal sudo[14073]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:45 np0005537057.novalocal python3[14080]: ansible-command Invoked with _raw_params=dnf clean all _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Nov 26 13:05:45 np0005537057.novalocal python3[14080]: ansible-command [WARNING] Consider using the dnf module rather than running 'dnf'. If you need to use command because dnf is insufficient you can add 'warn: false' to this command task or set 'command_warnings=False' in ansible.cfg to get rid of this message. Nov 26 13:05:46 np0005537057.novalocal sudo[14073]: pam_unix(sudo:session): session closed for user root Nov 26 13:05:46 np0005537057.novalocal sudo[14347]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-odsiyirpdflvlyzaipaafgkwjnaaywju ; /usr/bin/python3' Nov 26 13:05:46 np0005537057.novalocal sudo[14347]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:05:46 np0005537057.novalocal python3[14360]: ansible-dnf Invoked with name=['*'] state=latest allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 26 13:05:58 np0005537057.novalocal systemd[4298]: Starting Mark boot as successful... Nov 26 13:05:58 np0005537057.novalocal systemd[4298]: Finished Mark boot as successful. Nov 26 13:06:14 np0005537057.novalocal sudo[14347]: pam_unix(sudo:session): session closed for user root Nov 26 13:06:14 np0005537057.novalocal sudo[23867]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-dqitvilvzamugfftlfdmousoglelsmkp ; /usr/bin/python3' Nov 26 13:06:14 np0005537057.novalocal sudo[23867]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:06:14 np0005537057.novalocal python3[23879]: ansible-dnf Invoked with name=['gettext', 'diffstat', 'doxygen', 'patch', 'patchutils', 'subversion', 'systemtap', 'git', 'wget', 'python3-libselinux', 'python3-setuptools', 'rubygem-rexml'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 26 13:06:26 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:06:26 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:06:26 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Consumed 1min 693ms CPU time. Nov 26 13:06:26 np0005537057.novalocal systemd[1]: run-ra9892e7793c54986ba8d1e899030fb05.service: Deactivated successfully. Nov 26 13:06:29 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:06:29 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:19 np0005537057.novalocal groupadd[44769]: group added to /etc/group: name=rtkit, GID=172 Nov 26 13:07:19 np0005537057.novalocal groupadd[44769]: group added to /etc/gshadow: name=rtkit Nov 26 13:07:19 np0005537057.novalocal groupadd[44769]: new group: name=rtkit, GID=172 Nov 26 13:07:19 np0005537057.novalocal useradd[44777]: new user: name=rtkit, UID=172, GID=172, home=/, shell=/sbin/nologin, from=none Nov 26 13:07:19 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:19 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:19 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:20 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:20 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:32 np0005537057.novalocal kernel: SELinux: Converting 451 SID table entries... Nov 26 13:07:32 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:07:32 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:07:32 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:07:32 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:07:32 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:07:32 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:07:32 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:07:42 np0005537057.novalocal groupadd[44848]: group added to /etc/group: name=geoclue, GID=993 Nov 26 13:07:42 np0005537057.novalocal groupadd[44848]: group added to /etc/gshadow: name=geoclue Nov 26 13:07:42 np0005537057.novalocal groupadd[44848]: new group: name=geoclue, GID=993 Nov 26 13:07:43 np0005537057.novalocal useradd[44855]: new user: name=geoclue, UID=993, GID=993, home=/var/lib/geoclue, shell=/sbin/nologin, from=none Nov 26 13:07:43 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:43 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=2 res=1 Nov 26 13:07:43 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:43 np0005537057.novalocal polkitd[9825]: Reloading rules Nov 26 13:07:43 np0005537057.novalocal polkitd[9825]: Collecting garbage unconditionally... Nov 26 13:07:43 np0005537057.novalocal polkitd[9825]: Loading rules from directory /etc/polkit-1/rules.d Nov 26 13:07:43 np0005537057.novalocal polkitd[9825]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 26 13:07:43 np0005537057.novalocal polkitd[9825]: Finished loading, compiling and executing 3 rules Nov 26 13:07:43 np0005537057.novalocal polkitd[9825]: Reloading rules Nov 26 13:07:43 np0005537057.novalocal polkitd[9825]: Collecting garbage unconditionally... Nov 26 13:07:43 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:43 np0005537057.novalocal polkitd[9825]: Loading rules from directory /etc/polkit-1/rules.d Nov 26 13:07:43 np0005537057.novalocal polkitd[9825]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 26 13:07:43 np0005537057.novalocal polkitd[9825]: Finished loading, compiling and executing 3 rules Nov 26 13:07:43 np0005537057.novalocal groupadd[44867]: group added to /etc/group: name=flatpak, GID=992 Nov 26 13:07:43 np0005537057.novalocal groupadd[44867]: group added to /etc/gshadow: name=flatpak Nov 26 13:07:43 np0005537057.novalocal groupadd[44867]: new group: name=flatpak, GID=992 Nov 26 13:07:43 np0005537057.novalocal useradd[44874]: new user: name=flatpak, UID=992, GID=992, home=/, shell=/usr/sbin/nologin, from=none Nov 26 13:07:44 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:44 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:44 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:07:44 np0005537057.novalocal polkitd[9825]: Reloading rules Nov 26 13:07:44 np0005537057.novalocal polkitd[9825]: Collecting garbage unconditionally... Nov 26 13:07:44 np0005537057.novalocal polkitd[9825]: Loading rules from directory /etc/polkit-1/rules.d Nov 26 13:07:44 np0005537057.novalocal polkitd[9825]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 26 13:07:44 np0005537057.novalocal polkitd[9825]: Finished loading, compiling and executing 4 rules Nov 26 13:07:44 np0005537057.novalocal polkitd[9825]: Reloading rules Nov 26 13:07:44 np0005537057.novalocal polkitd[9825]: Collecting garbage unconditionally... Nov 26 13:07:44 np0005537057.novalocal polkitd[9825]: Loading rules from directory /etc/polkit-1/rules.d Nov 26 13:07:44 np0005537057.novalocal polkitd[9825]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 26 13:07:44 np0005537057.novalocal polkitd[9825]: Finished loading, compiling and executing 4 rules Nov 26 13:07:48 np0005537057.novalocal systemd[1]: Stopping OpenSSH server daemon... Nov 26 13:07:48 np0005537057.novalocal sshd[1006]: Received signal 15; terminating. Nov 26 13:07:48 np0005537057.novalocal systemd[1]: sshd.service: Deactivated successfully. Nov 26 13:07:48 np0005537057.novalocal systemd[1]: Stopped OpenSSH server daemon. Nov 26 13:07:48 np0005537057.novalocal systemd[1]: Stopped target sshd-keygen.target. Nov 26 13:07:48 np0005537057.novalocal systemd[1]: Stopping sshd-keygen.target... Nov 26 13:07:48 np0005537057.novalocal systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 26 13:07:48 np0005537057.novalocal systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 26 13:07:48 np0005537057.novalocal systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Nov 26 13:07:48 np0005537057.novalocal systemd[1]: Reached target sshd-keygen.target. Nov 26 13:07:48 np0005537057.novalocal systemd[1]: Starting OpenSSH server daemon... Nov 26 13:07:48 np0005537057.novalocal sshd[44915]: Server listening on 0.0.0.0 port 22. Nov 26 13:07:48 np0005537057.novalocal sshd[44915]: Server listening on :: port 22. Nov 26 13:07:48 np0005537057.novalocal systemd[1]: Started OpenSSH server daemon. Nov 26 13:07:50 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:07:50 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:07:51 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:07:51 np0005537057.novalocal systemd-rc-local-generator[45008]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:07:51 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:07:59 np0005537057.novalocal sshd-session[50078]: Connection closed by authenticating user root 161.35.79.205 port 33272 [preauth] Nov 26 13:08:38 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:08:38 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:08:38 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Consumed 14.810s CPU time. Nov 26 13:08:38 np0005537057.novalocal systemd[1]: run-rca63ceaf8ed14541ae3c67a9fdfd46e6.service: Deactivated successfully. Nov 26 13:08:43 np0005537057.novalocal sudo[23867]: pam_unix(sudo:session): session closed for user root Nov 26 13:08:43 np0005537057.novalocal sudo[53049]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-dmfipxpyfsbfaeyjcasozzktkvacqedp ; /usr/bin/python3' Nov 26 13:08:43 np0005537057.novalocal sudo[53049]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:08:44 np0005537057.novalocal python3[53051]: ansible-dnf Invoked with name=['net-tools', 'lsof', 'sysstat', 'psmisc', 'dnf-utils'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 26 13:08:50 np0005537057.novalocal irqbalance[784]: Cannot change IRQ 26 affinity: Operation not permitted Nov 26 13:08:50 np0005537057.novalocal irqbalance[784]: IRQ 26 affinity is now unmanaged Nov 26 13:08:54 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:08:55 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:08:55 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:08:55 np0005537057.novalocal systemd-rc-local-generator[53098]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:08:55 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:08:58 np0005537057.novalocal systemd[4298]: Created slice User Background Tasks Slice. Nov 26 13:08:58 np0005537057.novalocal systemd[4298]: Starting Cleanup of User's Temporary Files and Directories... Nov 26 13:08:58 np0005537057.novalocal systemd[4298]: Finished Cleanup of User's Temporary Files and Directories. Nov 26 13:09:01 np0005537057.novalocal sudo[53049]: pam_unix(sudo:session): session closed for user root Nov 26 13:09:01 np0005537057.novalocal sudo[53464]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ctuhgfmnpjjtwhbbgqxkbcyosqsbocel ; /usr/bin/python3' Nov 26 13:09:01 np0005537057.novalocal sudo[53464]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:09:01 np0005537057.novalocal python3[53466]: ansible-replace Invoked with dest=/usr/lib/systemd/system/sysstat-collect.timer regexp=10 replace=1 path=/usr/lib/systemd/system/sysstat-collect.timer backup=False encoding=utf-8 follow=False unsafe_writes=False after=None before=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None force=None content=NOT_LOGGING_PARAMETER remote_src=None delimiter=None directory_mode=None Nov 26 13:09:01 np0005537057.novalocal sudo[53464]: pam_unix(sudo:session): session closed for user root Nov 26 13:09:01 np0005537057.novalocal sudo[53473]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-mmeopdqmafxzbnbcxjaoczljjvhtkksa ; /usr/bin/python3' Nov 26 13:09:01 np0005537057.novalocal sudo[53473]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:09:02 np0005537057.novalocal python3[53475]: ansible-systemd Invoked with name=sysstat enabled=True daemon_reload=True state=started daemon_reexec=False no_block=False force=None masked=None user=None scope=None Nov 26 13:09:02 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:09:02 np0005537057.novalocal systemd-rc-local-generator[53495]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:09:02 np0005537057.novalocal systemd[1]: Started Run system activity accounting tool every 1 minutes. Nov 26 13:09:02 np0005537057.novalocal systemd[1]: Started Generate summary of yesterday's process accounting. Nov 26 13:09:02 np0005537057.novalocal systemd[1]: Starting Resets System Activity Logs... Nov 26 13:09:02 np0005537057.novalocal systemd[1]: Finished Resets System Activity Logs. Nov 26 13:09:02 np0005537057.novalocal sudo[53473]: pam_unix(sudo:session): session closed for user root Nov 26 13:09:02 np0005537057.novalocal sudo[53555]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-yyiwubomzhztoawttxmrwaaajbssthyt ; /usr/bin/python3' Nov 26 13:09:02 np0005537057.novalocal sudo[53555]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:09:03 np0005537057.novalocal python3[53557]: ansible-lineinfile Invoked with dest=/etc/hosts line=127.0.0.1 np0005537057 np0005537057.novalocal state=present path=/etc/hosts backrefs=False create=False backup=False firstmatch=False follow=False unsafe_writes=False regexp=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None force=None content=NOT_LOGGING_PARAMETER remote_src=None delimiter=None directory_mode=None Nov 26 13:09:03 np0005537057.novalocal sudo[53555]: pam_unix(sudo:session): session closed for user root Nov 26 13:09:03 np0005537057.novalocal sudo[53596]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-snmhfvjbmnigqrqmfoquyhodnzonoasz ; /usr/bin/python3' Nov 26 13:09:03 np0005537057.novalocal sudo[53596]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:09:04 np0005537057.novalocal python3[53598]: ansible-dnf Invoked with name=['libxml2-devel', 'libxslt-devel', 'ruby-devel', 'rubygems', 'qemu-img'] state=latest allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Nov 26 13:09:07 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:09:09 np0005537057.novalocal sudo[53596]: pam_unix(sudo:session): session closed for user root Nov 26 13:09:10 np0005537057.novalocal sudo[53621]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-nqlzglxwwxldroqxeuqlmgdxbbihzyli ; /usr/bin/python3' Nov 26 13:09:10 np0005537057.novalocal sudo[53621]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:09:10 np0005537057.novalocal python3[53623]: ansible-sysctl [WARNING] The value 0 (type int) in a string field was converted to '0' (type string). If this does not look like what you expect, quote the entire value to ensure it does not change. Nov 26 13:09:10 np0005537057.novalocal python3[53623]: ansible-sysctl Invoked with name=net.ipv6.conf.all.disable_ipv6 value=0 state=present reload=True sysctl_set=False ignoreerrors=False sysctl_file=/etc/sysctl.conf Nov 26 13:09:10 np0005537057.novalocal sudo[53621]: pam_unix(sudo:session): session closed for user root Nov 26 13:09:10 np0005537057.novalocal sudo[53633]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-btmudcdvalauxxryabyvssfxqvjpulro ; /usr/bin/python3' Nov 26 13:09:10 np0005537057.novalocal sudo[53633]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:09:10 np0005537057.novalocal python3[53635]: ansible-sysctl [WARNING] The value 0 (type int) in a string field was converted to '0' (type string). If this does not look like what you expect, quote the entire value to ensure it does not change. Nov 26 13:09:10 np0005537057.novalocal python3[53635]: ansible-sysctl Invoked with name=net.ipv6.conf.default.disable_ipv6 value=0 state=present reload=True sysctl_set=False ignoreerrors=False sysctl_file=/etc/sysctl.conf Nov 26 13:09:10 np0005537057.novalocal sudo[53633]: pam_unix(sudo:session): session closed for user root Nov 26 13:09:11 np0005537057.novalocal sudo[53644]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-eqzizkdzisjmzhgvuuyratxriactbxuz ; /usr/bin/python3' Nov 26 13:09:11 np0005537057.novalocal sudo[53644]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:09:11 np0005537057.novalocal python3[53646]: ansible-git Invoked with repo=https://review.opendev.org/openstack/puppet-openstack-integration dest=/tmp/puppet-openstack version=stable/2025.1 force=True remote=origin clone=True update=True verify_commit=False gpg_whitelist=[] accept_hostkey=False bare=False recursive=True track_submodules=False refspec=None reference=None depth=None key_file=None ssh_opts=None executable=None umask=None archive=None separate_git_dir=None Nov 26 13:09:13 np0005537057.novalocal sudo[53644]: pam_unix(sudo:session): session closed for user root Nov 26 13:09:13 np0005537057.novalocal sudo[53678]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-mgpwtthdixpcimtgmnjrggebcfewptgb ; /usr/bin/python3' Nov 26 13:09:13 np0005537057.novalocal sudo[53678]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:09:13 np0005537057.novalocal python3[53680]: ansible-file Invoked with path=/tmp/puppet-openstack/.bundled_gems state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Nov 26 13:09:13 np0005537057.novalocal sudo[53678]: pam_unix(sudo:session): session closed for user root Nov 26 13:09:14 np0005537057.novalocal sudo[53718]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-bicvfkyeutjnleyrnmcxdvdwlxknyyeb ; /usr/bin/python3' Nov 26 13:09:14 np0005537057.novalocal sudo[53718]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:09:14 np0005537057.novalocal python3[53720]: ansible-file Invoked with path=/usr/zuul-env/bin/zuul-cloner state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Nov 26 13:09:14 np0005537057.novalocal sudo[53718]: pam_unix(sudo:session): session closed for user root Nov 26 13:09:14 np0005537057.novalocal sudo[53727]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-cagvkbepeqvuyuwvoxdmslfkkmvvhqqq ; MANAGE_REPOS=false SCENARIO=scenario005 GEM_HOME=/tmp/puppet-openstack/.bundled_gems TEMPEST_VERSION=\'\' WORKSPACE=/var/log/weirdo-project TEMPEST_FROM_SOURCE=false PUPPETFILE_DIR=/etc/puppet/modules PUPPET_PKG=puppet PUPPET_ARGS=--modulepath=/usr/share/openstack-puppet/modules:/etc/puppet/modules SWAP_SIZE_GB=8 /usr/bin/python3' Nov 26 13:09:14 np0005537057.novalocal sudo[53727]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:09:14 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:09:14 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:09:14 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Consumed 1.204s CPU time. Nov 26 13:09:14 np0005537057.novalocal systemd[1]: run-rb0a4896bb67d413cb02bf047267de645.service: Deactivated successfully. Nov 26 13:09:14 np0005537057.novalocal systemd[1]: run-rdc1346c99610487fb95e623d66303515.service: Deactivated successfully. Nov 26 13:09:14 np0005537057.novalocal python3[53729]: ansible-command Invoked with chdir=/tmp/puppet-openstack _raw_params=./run_tests.sh warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None executable=None creates=None removes=None stdin=None Nov 26 13:10:25 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:10:25 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:10:25 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:10:27 np0005537057.novalocal kernel: Adding 8388604k swap on /swapfile. Priority:-2 extents:5 across:13244228k Nov 26 13:10:32 np0005537057.novalocal groupadd[53797]: group added to /etc/group: name=puppet, GID=52 Nov 26 13:10:32 np0005537057.novalocal groupadd[53797]: group added to /etc/gshadow: name=puppet Nov 26 13:10:32 np0005537057.novalocal groupadd[53797]: new group: name=puppet, GID=52 Nov 26 13:10:32 np0005537057.novalocal useradd[53804]: new user: name=puppet, UID=52, GID=52, home=/var/lib/puppet, shell=/sbin/nologin, from=none Nov 26 13:10:33 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:10:33 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:10:33 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:10:33 np0005537057.novalocal systemd-rc-local-generator[53841]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:10:33 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:10:34 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:10:34 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:10:34 np0005537057.novalocal systemd[1]: run-rac1b8320220f401785105d8b601843b2.service: Deactivated successfully. Nov 26 13:10:57 np0005537057.novalocal kernel: SELinux: Converting 483 SID table entries... Nov 26 13:10:57 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:10:57 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:10:57 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:10:57 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:10:57 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:10:57 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:10:57 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:10:59 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=3 res=1 Nov 26 13:10:59 np0005537057.novalocal systemd[1]: Starting PCP Reboot Initialization Helper Service... Nov 26 13:10:59 np0005537057.novalocal systemd[1]: Finished PCP Reboot Initialization Helper Service. Nov 26 13:10:59 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:10:59 np0005537057.novalocal systemd-rc-local-generator[54879]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:11:08 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:11:08 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:11:08 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:11:08 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:11:08 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:11:10 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:11:10 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:11:11 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:11:11 np0005537057.novalocal systemd-rc-local-generator[55150]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:11:11 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:11:16 np0005537057.novalocal dbus-broker-launch[776]: avc: op=setenforce lsm=selinux enforcing=0 res=1 Nov 26 13:11:16 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:11:16 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:11:16 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Consumed 6.509s CPU time. Nov 26 13:11:17 np0005537057.novalocal systemd[1]: run-r9c64b32068ae4928981d89b4cac70fb3.service: Deactivated successfully. Nov 26 13:11:20 np0005537057.novalocal sshd-session[59488]: Connection closed by authenticating user root 161.35.79.205 port 33426 [preauth] Nov 26 13:12:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:12:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:12:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:12:31 np0005537057.novalocal setsebool[61293]: The virt_use_nfs policy boolean was changed to 1 by root Nov 26 13:12:31 np0005537057.novalocal setsebool[61293]: The virt_sandbox_use_all_caps policy boolean was changed to 1 by root Nov 26 13:12:41 np0005537057.novalocal kernel: SELinux: Converting 520 SID table entries... Nov 26 13:12:41 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:12:41 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:12:41 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:12:41 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:12:41 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:12:41 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:12:41 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:13:25 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=5 res=1 Nov 26 13:13:25 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:13:25 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:13:25 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:13:47 np0005537057.novalocal kernel: SELinux: Converting 2734 SID table entries... Nov 26 13:13:47 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:13:47 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:13:47 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:13:47 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:13:47 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:13:47 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:13:47 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:14:25 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=7 res=1 Nov 26 13:14:25 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:14:25 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:14:25 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:14:26 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:14:26 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:14:27 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:14:27 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:14:27 np0005537057.novalocal systemd[1]: run-rd10e1e13acee44fe9ec048b2fea516ca.service: Deactivated successfully. Nov 26 13:14:38 np0005537057.novalocal kernel: SELinux: Converting 2734 SID table entries... Nov 26 13:14:38 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:14:38 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:14:38 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:14:38 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:14:38 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:14:38 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:14:38 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:14:38 np0005537057.novalocal groupadd[62354]: group added to /etc/group: name=memcached, GID=989 Nov 26 13:14:38 np0005537057.novalocal groupadd[62354]: group added to /etc/gshadow: name=memcached Nov 26 13:14:38 np0005537057.novalocal groupadd[62354]: new group: name=memcached, GID=989 Nov 26 13:14:38 np0005537057.novalocal useradd[62361]: new user: name=memcached, UID=989, GID=989, home=/, shell=/sbin/nologin, from=none Nov 26 13:14:39 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=8 res=1 Nov 26 13:14:39 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:14:39 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:14:39 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:14:39 np0005537057.novalocal systemd-rc-local-generator[62797]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:14:39 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:14:40 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:14:40 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:14:40 np0005537057.novalocal systemd[1]: run-ra9a387356376412fa24c93ffb2cb1808.service: Deactivated successfully. Nov 26 13:14:40 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:14:40 np0005537057.novalocal systemd-rc-local-generator[62966]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:14:40 np0005537057.novalocal systemd[1]: Started memcached daemon. Nov 26 13:14:40 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:14:41 np0005537057.novalocal systemd-rc-local-generator[63010]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:14:41 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:14:41 np0005537057.novalocal systemd-rc-local-generator[63040]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:14:45 np0005537057.novalocal sshd-session[63086]: Connection closed by authenticating user root 161.35.79.205 port 42236 [preauth] Nov 26 13:14:51 np0005537057.novalocal groupadd[63142]: group added to /etc/group: name=epmd, GID=988 Nov 26 13:14:51 np0005537057.novalocal groupadd[63142]: group added to /etc/gshadow: name=epmd Nov 26 13:14:51 np0005537057.novalocal groupadd[63142]: new group: name=epmd, GID=988 Nov 26 13:14:51 np0005537057.novalocal useradd[63149]: new user: name=epmd, UID=988, GID=988, home=/dev/null, shell=/sbin/nologin, from=none Nov 26 13:14:52 np0005537057.novalocal groupadd[63158]: group added to /etc/group: name=rabbitmq, GID=987 Nov 26 13:14:52 np0005537057.novalocal groupadd[63158]: group added to /etc/gshadow: name=rabbitmq Nov 26 13:14:52 np0005537057.novalocal groupadd[63158]: new group: name=rabbitmq, GID=987 Nov 26 13:14:52 np0005537057.novalocal useradd[63165]: new user: name=rabbitmq, UID=987, GID=987, home=/var/lib/rabbitmq, shell=/sbin/nologin, from=none Nov 26 13:14:53 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:14:53 np0005537057.novalocal systemd-rc-local-generator[63190]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:14:54 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:14:54 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:14:54 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:14:54 np0005537057.novalocal systemd-rc-local-generator[63229]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:14:54 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:14:54 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:14:54 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:14:54 np0005537057.novalocal systemd[1]: run-r54bd69020cd54b2f89fd3e8fc562dc22.service: Deactivated successfully. Nov 26 13:14:57 np0005537057.novalocal runuser[64243]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:14:58 np0005537057.novalocal runuser[64243]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:15:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:15:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:15:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:15:14 np0005537057.novalocal kernel: SELinux: Converting 2740 SID table entries... Nov 26 13:15:14 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:15:14 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:15:14 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:15:14 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:15:14 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:15:14 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:15:14 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:15:14 np0005537057.novalocal groupadd[64755]: group added to /etc/group: name=mysql, GID=27 Nov 26 13:15:14 np0005537057.novalocal groupadd[64755]: group added to /etc/gshadow: name=mysql Nov 26 13:15:14 np0005537057.novalocal groupadd[64755]: new group: name=mysql, GID=27 Nov 26 13:15:14 np0005537057.novalocal useradd[64761]: new user: name=mysql, UID=27, GID=27, home=/var/lib/mysql, shell=/sbin/nologin, from=none Nov 26 13:15:16 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=9 res=1 Nov 26 13:15:16 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:15:16 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:15:16 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:15:16 np0005537057.novalocal systemd-rc-local-generator[65241]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:15:16 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:15:20 np0005537057.novalocal groupadd[67672]: group added to /etc/group: name=redis, GID=986 Nov 26 13:15:20 np0005537057.novalocal groupadd[67672]: group added to /etc/gshadow: name=redis Nov 26 13:15:20 np0005537057.novalocal groupadd[67672]: new group: name=redis, GID=986 Nov 26 13:15:20 np0005537057.novalocal useradd[67715]: new user: name=redis, UID=986, GID=986, home=/var/lib/redis, shell=/sbin/nologin, from=none Nov 26 13:15:21 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:15:21 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:15:21 np0005537057.novalocal systemd-rc-local-generator[68100]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:15:21 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:15:21 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:15:21 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:15:21 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Consumed 5.712s CPU time. Nov 26 13:15:21 np0005537057.novalocal systemd[1]: run-r28541fe32f394a01bbd8dea13777c7ae.service: Deactivated successfully. Nov 26 13:15:21 np0005537057.novalocal systemd[1]: run-rda3a973dc77249cf9163e936d50d6584.service: Deactivated successfully. Nov 26 13:15:33 np0005537057.novalocal kernel: SELinux: Converting 2743 SID table entries... Nov 26 13:15:33 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:15:33 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:15:33 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:15:33 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:15:33 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:15:33 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:15:33 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:15:33 np0005537057.novalocal groupadd[68598]: group added to /etc/group: name=unbound, GID=985 Nov 26 13:15:33 np0005537057.novalocal groupadd[68598]: group added to /etc/gshadow: name=unbound Nov 26 13:15:33 np0005537057.novalocal groupadd[68598]: new group: name=unbound, GID=985 Nov 26 13:15:33 np0005537057.novalocal useradd[68605]: new user: name=unbound, UID=985, GID=985, home=/var/lib/unbound, shell=/sbin/nologin, from=none Nov 26 13:15:33 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=10 res=1 Nov 26 13:15:33 np0005537057.novalocal systemd[1]: Started daily update of the root trust anchor for DNSSEC. Nov 26 13:15:33 np0005537057.novalocal groupadd[68618]: group added to /etc/group: name=openvswitch, GID=984 Nov 26 13:15:33 np0005537057.novalocal groupadd[68618]: group added to /etc/gshadow: name=openvswitch Nov 26 13:15:33 np0005537057.novalocal groupadd[68618]: new group: name=openvswitch, GID=984 Nov 26 13:15:33 np0005537057.novalocal useradd[68625]: new user: name=openvswitch, UID=984, GID=984, home=/, shell=/sbin/nologin, from=none Nov 26 13:15:33 np0005537057.novalocal groupadd[68633]: group added to /etc/group: name=hugetlbfs, GID=983 Nov 26 13:15:33 np0005537057.novalocal groupadd[68633]: group added to /etc/gshadow: name=hugetlbfs Nov 26 13:15:33 np0005537057.novalocal groupadd[68633]: new group: name=hugetlbfs, GID=983 Nov 26 13:15:33 np0005537057.novalocal usermod[68641]: add 'openvswitch' to group 'hugetlbfs' Nov 26 13:15:33 np0005537057.novalocal usermod[68641]: add 'openvswitch' to shadow group 'hugetlbfs' Nov 26 13:15:35 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:15:35 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:15:35 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:15:35 np0005537057.novalocal systemd-sysv-generator[69123]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:15:35 np0005537057.novalocal systemd-rc-local-generator[69120]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:15:35 np0005537057.novalocal systemd[1]: Starting dnf makecache... Nov 26 13:15:35 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:15:35 np0005537057.novalocal dnf[69153]: Updating Subscription Management repositories. Nov 26 13:15:35 np0005537057.novalocal dnf[69153]: Unable to read consumer identity Nov 26 13:15:35 np0005537057.novalocal dnf[69153]: This system is not registered with an entitlement server. You can use subscription-manager to register. Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: Failed determining last makecache time. Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-barbican-3416cdce80f63f3e499 96 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-ironic-python-agent-1492c705 187 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-cinder-0c0c5bf5ce1a2104eef20 211 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-python-openstackclient-bc1930c20ede201 258 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-python-cloudkitty-tests-tempest-2c80f8 282 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-os-net-config-9758ab42364673d01bc5014e 229 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-nova-b7d13d4dd46bb75fee60976 209 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-designate-bbb241f89620faa6d9 234 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-glance-d70e40e4cc993dacb8833 203 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-keystone-0d4625051dc6bff22ee 224 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-manila-3ea115c1c31a84c758444 192 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-neutron-d9269bcf1bae33ecc9b1 190 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-octavia-dbec3511b2c49dbf4169 213 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-watcher-024815af711553739b46 184 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-python-tcib-c2ae956ec1898faaed6197ef95 180 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-puppet-ceph-7352068d7b8c84ded636ab3158 205 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-openstack-swift-06b34fdfa0f09f2bdb655e 256 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-python-tempestconf-8515371b7cceebd4282 205 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: delorean-python-django-horizon-30af7039087e10d7 204 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: CentOS-9 - RabbitMQ 38 74 kB/s | 9.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: CentOS Stream 9 - BaseOS 947 kB/s | 3.9 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:15:36 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:15:36 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Consumed 1.114s CPU time. Nov 26 13:15:36 np0005537057.novalocal systemd[1]: run-rb85f89d058004aa0b59bf67af0cf5d27.service: Deactivated successfully. Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: CentOS Stream 9 - AppStream 1.0 MB/s | 4.4 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: CentOS Stream 9 - CRB 1.1 MB/s | 4.3 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: CentOS Stream 9 - Extras packages 822 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: dlrn-epoxy-testing 235 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal systemd-sysv-generator[69733]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:15:36 np0005537057.novalocal systemd-rc-local-generator[69730]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: dlrn-epoxy-build-deps 141 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: centos9-rabbitmq 806 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: centos9-storage 900 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: centos9-opstools 867 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: NFV SIG OpenvSwitch 894 kB/s | 3.0 kB 00:00 Nov 26 13:15:36 np0005537057.novalocal dnf[69153]: Extra Packages for Enterprise Linux 9 - x86_64 262 kB/s | 34 kB 00:00 Nov 26 13:15:37 np0005537057.novalocal systemd[1]: Starting Open vSwitch Database Unit... Nov 26 13:15:37 np0005537057.novalocal chown[69749]: /usr/bin/chown: cannot access '/run/openvswitch': No such file or directory Nov 26 13:15:37 np0005537057.novalocal ovs-ctl[69754]: /etc/openvswitch/conf.db does not exist ... (warning). Nov 26 13:15:37 np0005537057.novalocal ovs-ctl[69754]: Creating empty database /etc/openvswitch/conf.db [ OK ] Nov 26 13:15:37 np0005537057.novalocal ovs-ctl[69754]: Starting ovsdb-server [ OK ] Nov 26 13:15:37 np0005537057.novalocal ovs-vsctl[69803]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait -- init -- set Open_vSwitch . db-version=8.8.0 Nov 26 13:15:37 np0005537057.novalocal ovs-vsctl[69823]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait set Open_vSwitch . ovs-version=3.4.4-99.el9s "external-ids:system-id=\"de337913-bb5b-496e-8ec2-fc975f244488\"" "external-ids:rundir=\"/var/run/openvswitch\"" "system-type=\"centos\"" "system-version=\"9\"" Nov 26 13:15:37 np0005537057.novalocal ovs-ctl[69754]: Configuring Open vSwitch system IDs [ OK ] Nov 26 13:15:37 np0005537057.novalocal ovs-vsctl[69827]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005537057 Nov 26 13:15:37 np0005537057.novalocal ovs-ctl[69754]: Enabling remote OVSDB managers [ OK ] Nov 26 13:15:37 np0005537057.novalocal systemd[1]: Started Open vSwitch Database Unit. Nov 26 13:15:37 np0005537057.novalocal systemd[1]: Starting Open vSwitch Delete Transient Ports... Nov 26 13:15:37 np0005537057.novalocal dnf[69153]: Metadata cache created. Nov 26 13:15:37 np0005537057.novalocal systemd[1]: Finished Open vSwitch Delete Transient Ports. Nov 26 13:15:37 np0005537057.novalocal systemd[1]: Starting Open vSwitch Forwarding Unit... Nov 26 13:15:37 np0005537057.novalocal systemd[1]: dnf-makecache.service: Deactivated successfully. Nov 26 13:15:37 np0005537057.novalocal systemd[1]: Finished dnf makecache. Nov 26 13:15:37 np0005537057.novalocal systemd[1]: dnf-makecache.service: Consumed 1.294s CPU time. Nov 26 13:15:37 np0005537057.novalocal kernel: openvswitch: Open vSwitch switching datapath Nov 26 13:15:37 np0005537057.novalocal ovs-ctl[69873]: Inserting openvswitch module [ OK ] Nov 26 13:15:37 np0005537057.novalocal ovs-ctl[69842]: Starting ovs-vswitchd [ OK ] Nov 26 13:15:37 np0005537057.novalocal ovs-ctl[69842]: Enabling remote OVSDB managers [ OK ] Nov 26 13:15:37 np0005537057.novalocal ovs-vsctl[69890]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005537057 Nov 26 13:15:37 np0005537057.novalocal systemd[1]: Started Open vSwitch Forwarding Unit. Nov 26 13:15:37 np0005537057.novalocal systemd[1]: Starting Open vSwitch... Nov 26 13:15:37 np0005537057.novalocal systemd[1]: Finished Open vSwitch. Nov 26 13:15:37 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:15:37 np0005537057.novalocal systemd-rc-local-generator[69913]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:15:37 np0005537057.novalocal systemd-sysv-generator[69917]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:15:38 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:15:38 np0005537057.novalocal systemd-rc-local-generator[69944]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:15:38 np0005537057.novalocal systemd-sysv-generator[69949]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:15:38 np0005537057.novalocal ovs-vsctl[69958]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl add-br br-ex Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.3827] manager: (ovs-system): 'openvswitch' plugin not available; creating generic device Nov 26 13:15:38 np0005537057.novalocal kernel: ovs-system: entered promiscuous mode Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.3854] manager: (ovs-system): new Generic device (/org/freedesktop/NetworkManager/Devices/3) Nov 26 13:15:38 np0005537057.novalocal kernel: Timeout policy base is empty Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.4130] manager: (br-ex): 'openvswitch' plugin not available; creating generic device Nov 26 13:15:38 np0005537057.novalocal kernel: br-ex: entered promiscuous mode Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.4144] manager: (br-ex): new Generic device (/org/freedesktop/NetworkManager/Devices/4) Nov 26 13:15:38 np0005537057.novalocal systemd-udevd[69974]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:15:38 np0005537057.novalocal systemd-udevd[69976]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.4363] device (br-ex): carrier: link connected Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.4756] manager: (loop1): new Dummy device (/org/freedesktop/NetworkManager/Devices/5) Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.6446] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69994 uid=0 result="success" Nov 26 13:15:38 np0005537057.novalocal ifdown[69995]: You are using 'ifdown' script provided by 'network-scripts', which are now deprecated. Nov 26 13:15:38 np0005537057.novalocal ifdown[69996]: 'network-scripts' will be removed from distribution in near future. Nov 26 13:15:38 np0005537057.novalocal ifdown[69997]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.6864] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70003 uid=0 result="success" Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.7232] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70011 uid=0 result="success" Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.7530] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70020 uid=0 result="success" Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.8608] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70043 uid=0 result="success" Nov 26 13:15:38 np0005537057.novalocal ovs-vsctl[70048]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-br br-ex Nov 26 13:15:38 np0005537057.novalocal kernel: br-ex: left promiscuous mode Nov 26 13:15:38 np0005537057.novalocal kernel: ovs-system: left promiscuous mode Nov 26 13:15:38 np0005537057.novalocal NetworkManager[858]: [1764180938.9579] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70066 uid=0 result="success" Nov 26 13:15:38 np0005537057.novalocal ifdown[70070]: You are using 'ifdown' script provided by 'network-scripts', which are now deprecated. Nov 26 13:15:38 np0005537057.novalocal ifdown[70071]: 'network-scripts' will be removed from distribution in near future. Nov 26 13:15:38 np0005537057.novalocal ifdown[70072]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.0015] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70078 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.0533] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70089 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.0942] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70101 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.1929] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70127 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal ovs-vsctl[70135]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex loop1 Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.2754] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70142 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal ifup[70146]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 26 13:15:39 np0005537057.novalocal ifup[70147]: 'network-scripts' will be removed from distribution in near future. Nov 26 13:15:39 np0005537057.novalocal ifup[70148]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.3282] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70154 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.3899] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70166 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal ifup[70167]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 26 13:15:39 np0005537057.novalocal ifup[70168]: 'network-scripts' will be removed from distribution in near future. Nov 26 13:15:39 np0005537057.novalocal ifup[70169]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.4365] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70175 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal ovs-vsctl[70177]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex fail_mode=standalone Nov 26 13:15:39 np0005537057.novalocal kernel: ovs-system: entered promiscuous mode Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.4724] manager: (ovs-system): 'openvswitch' plugin not available; creating generic device Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.4740] manager: (ovs-system): new Generic device (/org/freedesktop/NetworkManager/Devices/6) Nov 26 13:15:39 np0005537057.novalocal kernel: No such timeout policy "ovs_test_tp" Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.4841] manager: (br-ex): 'openvswitch' plugin not available; creating generic device Nov 26 13:15:39 np0005537057.novalocal kernel: br-ex: entered promiscuous mode Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.4855] manager: (br-ex): new Generic device (/org/freedesktop/NetworkManager/Devices/7) Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.5191] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70198 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.5643] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70209 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.6332] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70227 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal ovs-vsctl[70247]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex loop1 -- add-port br-ex loop1 Nov 26 13:15:39 np0005537057.novalocal kernel: loop1: entered promiscuous mode Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.7033] device (loop1): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.7047] device (loop1): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.7317] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70254 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal ifup[70255]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 26 13:15:39 np0005537057.novalocal ifup[70256]: 'network-scripts' will be removed from distribution in near future. Nov 26 13:15:39 np0005537057.novalocal ifup[70257]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.7734] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70263 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal ovs-vsctl[70267]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex fail_mode=standalone Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.8462] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70274 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal ifup[70275]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Nov 26 13:15:39 np0005537057.novalocal ifup[70276]: 'network-scripts' will be removed from distribution in near future. Nov 26 13:15:39 np0005537057.novalocal ifup[70277]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.8802] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70283 uid=0 result="success" Nov 26 13:15:39 np0005537057.novalocal ovs-vsctl[70287]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex fail_mode=standalone Nov 26 13:15:39 np0005537057.novalocal NetworkManager[858]: [1764180939.9436] device (br-ex): carrier: link connected Nov 26 13:15:42 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:15:42 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:15:42 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:15:42 np0005537057.novalocal systemd-sysv-generator[70364]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:15:42 np0005537057.novalocal systemd-rc-local-generator[70359]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:15:42 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:15:43 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:15:43 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:15:43 np0005537057.novalocal systemd[1]: run-ra64939aed9f44ff38a371df780af1a2a.service: Deactivated successfully. Nov 26 13:15:45 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:15:45 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:15:45 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:15:45 np0005537057.novalocal systemd-rc-local-generator[70780]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:15:45 np0005537057.novalocal systemd-sysv-generator[70786]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:15:45 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:15:46 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:15:46 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:15:46 np0005537057.novalocal systemd[1]: run-r180d7f8a77c94c3c96d222835a0b2c3b.service: Deactivated successfully. Nov 26 13:15:47 np0005537057.novalocal ovs-vsctl[70856]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote=ssl:[::1]:6642 Nov 26 13:15:47 np0005537057.novalocal ovs-vsctl[70858]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-type=geneve Nov 26 13:15:47 np0005537057.novalocal ovs-vsctl[70860]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-ip=::1 Nov 26 13:15:47 np0005537057.novalocal ovs-vsctl[70863]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:hostname=np0005537057.novalocal Nov 26 13:15:47 np0005537057.novalocal ovs-vsctl[70865]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge=br-int Nov 26 13:15:47 np0005537057.novalocal ovs-vsctl[70867]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote-probe-interval=60000 Nov 26 13:15:47 np0005537057.novalocal ovs-vsctl[70869]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-monitor-all=false Nov 26 13:15:47 np0005537057.novalocal ovs-vsctl[70871]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-ofctrl-wait-before-clear=8000 Nov 26 13:15:47 np0005537057.novalocal ovs-vsctl[70875]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-cms-options=enable-chassis-as-gw Nov 26 13:15:47 np0005537057.novalocal ovs-vsctl[70879]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge-mappings=external:br-ex Nov 26 13:15:47 np0005537057.novalocal ovs-vsctl[70883]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-match-northd-version=false Nov 26 13:15:58 np0005537057.novalocal groupadd[70905]: group added to /etc/group: name=keystone, GID=163 Nov 26 13:15:58 np0005537057.novalocal groupadd[70905]: group added to /etc/gshadow: name=keystone Nov 26 13:15:58 np0005537057.novalocal groupadd[70905]: new group: name=keystone, GID=163 Nov 26 13:15:58 np0005537057.novalocal useradd[70912]: new user: name=keystone, UID=163, GID=163, home=/var/lib/keystone, shell=/sbin/nologin, from=none Nov 26 13:15:58 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:15:58 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:15:59 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:15:59 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:15:59 np0005537057.novalocal systemd[1]: run-rd869b8dd8f864d508bf2d0ab891e3760.service: Deactivated successfully. Nov 26 13:16:02 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:16:02 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:16:02 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:16:05 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:16:06 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:16:06 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:16:06 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:16:06 np0005537057.novalocal systemd[1]: run-rcbd599127f954b5ca365069499080ed1.service: Deactivated successfully. Nov 26 13:16:13 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:13 np0005537057.novalocal systemd-sysv-generator[71765]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:13 np0005537057.novalocal systemd-rc-local-generator[71760]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:13 np0005537057.novalocal systemd[1]: Listening on Device-mapper event daemon FIFOs. Nov 26 13:16:14 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:14 np0005537057.novalocal systemd-rc-local-generator[71795]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:14 np0005537057.novalocal systemd-sysv-generator[71798]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:14 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:14 np0005537057.novalocal systemd-rc-local-generator[71823]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:14 np0005537057.novalocal systemd-sysv-generator[71826]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:14 np0005537057.novalocal systemd-logind[790]: Watching system buttons on /dev/input/event0 (Power Button) Nov 26 13:16:14 np0005537057.novalocal systemd-logind[790]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Nov 26 13:16:17 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:17 np0005537057.novalocal systemd-rc-local-generator[71921]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:17 np0005537057.novalocal systemd-sysv-generator[71924]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:17 np0005537057.novalocal systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Nov 26 13:16:17 np0005537057.novalocal systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Nov 26 13:16:17 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:17 np0005537057.novalocal systemd-rc-local-generator[71955]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:17 np0005537057.novalocal systemd-sysv-generator[71959]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:17 np0005537057.novalocal systemd[1]: Listening on LVM2 poll daemon socket. Nov 26 13:16:19 np0005537057.novalocal groupadd[71968]: group added to /etc/group: name=cinder, GID=165 Nov 26 13:16:19 np0005537057.novalocal groupadd[71968]: group added to /etc/gshadow: name=cinder Nov 26 13:16:19 np0005537057.novalocal groupadd[71968]: new group: name=cinder, GID=165 Nov 26 13:16:19 np0005537057.novalocal useradd[71975]: new user: name=cinder, UID=165, GID=165, home=/var/lib/cinder, shell=/sbin/nologin, from=none Nov 26 13:16:19 np0005537057.novalocal useradd[71975]: add 'cinder' to group 'nobody' Nov 26 13:16:19 np0005537057.novalocal useradd[71975]: add 'cinder' to group 'cinder' Nov 26 13:16:19 np0005537057.novalocal useradd[71975]: add 'cinder' to shadow group 'nobody' Nov 26 13:16:19 np0005537057.novalocal useradd[71975]: add 'cinder' to shadow group 'cinder' Nov 26 13:16:20 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:16:20 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:16:20 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:21 np0005537057.novalocal systemd-sysv-generator[72025]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:21 np0005537057.novalocal systemd-rc-local-generator[72022]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:21 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:16:23 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:23 np0005537057.novalocal systemd-sysv-generator[74220]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:23 np0005537057.novalocal systemd-rc-local-generator[74215]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:23 np0005537057.novalocal systemd[1]: One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Nov 26 13:16:23 np0005537057.novalocal systemd[1]: Starting Open-iSCSI... Nov 26 13:16:23 np0005537057.novalocal kernel: Loading iSCSI transport class v2.0-870. Nov 26 13:16:23 np0005537057.novalocal systemd[1]: Started Open-iSCSI. Nov 26 13:16:23 np0005537057.novalocal systemd[1]: Starting Logout off all iSCSI sessions on shutdown... Nov 26 13:16:23 np0005537057.novalocal systemd[1]: Finished Logout off all iSCSI sessions on shutdown. Nov 26 13:16:23 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:23 np0005537057.novalocal systemd-rc-local-generator[74468]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:23 np0005537057.novalocal systemd-sysv-generator[74471]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:23 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:16:23 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:16:23 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Consumed 3.275s CPU time. Nov 26 13:16:23 np0005537057.novalocal systemd[1]: run-ra718ad9fb96d4bc6aebb2e2ff5a345a2.service: Deactivated successfully. Nov 26 13:16:23 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:23 np0005537057.novalocal systemd-sysv-generator[74506]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:23 np0005537057.novalocal systemd-rc-local-generator[74502]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:26 np0005537057.novalocal groupadd[74519]: group added to /etc/group: name=glance, GID=161 Nov 26 13:16:26 np0005537057.novalocal groupadd[74519]: group added to /etc/gshadow: name=glance Nov 26 13:16:26 np0005537057.novalocal groupadd[74519]: new group: name=glance, GID=161 Nov 26 13:16:26 np0005537057.novalocal useradd[74526]: new user: name=glance, UID=161, GID=161, home=/var/lib/glance, shell=/sbin/nologin, from=none Nov 26 13:16:26 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:26 np0005537057.novalocal systemd-sysv-generator[74567]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:26 np0005537057.novalocal systemd-rc-local-generator[74563]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:27 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:16:33 np0005537057.novalocal groupadd[74597]: group added to /etc/group: name=radvd, GID=75 Nov 26 13:16:33 np0005537057.novalocal groupadd[74597]: group added to /etc/gshadow: name=radvd Nov 26 13:16:33 np0005537057.novalocal groupadd[74597]: new group: name=radvd, GID=75 Nov 26 13:16:33 np0005537057.novalocal useradd[74606]: new user: name=radvd, UID=75, GID=75, home=/, shell=/sbin/nologin, from=none Nov 26 13:16:34 np0005537057.novalocal groupadd[74621]: group added to /etc/group: name=haproxy, GID=982 Nov 26 13:16:34 np0005537057.novalocal groupadd[74621]: group added to /etc/gshadow: name=haproxy Nov 26 13:16:34 np0005537057.novalocal groupadd[74621]: new group: name=haproxy, GID=982 Nov 26 13:16:34 np0005537057.novalocal useradd[74628]: new user: name=haproxy, UID=983, GID=982, home=/var/lib/haproxy, shell=/usr/sbin/nologin, from=none Nov 26 13:16:34 np0005537057.novalocal groupadd[74640]: group added to /etc/group: name=dnsmasq, GID=981 Nov 26 13:16:34 np0005537057.novalocal groupadd[74640]: group added to /etc/gshadow: name=dnsmasq Nov 26 13:16:34 np0005537057.novalocal groupadd[74640]: new group: name=dnsmasq, GID=981 Nov 26 13:16:34 np0005537057.novalocal useradd[74647]: new user: name=dnsmasq, UID=982, GID=981, home=/var/lib/dnsmasq, shell=/usr/sbin/nologin, from=none Nov 26 13:16:34 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:16:34 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:16:37 np0005537057.novalocal groupadd[74659]: group added to /etc/group: name=neutron, GID=980 Nov 26 13:16:37 np0005537057.novalocal groupadd[74659]: group added to /etc/gshadow: name=neutron Nov 26 13:16:37 np0005537057.novalocal groupadd[74659]: new group: name=neutron, GID=980 Nov 26 13:16:37 np0005537057.novalocal useradd[74666]: new user: name=neutron, UID=981, GID=980, home=/var/lib/neutron, shell=/sbin/nologin, from=none Nov 26 13:16:38 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:16:38 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:16:38 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:38 np0005537057.novalocal systemd-sysv-generator[74723]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:38 np0005537057.novalocal systemd-rc-local-generator[74719]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:38 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:16:39 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:16:39 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:16:39 np0005537057.novalocal systemd[1]: run-r4007c5ec934141f09a76d72f35259434.service: Deactivated successfully. Nov 26 13:16:41 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:41 np0005537057.novalocal systemd-sysv-generator[75060]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:41 np0005537057.novalocal systemd-rc-local-generator[75056]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:42 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:16:44 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:44 np0005537057.novalocal systemd-sysv-generator[75099]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:44 np0005537057.novalocal systemd-rc-local-generator[75095]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:44 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:16:48 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:48 np0005537057.novalocal systemd-rc-local-generator[75140]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:48 np0005537057.novalocal systemd-sysv-generator[75144]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:49 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:16:49 np0005537057.novalocal ovs-vsctl[75153]: ovs|00001|vsctl|INFO|Called as ovs-vsctl set-manager ptcp:6640:127.0.0.1 Nov 26 13:16:52 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:16:52 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:16:52 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:52 np0005537057.novalocal systemd-rc-local-generator[75197]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:52 np0005537057.novalocal systemd-sysv-generator[75200]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:52 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:16:53 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:16:53 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:16:53 np0005537057.novalocal systemd[1]: run-r1eb2e2b2218c48b2891af6c27e08fe68.service: Deactivated successfully. Nov 26 13:16:55 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:55 np0005537057.novalocal systemd-sysv-generator[75625]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:55 np0005537057.novalocal systemd-rc-local-generator[75622]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:55 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:16:57 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:16:57 np0005537057.novalocal systemd-rc-local-generator[75662]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:16:57 np0005537057.novalocal systemd-sysv-generator[75665]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:16:58 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:17:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:17:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:17:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:17:05 np0005537057.novalocal groupadd[75689]: group added to /etc/group: name=placement, GID=979 Nov 26 13:17:05 np0005537057.novalocal groupadd[75689]: group added to /etc/gshadow: name=placement Nov 26 13:17:05 np0005537057.novalocal groupadd[75689]: new group: name=placement, GID=979 Nov 26 13:17:05 np0005537057.novalocal useradd[75696]: new user: name=placement, UID=980, GID=979, home=/, shell=/bin/bash, from=none Nov 26 13:17:11 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:17:11 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:17:12 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:17:12 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:17:12 np0005537057.novalocal systemd[1]: run-rdfc77e323d9843bf82fc0d15a0471624.service: Deactivated successfully. Nov 26 13:17:13 np0005537057.novalocal groupadd[75867]: group added to /etc/group: name=nova, GID=162 Nov 26 13:17:13 np0005537057.novalocal groupadd[75867]: group added to /etc/gshadow: name=nova Nov 26 13:17:13 np0005537057.novalocal groupadd[75867]: new group: name=nova, GID=162 Nov 26 13:17:13 np0005537057.novalocal useradd[75874]: new user: name=nova, UID=162, GID=162, home=/var/lib/nova, shell=/sbin/nologin, from=none Nov 26 13:17:13 np0005537057.novalocal useradd[75874]: add 'nova' to group 'nobody' Nov 26 13:17:13 np0005537057.novalocal useradd[75874]: add 'nova' to group 'nova' Nov 26 13:17:13 np0005537057.novalocal useradd[75874]: add 'nova' to shadow group 'nobody' Nov 26 13:17:13 np0005537057.novalocal useradd[75874]: add 'nova' to shadow group 'nova' Nov 26 13:17:32 np0005537057.novalocal kernel: SELinux: Converting 2772 SID table entries... Nov 26 13:17:32 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:17:32 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:17:32 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:17:32 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:17:32 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:17:32 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:17:32 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:17:41 np0005537057.novalocal kernel: SELinux: Converting 2772 SID table entries... Nov 26 13:17:41 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=11 res=1 Nov 26 13:17:41 np0005537057.novalocal systemd[1]: Starting Cleanup of Temporary Directories... Nov 26 13:17:41 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:17:41 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:17:41 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:17:41 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:17:41 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:17:41 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:17:41 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:17:41 np0005537057.novalocal systemd[1]: systemd-tmpfiles-clean.service: Deactivated successfully. Nov 26 13:17:41 np0005537057.novalocal systemd[1]: Finished Cleanup of Temporary Directories. Nov 26 13:17:41 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=12 res=1 Nov 26 13:17:41 np0005537057.novalocal systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dclean.service.mount: Deactivated successfully. Nov 26 13:17:51 np0005537057.novalocal kernel: SELinux: Converting 2772 SID table entries... Nov 26 13:17:51 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:17:51 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:17:51 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:17:51 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:17:51 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:17:51 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:17:51 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:18:00 np0005537057.novalocal kernel: SELinux: Converting 2772 SID table entries... Nov 26 13:18:00 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:18:00 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:18:00 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:18:00 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:18:00 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:18:00 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:18:00 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:18:08 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=14 res=1 Nov 26 13:18:08 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:18:08 np0005537057.novalocal sshd-session[76013]: Invalid user stakeeth from 161.35.79.205 port 60000 Nov 26 13:18:08 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:18:08 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:18:08 np0005537057.novalocal sshd-session[76013]: Connection closed by invalid user stakeeth 161.35.79.205 port 60000 [preauth] Nov 26 13:18:09 np0005537057.novalocal kernel: SELinux: Converting 2772 SID table entries... Nov 26 13:18:09 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:18:09 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:18:09 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:18:09 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:18:09 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:18:09 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:18:09 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:18:20 np0005537057.novalocal kernel: SELinux: Converting 2773 SID table entries... Nov 26 13:18:20 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:18:20 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:18:20 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:18:20 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:18:20 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:18:20 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:18:20 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:18:20 np0005537057.novalocal groupadd[76041]: group added to /etc/group: name=qemu, GID=107 Nov 26 13:18:20 np0005537057.novalocal groupadd[76041]: group added to /etc/gshadow: name=qemu Nov 26 13:18:20 np0005537057.novalocal groupadd[76041]: new group: name=qemu, GID=107 Nov 26 13:18:20 np0005537057.novalocal useradd[76048]: new user: name=qemu, UID=107, GID=107, home=/, shell=/sbin/nologin, from=none Nov 26 13:18:20 np0005537057.novalocal useradd[76048]: add 'qemu' to group 'kvm' Nov 26 13:18:20 np0005537057.novalocal useradd[76048]: add 'qemu' to shadow group 'kvm' Nov 26 13:18:20 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:18:20 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=16 res=1 Nov 26 13:18:20 np0005537057.novalocal dbus-broker-launch[753]: Noticed file-system modification, trigger reload. Nov 26 13:18:21 np0005537057.novalocal groupadd[76086]: group added to /etc/group: name=libvirt, GID=978 Nov 26 13:18:21 np0005537057.novalocal groupadd[76086]: group added to /etc/gshadow: name=libvirt Nov 26 13:18:21 np0005537057.novalocal groupadd[76086]: new group: name=libvirt, GID=978 Nov 26 13:18:21 np0005537057.novalocal polkitd[9825]: Reloading rules Nov 26 13:18:21 np0005537057.novalocal polkitd[9825]: Collecting garbage unconditionally... Nov 26 13:18:21 np0005537057.novalocal polkitd[9825]: Loading rules from directory /etc/polkit-1/rules.d Nov 26 13:18:21 np0005537057.novalocal polkitd[9825]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 26 13:18:21 np0005537057.novalocal polkitd[9825]: Finished loading, compiling and executing 5 rules Nov 26 13:18:21 np0005537057.novalocal polkitd[9825]: Reloading rules Nov 26 13:18:21 np0005537057.novalocal polkitd[9825]: Collecting garbage unconditionally... Nov 26 13:18:21 np0005537057.novalocal polkitd[9825]: Loading rules from directory /etc/polkit-1/rules.d Nov 26 13:18:21 np0005537057.novalocal polkitd[9825]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 26 13:18:21 np0005537057.novalocal polkitd[9825]: Finished loading, compiling and executing 5 rules Nov 26 13:18:25 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:18:25 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:18:25 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:18:26 np0005537057.novalocal systemd-rc-local-generator[76796]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:18:26 np0005537057.novalocal systemd-sysv-generator[76799]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:18:26 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:18:31 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:18:31 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:18:31 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Consumed 6.323s CPU time. Nov 26 13:18:31 np0005537057.novalocal systemd[1]: run-r54ef7ca4c1104a0ba32d27825657c486.service: Deactivated successfully. Nov 26 13:18:33 np0005537057.novalocal groupadd[80207]: group added to /etc/group: name=octavia, GID=977 Nov 26 13:18:33 np0005537057.novalocal groupadd[80207]: group added to /etc/gshadow: name=octavia Nov 26 13:18:33 np0005537057.novalocal groupadd[80207]: new group: name=octavia, GID=977 Nov 26 13:18:33 np0005537057.novalocal useradd[80214]: new user: name=octavia, UID=979, GID=977, home=/var/lib/octavia, shell=/sbin/nologin, from=none Nov 26 13:18:38 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:18:38 np0005537057.novalocal systemd-sysv-generator[80262]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:18:38 np0005537057.novalocal systemd-rc-local-generator[80256]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:18:38 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:18:43 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:18:43 np0005537057.novalocal systemd-rc-local-generator[80307]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:18:43 np0005537057.novalocal systemd-sysv-generator[80310]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:18:43 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:18:45 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:18:45 np0005537057.novalocal systemd-sysv-generator[80350]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:18:45 np0005537057.novalocal systemd-rc-local-generator[80347]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:18:45 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:18:48 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:18:48 np0005537057.novalocal systemd-sysv-generator[80386]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:18:48 np0005537057.novalocal systemd-rc-local-generator[80383]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:18:48 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:18:50 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:18:50 np0005537057.novalocal systemd-rc-local-generator[80427]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:18:50 np0005537057.novalocal systemd-sysv-generator[80430]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:18:51 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:19:01 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:19:01 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:19:01 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:19:01 np0005537057.novalocal groupadd[80459]: group added to /etc/group: name=apache, GID=48 Nov 26 13:19:01 np0005537057.novalocal groupadd[80459]: group added to /etc/gshadow: name=apache Nov 26 13:19:01 np0005537057.novalocal groupadd[80459]: new group: name=apache, GID=48 Nov 26 13:19:01 np0005537057.novalocal useradd[80468]: new user: name=apache, UID=48, GID=48, home=/usr/share/httpd, shell=/sbin/nologin, from=none Nov 26 13:19:05 np0005537057.novalocal sshd-session[80479]: error: kex_exchange_identification: read: Connection reset by peer Nov 26 13:19:05 np0005537057.novalocal sshd-session[80479]: Connection reset by 45.140.17.97 port 14891 Nov 26 13:19:06 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:06 np0005537057.novalocal systemd-rc-local-generator[80505]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:06 np0005537057.novalocal systemd-sysv-generator[80510]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:07 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:19:07 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:19:07 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:07 np0005537057.novalocal systemd-rc-local-generator[80604]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:07 np0005537057.novalocal systemd-sysv-generator[80608]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:07 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:19:08 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:19:08 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:19:08 np0005537057.novalocal systemd[1]: run-r99ee7e4eaf6647b49e5c17cc34e44fca.service: Deactivated successfully. Nov 26 13:19:15 np0005537057.novalocal groupadd[80938]: group added to /etc/group: name=manila, GID=976 Nov 26 13:19:15 np0005537057.novalocal groupadd[80938]: group added to /etc/gshadow: name=manila Nov 26 13:19:15 np0005537057.novalocal groupadd[80938]: new group: name=manila, GID=976 Nov 26 13:19:15 np0005537057.novalocal useradd[80945]: new user: name=manila, UID=978, GID=976, home=/var/lib/manila, shell=/sbin/nologin, from=none Nov 26 13:19:15 np0005537057.novalocal useradd[80945]: add 'manila' to group 'nobody' Nov 26 13:19:15 np0005537057.novalocal useradd[80945]: add 'manila' to group 'manila' Nov 26 13:19:15 np0005537057.novalocal useradd[80945]: add 'manila' to shadow group 'nobody' Nov 26 13:19:15 np0005537057.novalocal useradd[80945]: add 'manila' to shadow group 'manila' Nov 26 13:19:16 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:19:16 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:19:16 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:16 np0005537057.novalocal systemd-rc-local-generator[80984]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:16 np0005537057.novalocal systemd-sysv-generator[80990]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:16 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:19:16 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:19:16 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:19:17 np0005537057.novalocal systemd[1]: run-r444d6c8b3f6d49f6ae6156bac9baffe2.service: Deactivated successfully. Nov 26 13:19:20 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:19:20 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:19:20 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:20 np0005537057.novalocal systemd-rc-local-generator[81197]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:20 np0005537057.novalocal systemd-sysv-generator[81201]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:20 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:19:21 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:19:21 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:19:21 np0005537057.novalocal systemd[1]: run-race58b2f148f415c98b3cf9cd4abfe52.service: Deactivated successfully. Nov 26 13:19:22 np0005537057.novalocal kernel: loop: module loaded Nov 26 13:19:22 np0005537057.novalocal kernel: loop3: detected capacity change from 0 to 31457280 Nov 26 13:19:22 np0005537057.novalocal lvm[81635]: PV /dev/loop3 not used. Nov 26 13:19:22 np0005537057.novalocal lvm[81638]: PV /dev/loop3 online, VG lvm-shares is complete. Nov 26 13:19:22 np0005537057.novalocal systemd[1]: Started /usr/sbin/lvm vgchange -aay --autoactivation event lvm-shares. Nov 26 13:19:22 np0005537057.novalocal lvm[81640]: 0 logical volume(s) in volume group "lvm-shares" now active Nov 26 13:19:22 np0005537057.novalocal systemd[1]: lvm-activate-lvm-shares.service: Deactivated successfully. Nov 26 13:19:39 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:19:39 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:19:40 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:19:40 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:19:40 np0005537057.novalocal systemd[1]: run-r5c389306c41c466c874d50ad66959b76.service: Deactivated successfully. Nov 26 13:19:48 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:48 np0005537057.novalocal systemd-sysv-generator[81943]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:48 np0005537057.novalocal systemd-rc-local-generator[81940]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:48 np0005537057.novalocal systemd[1]: Starting MariaDB 10.5 database server... Nov 26 13:19:48 np0005537057.novalocal mariadb-prepare-db-dir[81972]: Database MariaDB is probably initialized in /var/lib/mysql already, nothing is done. Nov 26 13:19:48 np0005537057.novalocal mariadb-prepare-db-dir[81972]: If this is not the case, make sure the /var/lib/mysql is empty before running mariadb-prepare-db-dir. Nov 26 13:19:48 np0005537057.novalocal systemd[1]: Started MariaDB 10.5 database server. Nov 26 13:19:48 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:49 np0005537057.novalocal systemd-rc-local-generator[82081]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:49 np0005537057.novalocal systemd-sysv-generator[82085]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:49 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:49 np0005537057.novalocal systemd-rc-local-generator[82116]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:49 np0005537057.novalocal systemd-sysv-generator[82121]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:49 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:49 np0005537057.novalocal systemd-rc-local-generator[82147]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:49 np0005537057.novalocal systemd-sysv-generator[82152]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:50 np0005537057.novalocal systemd[1]: Starting Redis persistent key-value database... Nov 26 13:19:50 np0005537057.novalocal systemd[1]: Started Redis persistent key-value database. Nov 26 13:19:50 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:50 np0005537057.novalocal systemd-rc-local-generator[82185]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:50 np0005537057.novalocal systemd-sysv-generator[82189]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:50 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:50 np0005537057.novalocal systemd-sysv-generator[82219]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:50 np0005537057.novalocal systemd-rc-local-generator[82215]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:51 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:51 np0005537057.novalocal systemd-sysv-generator[82247]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:51 np0005537057.novalocal systemd-rc-local-generator[82243]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:51 np0005537057.novalocal systemd[1]: Starting Redis Sentinel... Nov 26 13:19:51 np0005537057.novalocal systemd[1]: Started Redis Sentinel. Nov 26 13:19:51 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:51 np0005537057.novalocal systemd-rc-local-generator[82283]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:51 np0005537057.novalocal systemd-sysv-generator[82286]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:51 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:52 np0005537057.novalocal systemd-rc-local-generator[82313]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:52 np0005537057.novalocal systemd-sysv-generator[82317]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:52 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:52 np0005537057.novalocal systemd-rc-local-generator[82389]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:52 np0005537057.novalocal systemd-sysv-generator[82394]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:53 np0005537057.novalocal systemd[1]: Starting OVN northd management daemon... Nov 26 13:19:53 np0005537057.novalocal chown[82401]: /usr/bin/chown: cannot access '/var/lib/ovn': No such file or directory Nov 26 13:19:53 np0005537057.novalocal ovn-ctl[82402]: /var/lib/ovn/ovnnb_db.db does not exist ... (warning). Nov 26 13:19:53 np0005537057.novalocal ovn-ctl[82402]: Creating empty database /var/lib/ovn/ovnnb_db.db [ OK ] Nov 26 13:19:53 np0005537057.novalocal ovsdb-server[82504]: ovs|00001|vlog|INFO|opened log file /var/log/ovn/ovsdb-server-nb.log Nov 26 13:19:53 np0005537057.novalocal ovsdb-server[82506]: ovs|00002|ovsdb_server|INFO|ovsdb-server (Open vSwitch) 3.4.4-99.el9s Nov 26 13:19:53 np0005537057.novalocal ovsdb-server[82505]: ovs|00002|vlog(monitor)|INFO|closing log file Nov 26 13:19:53 np0005537057.novalocal ovsdb-server[82505]: ovs|00003|vlog(monitor)|INFO|opened log file (null) Nov 26 13:19:53 np0005537057.novalocal ovn-ctl[82402]: Starting ovsdb-nb [ OK ] Nov 26 13:19:53 np0005537057.novalocal ovn-nbctl[82510]: ovs|00001|ovn_dbctl|INFO|Called as ovn-nbctl --no-leader-only --db=unix:/run/ovn/ovnnb_db.sock init Nov 26 13:19:53 np0005537057.novalocal ovn-ctl[82402]: /var/lib/ovn/ovnsb_db.db does not exist ... (warning). Nov 26 13:19:53 np0005537057.novalocal ovn-ctl[82402]: Creating empty database /var/lib/ovn/ovnsb_db.db [ OK ] Nov 26 13:19:53 np0005537057.novalocal ovsdb-server[82530]: ovs|00001|vlog|INFO|opened log file /var/log/ovn/ovsdb-server-sb.log Nov 26 13:19:53 np0005537057.novalocal ovsdb-server[82532]: ovs|00002|ovsdb_server|INFO|ovsdb-server (Open vSwitch) 3.4.4-99.el9s Nov 26 13:19:53 np0005537057.novalocal ovsdb-server[82531]: ovs|00002|vlog(monitor)|INFO|closing log file Nov 26 13:19:53 np0005537057.novalocal ovsdb-server[82531]: ovs|00003|vlog(monitor)|INFO|opened log file (null) Nov 26 13:19:53 np0005537057.novalocal ovn-ctl[82402]: Starting ovsdb-sb [ OK ] Nov 26 13:19:53 np0005537057.novalocal ovn-sbctl[82536]: ovs|00001|ovn_dbctl|INFO|Called as ovn-sbctl --no-leader-only --db=unix:/run/ovn/ovnsb_db.sock init Nov 26 13:19:53 np0005537057.novalocal ovn-ctl[82402]: Starting ovn-northd [ OK ] Nov 26 13:19:53 np0005537057.novalocal systemd[1]: Finished OVN northd management daemon. Nov 26 13:19:53 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:54 np0005537057.novalocal systemd-rc-local-generator[82574]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:54 np0005537057.novalocal systemd-sysv-generator[82577]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:54 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:54 np0005537057.novalocal systemd-rc-local-generator[82603]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:54 np0005537057.novalocal systemd-sysv-generator[82606]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:54 np0005537057.novalocal ovn-nbctl[82614]: ovs|00001|ovn_dbctl|INFO|Called as ovn-nbctl set-connection pssl:6641:[::1] Nov 26 13:19:54 np0005537057.novalocal ovn-sbctl[82618]: ovs|00001|ovn_dbctl|INFO|Called as ovn-sbctl set-connection pssl:6642:[::1] Nov 26 13:19:54 np0005537057.novalocal sudo[82620]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get connection . inactivity_probe Nov 26 13:19:54 np0005537057.novalocal sudo[82620]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:19:54 np0005537057.novalocal sudo[82620]: pam_unix(sudo:session): session closed for user root Nov 26 13:19:54 np0005537057.novalocal ovn-nbctl[82623]: ovs|00001|ovn_dbctl|INFO|Called as ovn-nbctl set connection . inactivity_probe=0 Nov 26 13:19:54 np0005537057.novalocal sudo[82625]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get connection . inactivity_probe Nov 26 13:19:55 np0005537057.novalocal sudo[82625]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:19:55 np0005537057.novalocal sudo[82625]: pam_unix(sudo:session): session closed for user root Nov 26 13:19:55 np0005537057.novalocal ovn-sbctl[82628]: ovs|00001|ovn_dbctl|INFO|Called as ovn-sbctl set connection . inactivity_probe=0 Nov 26 13:19:55 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:19:55 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:19:55 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:19:55 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:55 np0005537057.novalocal systemd-rc-local-generator[82674]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:55 np0005537057.novalocal systemd-sysv-generator[82679]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:55 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:19:55 np0005537057.novalocal systemd[1]: Starting OVN controller daemon... Nov 26 13:19:56 np0005537057.novalocal ovn-ctl[82686]: Starting ovn-controller [ OK ] Nov 26 13:19:56 np0005537057.novalocal systemd[1]: Started OVN controller daemon. Nov 26 13:19:56 np0005537057.novalocal NetworkManager[858]: [1764181196.1020] manager: (br-int): 'openvswitch' plugin not available; creating generic device Nov 26 13:19:56 np0005537057.novalocal NetworkManager[858]: [1764181196.1033] manager: (br-int): new Generic device (/org/freedesktop/NetworkManager/Devices/8) Nov 26 13:19:56 np0005537057.novalocal kernel: br-int: entered promiscuous mode Nov 26 13:19:56 np0005537057.novalocal systemd-udevd[82743]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:19:56 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:56 np0005537057.novalocal systemd-rc-local-generator[82766]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:56 np0005537057.novalocal systemd-sysv-generator[82770]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:56 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:19:56 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:19:56 np0005537057.novalocal systemd-rc-local-generator[82795]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:19:56 np0005537057.novalocal systemd-sysv-generator[82799]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:19:56 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:19:57 np0005537057.novalocal kernel: SELinux: Converting 2798 SID table entries... Nov 26 13:19:57 np0005537057.novalocal kernel: SELinux: policy capability network_peer_controls=1 Nov 26 13:19:57 np0005537057.novalocal kernel: SELinux: policy capability open_perms=1 Nov 26 13:19:57 np0005537057.novalocal kernel: SELinux: policy capability extended_socket_class=1 Nov 26 13:19:57 np0005537057.novalocal kernel: SELinux: policy capability always_check_network=0 Nov 26 13:19:57 np0005537057.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Nov 26 13:19:57 np0005537057.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 26 13:19:57 np0005537057.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Nov 26 13:19:58 np0005537057.novalocal setsebool[82805]: The os_neutron_dac_override policy boolean was changed to on by root Nov 26 13:20:00 np0005537057.novalocal dbus-broker-launch[776]: avc: op=load_policy lsm=selinux seqno=18 res=1 Nov 26 13:20:00 np0005537057.novalocal kernel: loop2: detected capacity change from 0 to 31457280 Nov 26 13:20:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:20:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:20:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:20:01 np0005537057.novalocal lvm[82826]: PV /dev/loop2 not used. Nov 26 13:20:01 np0005537057.novalocal lvm[82829]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:20:01 np0005537057.novalocal systemd[1]: Started /usr/sbin/lvm vgchange -aay --autoactivation event cinder-volumes. Nov 26 13:20:01 np0005537057.novalocal lvm[82831]: 0 logical volume(s) in volume group "cinder-volumes" now active Nov 26 13:20:01 np0005537057.novalocal systemd[1]: lvm-activate-cinder-volumes.service: Deactivated successfully. Nov 26 13:20:03 np0005537057.novalocal ovsdb-server[82506]: ovs|00003|memory|INFO|10408 kB peak resident set size after 10.1 seconds Nov 26 13:20:03 np0005537057.novalocal ovsdb-server[82506]: ovs|00004|memory|INFO|atoms:44 cells:43 json-caches:1 monitors:2 n-weak-refs:0 sessions:1 Nov 26 13:20:03 np0005537057.novalocal ovsdb-server[82532]: ovs|00003|memory|INFO|11008 kB peak resident set size after 10.0 seconds Nov 26 13:20:03 np0005537057.novalocal ovsdb-server[82532]: ovs|00004|memory|INFO|atoms:451 cells:355 json-caches:1 monitors:3 n-weak-refs:11 sessions:2 Nov 26 13:20:11 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:20:11 np0005537057.novalocal systemd-rc-local-generator[82870]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:20:11 np0005537057.novalocal systemd-sysv-generator[82873]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:20:11 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:20:12 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:20:14 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:20:14 np0005537057.novalocal systemd-sysv-generator[82913]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:20:14 np0005537057.novalocal systemd-rc-local-generator[82906]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:20:14 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:20:14 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:20:19 np0005537057.novalocal groupadd[82979]: group added to /etc/group: name=clevis, GID=975 Nov 26 13:20:19 np0005537057.novalocal groupadd[82979]: group added to /etc/gshadow: name=clevis Nov 26 13:20:19 np0005537057.novalocal groupadd[82979]: new group: name=clevis, GID=975 Nov 26 13:20:19 np0005537057.novalocal useradd[82986]: new user: name=clevis, UID=977, GID=975, home=/var/cache/clevis, shell=/usr/sbin/nologin, from=none Nov 26 13:20:19 np0005537057.novalocal usermod[82996]: add 'clevis' to group 'tss' Nov 26 13:20:19 np0005537057.novalocal usermod[82996]: add 'clevis' to shadow group 'tss' Nov 26 13:20:20 np0005537057.novalocal usermod[83009]: add 'nova' to group 'qemu' Nov 26 13:20:20 np0005537057.novalocal usermod[83009]: add 'nova' to shadow group 'qemu' Nov 26 13:20:20 np0005537057.novalocal usermod[83016]: add 'nova' to group 'libvirt' Nov 26 13:20:20 np0005537057.novalocal usermod[83016]: add 'nova' to shadow group 'libvirt' Nov 26 13:20:21 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:20:21 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:20:21 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:20:21 np0005537057.novalocal systemd-rc-local-generator[83095]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:20:21 np0005537057.novalocal systemd-sysv-generator[83100]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:20:21 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:20:22 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:20:24 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:20:24 np0005537057.novalocal systemd-sysv-generator[85070]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:20:24 np0005537057.novalocal systemd-rc-local-generator[85064]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:20:24 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:20:25 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:20:27 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:20:27 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:20:27 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Consumed 7.392s CPU time. Nov 26 13:20:27 np0005537057.novalocal systemd[1]: run-rb36eb2a6929546b0a448b73ca3273340.service: Deactivated successfully. Nov 26 13:20:27 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:20:28 np0005537057.novalocal systemd-sysv-generator[87003]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:20:28 np0005537057.novalocal systemd-rc-local-generator[87000]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:20:28 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:20:28 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:20:30 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:20:30 np0005537057.novalocal systemd-rc-local-generator[87027]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:20:30 np0005537057.novalocal systemd-sysv-generator[87030]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:20:31 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:20:53 np0005537057.novalocal crontab[87092]: (root) LIST (root) Nov 26 13:20:53 np0005537057.novalocal crontab[87093]: (root) LIST (keystone) Nov 26 13:20:53 np0005537057.novalocal crontab[87094]: (root) LIST (cinder) Nov 26 13:20:54 np0005537057.novalocal crontab[87095]: (root) LIST (glance) Nov 26 13:20:54 np0005537057.novalocal crontab[87096]: (root) LIST (nova) Nov 26 13:20:54 np0005537057.novalocal crontab[87097]: (root) LIST (manila) Nov 26 13:20:54 np0005537057.novalocal crontab[87098]: (root) REPLACE (cinder) Nov 26 13:20:54 np0005537057.novalocal crontab[87099]: (root) REPLACE (glance) Nov 26 13:20:54 np0005537057.novalocal crontab[87100]: (root) REPLACE (glance) Nov 26 13:20:59 np0005537057.novalocal crontab[87114]: (root) REPLACE (glance) Nov 26 13:20:59 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:20:59 np0005537057.novalocal systemd-sysv-generator[87139]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:20:59 np0005537057.novalocal systemd-rc-local-generator[87134]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:20:59 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:21:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:21:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:21:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:21:33 np0005537057.novalocal crontab[87204]: (root) REPLACE (nova) Nov 26 13:21:35 np0005537057.novalocal sshd-session[87215]: Invalid user stakebnb from 161.35.79.205 port 50754 Nov 26 13:21:35 np0005537057.novalocal sshd-session[87215]: Connection closed by invalid user stakebnb 161.35.79.205 port 50754 [preauth] Nov 26 13:21:41 np0005537057.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Nov 26 13:21:41 np0005537057.novalocal systemd[1]: Starting man-db-cache-update.service... Nov 26 13:21:41 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:21:42 np0005537057.novalocal systemd-sysv-generator[87256]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:21:42 np0005537057.novalocal systemd-rc-local-generator[87253]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:21:42 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:21:42 np0005537057.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Nov 26 13:21:42 np0005537057.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Nov 26 13:21:42 np0005537057.novalocal systemd[1]: Finished man-db-cache-update.service. Nov 26 13:21:42 np0005537057.novalocal systemd[1]: run-rd6ddf6690700453fb034ff9a9a31f3dc.service: Deactivated successfully. Nov 26 13:21:50 np0005537057.novalocal crontab[87352]: (root) REPLACE (manila) Nov 26 13:21:51 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:21:51 np0005537057.novalocal systemd-rc-local-generator[87373]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:21:51 np0005537057.novalocal systemd-sysv-generator[87377]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:21:51 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:21:51 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:21:51 np0005537057.novalocal systemd-rc-local-generator[87401]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:21:51 np0005537057.novalocal systemd-sysv-generator[87405]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:21:51 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:21:51 np0005537057.novalocal systemd[87415]: epmd.socket: Failed to create listening socket ([::]:4369): Address already in use Nov 26 13:21:51 np0005537057.novalocal systemd[1]: epmd.socket: Failed to receive listening socket ([::]:4369): Input/output error Nov 26 13:21:51 np0005537057.novalocal systemd[1]: epmd.socket: Failed to listen on sockets: Input/output error Nov 26 13:21:51 np0005537057.novalocal systemd[1]: epmd.socket: Failed with result 'resources'. Nov 26 13:21:51 np0005537057.novalocal systemd[1]: Failed to listen on Erlang Port Mapper Daemon Activation Socket. Nov 26 13:21:51 np0005537057.novalocal systemd[1]: Starting RabbitMQ broker... Nov 26 13:21:52 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:52.513961-05:00 [warning] <0.129.0> Both old (.config) and new (.conf) format config files exist. Nov 26 13:21:52 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:52.525238-05:00 [warning] <0.129.0> Using the old format config file: /etc/rabbitmq/rabbitmq.config Nov 26 13:21:52 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:52.525285-05:00 [warning] <0.129.0> Please update your config files to the new format and remove the old file. Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:54.165756-05:00 [info] <0.229.0> Feature flags: list of feature flags found: Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:54.165821-05:00 [info] <0.229.0> Feature flags: [ ] implicit_default_bindings Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:54.165842-05:00 [info] <0.229.0> Feature flags: [ ] maintenance_mode_status Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:54.165870-05:00 [info] <0.229.0> Feature flags: [ ] quorum_queue Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:54.165925-05:00 [info] <0.229.0> Feature flags: [ ] stream_queue Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:54.165943-05:00 [info] <0.229.0> Feature flags: [ ] user_limits Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:54.165962-05:00 [info] <0.229.0> Feature flags: [ ] virtual_host_metadata Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:54.166008-05:00 [info] <0.229.0> Feature flags: feature flag states written to disk: yes Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:54.409472-05:00 [notice] <0.44.0> Application syslog exited with reason: stopped Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: 2025-11-26 13:21:54.409578-05:00 [notice] <0.229.0> Logging: switching to configured handler(s); following messages may not be visible in this log output Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: ## ## RabbitMQ 3.9.21 Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: ## ## Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: ########## Copyright (c) 2007-2022 VMware, Inc. or its affiliates. Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: ###### ## Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: ########## Licensed under the MPL 2.0. Website: https://rabbitmq.com Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: Erlang: 24.3.4.2 [jit] Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: TLS Library: OpenSSL - OpenSSL 3.5.1 1 Jul 2025 Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: Doc guides: https://rabbitmq.com/documentation.html Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: Support: https://rabbitmq.com/contact.html Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: Tutorials: https://rabbitmq.com/getstarted.html Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: Monitoring: https://rabbitmq.com/monitoring.html Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: Logs: /var/log/rabbitmq/rabbit@localhost6.log Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: /var/log/rabbitmq/rabbit@localhost6_upgrade.log Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: Nov 26 13:21:54 np0005537057.novalocal rabbitmq-server[87416]: Config file(s): /etc/rabbitmq/rabbitmq.config Nov 26 13:21:57 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:21:57 np0005537057.novalocal rabbitmq-server[87416]: Starting broker... completed with 3 plugins. Nov 26 13:21:57 np0005537057.novalocal systemd[1]: Started RabbitMQ broker. Nov 26 13:21:57 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:21:57 np0005537057.novalocal systemd-rc-local-generator[87518]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:21:57 np0005537057.novalocal systemd-sysv-generator[87522]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:21:57 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:21:58 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:21:58 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:21:58 np0005537057.novalocal systemd-rc-local-generator[87554]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:21:58 np0005537057.novalocal setroubleshoot[87499]: failed to retrieve rpm info for path '/proc/net/if_inet6': Nov 26 13:21:58 np0005537057.novalocal systemd-sysv-generator[87559]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:21:58 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:21:58 np0005537057.novalocal systemd[1]: Created slice Slice /system/dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged. Nov 26 13:21:58 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service. Nov 26 13:21:58 np0005537057.novalocal runuser[87569]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:21:59 np0005537057.novalocal runuser[87569]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:21:59 np0005537057.novalocal runuser[87625]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:21:59 np0005537057.novalocal setroubleshoot[87499]: SELinux is preventing /usr/lib64/erlang/erts-12.3.2.2/bin/inet_gethost from read access on the lnk_file /proc/net/if_inet6. For complete SELinux messages run: sealert -l 65f90759-bfbc-4016-924d-5d592e84a462 Nov 26 13:21:59 np0005537057.novalocal setroubleshoot[87499]: SELinux is preventing /usr/lib64/erlang/erts-12.3.2.2/bin/inet_gethost from read access on the lnk_file /proc/net/if_inet6. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that inet_gethost should be allowed read access on the if_inet6 lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'inet_gethost' --raw | audit2allow -M my-inetgethost # semodule -X 300 -i my-inetgethost.pp Nov 26 13:21:59 np0005537057.novalocal runuser[87625]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:22:00 np0005537057.novalocal runuser[87678]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:22:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:22:00 np0005537057.novalocal runuser[87678]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:01 np0005537057.novalocal runuser[87733]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:01 np0005537057.novalocal runuser[87733]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:01 np0005537057.novalocal runuser[87787]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:02 np0005537057.novalocal runuser[87787]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:02 np0005537057.novalocal runuser[87839]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:03 np0005537057.novalocal runuser[87839]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:03 np0005537057.novalocal runuser[87891]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:03 np0005537057.novalocal runuser[87891]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:04 np0005537057.novalocal runuser[87943]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:04 np0005537057.novalocal runuser[87943]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:04 np0005537057.novalocal runuser[87995]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:05 np0005537057.novalocal runuser[87995]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:05 np0005537057.novalocal runuser[88049]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:06 np0005537057.novalocal runuser[88049]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:06 np0005537057.novalocal runuser[88101]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:06 np0005537057.novalocal runuser[88101]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:07 np0005537057.novalocal runuser[88153]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:07 np0005537057.novalocal runuser[88153]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:07 np0005537057.novalocal runuser[88207]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:08 np0005537057.novalocal runuser[88207]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:08 np0005537057.novalocal runuser[88259]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:09 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Deactivated successfully. Nov 26 13:22:09 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Consumed 1.263s CPU time. Nov 26 13:22:09 np0005537057.novalocal runuser[88259]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:09 np0005537057.novalocal runuser[88311]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:09 np0005537057.novalocal runuser[88311]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:09 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:22:10 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:10 np0005537057.novalocal systemd-rc-local-generator[88390]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:10 np0005537057.novalocal systemd-sysv-generator[88393]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:10 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:10 np0005537057.novalocal systemd[1]: Started OpenStack Cinder Scheduler Server. Nov 26 13:22:11 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:11 np0005537057.novalocal systemd-rc-local-generator[88418]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:11 np0005537057.novalocal systemd-sysv-generator[88421]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:11 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:11 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:11 np0005537057.novalocal systemd-rc-local-generator[88455]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:11 np0005537057.novalocal systemd-sysv-generator[88459]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:11 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:12 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:12 np0005537057.novalocal systemd-rc-local-generator[88486]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:12 np0005537057.novalocal systemd-sysv-generator[88490]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:12 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:12 np0005537057.novalocal systemd[1]: Started OpenStack Cinder Volume Server. Nov 26 13:22:12 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:12 np0005537057.novalocal systemd-rc-local-generator[88516]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:12 np0005537057.novalocal systemd-sysv-generator[88520]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:12 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:13 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:13 np0005537057.novalocal systemd-rc-local-generator[88548]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:13 np0005537057.novalocal systemd-sysv-generator[88553]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:13 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:13 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:13 np0005537057.novalocal systemd-sysv-generator[88584]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:13 np0005537057.novalocal systemd-rc-local-generator[88580]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:13 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:14 np0005537057.novalocal systemd[1]: Started OpenStack Cinder Backup Server. Nov 26 13:22:14 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:14 np0005537057.novalocal systemd-rc-local-generator[88614]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:14 np0005537057.novalocal systemd-sysv-generator[88617]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:14 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:14 np0005537057.novalocal sudo[88630]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings -o name cinder-volumes Nov 26 13:22:14 np0005537057.novalocal systemd[1]: Created slice User Slice of UID 0. Nov 26 13:22:14 np0005537057.novalocal systemd[1]: Starting User Runtime Directory /run/user/0... Nov 26 13:22:14 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:14 np0005537057.novalocal systemd-rc-local-generator[88656]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:14 np0005537057.novalocal systemd-sysv-generator[88660]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:14 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:14 np0005537057.novalocal systemd[1]: Finished User Runtime Directory /run/user/0. Nov 26 13:22:14 np0005537057.novalocal systemd[1]: Starting User Manager for UID 0... Nov 26 13:22:14 np0005537057.novalocal systemd[88663]: pam_unix(systemd-user:session): session opened for user root(uid=0) by root(uid=0) Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Queued start job for default target Main User Target. Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Created slice User Application Slice. Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Started Daily Cleanup of User's Temporary Directories. Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Reached target Paths. Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Reached target Timers. Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Starting D-Bus User Message Bus Socket... Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: PipeWire PulseAudio was skipped because of an unmet condition check (ConditionUser=!root). Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: PipeWire Multimedia System Sockets was skipped because of an unmet condition check (ConditionUser=!root). Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Starting Create User's Volatile Files and Directories... Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Finished Create User's Volatile Files and Directories. Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Listening on D-Bus User Message Bus Socket. Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Reached target Sockets. Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Reached target Basic System. Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Reached target Main User Target. Nov 26 13:22:15 np0005537057.novalocal systemd[88663]: Startup finished in 181ms. Nov 26 13:22:15 np0005537057.novalocal systemd[1]: Started User Manager for UID 0. Nov 26 13:22:15 np0005537057.novalocal systemd[1]: Started Session c1 of User root. Nov 26 13:22:15 np0005537057.novalocal sudo[88630]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:15 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:15 np0005537057.novalocal systemd-rc-local-generator[88694]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:15 np0005537057.novalocal systemd-sysv-generator[88697]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:15 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:15 np0005537057.novalocal sudo[88630]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:15 np0005537057.novalocal systemd[1]: session-c1.scope: Deactivated successfully. Nov 26 13:22:15 np0005537057.novalocal sudo[88708]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/cinder-volumes-pool Nov 26 13:22:15 np0005537057.novalocal systemd[1]: Started Session c2 of User root. Nov 26 13:22:15 np0005537057.novalocal sudo[88708]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:15 np0005537057.novalocal systemd[1]: Starting Restore LIO kernel target configuration... Nov 26 13:22:15 np0005537057.novalocal kernel: Rounding down aligned max_sectors from 4294967295 to 4294967288 Nov 26 13:22:15 np0005537057.novalocal target[88713]: No saved config file at /etc/target/saveconfig.json, ok, exiting Nov 26 13:22:15 np0005537057.novalocal systemd[1]: Finished Restore LIO kernel target configuration. Nov 26 13:22:16 np0005537057.novalocal sudo[88708]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:16 np0005537057.novalocal systemd[1]: session-c2.scope: Deactivated successfully. Nov 26 13:22:16 np0005537057.novalocal sudo[88723]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:22:16 np0005537057.novalocal systemd[1]: Started Session c3 of User root. Nov 26 13:22:16 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:16 np0005537057.novalocal systemd-sysv-generator[88748]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:16 np0005537057.novalocal systemd-rc-local-generator[88745]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:16 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:16 np0005537057.novalocal sudo[88723]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:16 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:16 np0005537057.novalocal systemd-rc-local-generator[88775]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:16 np0005537057.novalocal systemd-sysv-generator[88778]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:16 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:16 np0005537057.novalocal sudo[88723]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:16 np0005537057.novalocal systemd[1]: session-c3.scope: Deactivated successfully. Nov 26 13:22:16 np0005537057.novalocal runuser[88784]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:16 np0005537057.novalocal sudo[88789]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -L 14.25g cinder-volumes/cinder-volumes-pool Nov 26 13:22:16 np0005537057.novalocal systemd[1]: Started Session c4 of User root. Nov 26 13:22:16 np0005537057.novalocal sudo[88789]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:17 np0005537057.novalocal systemd[1]: Started Device-mapper event daemon. Nov 26 13:22:17 np0005537057.novalocal dmeventd[88869]: dmeventd ready for processing. Nov 26 13:22:17 np0005537057.novalocal dmeventd[88869]: Monitoring thin pool cinder--volumes-cinder--volumes--pool. Nov 26 13:22:17 np0005537057.novalocal runuser[88784]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:17 np0005537057.novalocal lvm[88879]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:22:17 np0005537057.novalocal lvm[88879]: VG cinder-volumes finished Nov 26 13:22:17 np0005537057.novalocal sudo[88789]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:17 np0005537057.novalocal systemd[1]: session-c4.scope: Deactivated successfully. Nov 26 13:22:17 np0005537057.novalocal runuser[88880]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:17 np0005537057.novalocal sudo[88889]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/cinder-volumes-pool Nov 26 13:22:17 np0005537057.novalocal systemd[1]: Started Session c5 of User root. Nov 26 13:22:17 np0005537057.novalocal sudo[88889]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:17 np0005537057.novalocal sudo[88889]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:17 np0005537057.novalocal systemd[1]: session-c5.scope: Deactivated successfully. Nov 26 13:22:18 np0005537057.novalocal sudo[88931]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C pvs --noheadings --unit=g -o vg_name,name,size,free --separator | --nosuffix --ignoreskippedcluster Nov 26 13:22:18 np0005537057.novalocal systemd[1]: Started Session c6 of User root. Nov 26 13:22:18 np0005537057.novalocal sudo[88931]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:18 np0005537057.novalocal runuser[88880]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:18 np0005537057.novalocal runuser[88942]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:18 np0005537057.novalocal sudo[88931]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:18 np0005537057.novalocal systemd[1]: session-c6.scope: Deactivated successfully. Nov 26 13:22:18 np0005537057.novalocal sudo[88988]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:22:18 np0005537057.novalocal systemd[1]: Started Session c7 of User root. Nov 26 13:22:18 np0005537057.novalocal sudo[88988]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:18 np0005537057.novalocal sudo[88988]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:18 np0005537057.novalocal systemd[1]: session-c7.scope: Deactivated successfully. Nov 26 13:22:18 np0005537057.novalocal sudo[88997]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:22:18 np0005537057.novalocal runuser[88942]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:18 np0005537057.novalocal systemd[1]: Started Session c8 of User root. Nov 26 13:22:18 np0005537057.novalocal sudo[88997]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:19 np0005537057.novalocal runuser[89002]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:19 np0005537057.novalocal sudo[88997]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:19 np0005537057.novalocal systemd[1]: session-c8.scope: Deactivated successfully. Nov 26 13:22:19 np0005537057.novalocal sudo[89048]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:22:19 np0005537057.novalocal systemd[1]: Started Session c9 of User root. Nov 26 13:22:19 np0005537057.novalocal sudo[89048]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:19 np0005537057.novalocal sudo[89048]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:19 np0005537057.novalocal systemd[1]: session-c9.scope: Deactivated successfully. Nov 26 13:22:19 np0005537057.novalocal runuser[89002]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:19 np0005537057.novalocal sudo[89059]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:22:19 np0005537057.novalocal systemd[1]: Started Session c10 of User root. Nov 26 13:22:19 np0005537057.novalocal sudo[89059]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:19 np0005537057.novalocal runuser[89065]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:20 np0005537057.novalocal sudo[89059]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:20 np0005537057.novalocal systemd[1]: session-c10.scope: Deactivated successfully. Nov 26 13:22:20 np0005537057.novalocal sudo[89112]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/cinder-volumes-pool Nov 26 13:22:20 np0005537057.novalocal systemd[1]: Started Session c11 of User root. Nov 26 13:22:20 np0005537057.novalocal sudo[89112]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:20 np0005537057.novalocal sudo[89112]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:20 np0005537057.novalocal systemd[1]: session-c11.scope: Deactivated successfully. Nov 26 13:22:20 np0005537057.novalocal sudo[89117]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/cinder-volumes-pool Nov 26 13:22:20 np0005537057.novalocal systemd[1]: Started Session c12 of User root. Nov 26 13:22:20 np0005537057.novalocal sudo[89117]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:20 np0005537057.novalocal runuser[89065]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:20 np0005537057.novalocal runuser[89127]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:20 np0005537057.novalocal sudo[89117]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:20 np0005537057.novalocal systemd[1]: session-c12.scope: Deactivated successfully. Nov 26 13:22:20 np0005537057.novalocal sudo[89173]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:22:20 np0005537057.novalocal systemd[1]: Started Session c13 of User root. Nov 26 13:22:20 np0005537057.novalocal sudo[89173]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:21 np0005537057.novalocal sudo[89173]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:21 np0005537057.novalocal systemd[1]: session-c13.scope: Deactivated successfully. Nov 26 13:22:21 np0005537057.novalocal sudo[89181]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:22:21 np0005537057.novalocal systemd[1]: Started Session c14 of User root. Nov 26 13:22:21 np0005537057.novalocal sudo[89181]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:21 np0005537057.novalocal runuser[89127]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:21 np0005537057.novalocal runuser[89187]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:21 np0005537057.novalocal sudo[89181]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:21 np0005537057.novalocal systemd[1]: session-c14.scope: Deactivated successfully. Nov 26 13:22:21 np0005537057.novalocal sudo[89233]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:22:21 np0005537057.novalocal systemd[1]: Started Session c15 of User root. Nov 26 13:22:21 np0005537057.novalocal sudo[89233]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:21 np0005537057.novalocal runuser[89187]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:22 np0005537057.novalocal sudo[89233]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:22 np0005537057.novalocal systemd[1]: session-c15.scope: Deactivated successfully. Nov 26 13:22:22 np0005537057.novalocal sudo[89244]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:22:22 np0005537057.novalocal systemd[1]: Started Session c16 of User root. Nov 26 13:22:22 np0005537057.novalocal runuser[89245]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:22 np0005537057.novalocal sudo[89244]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:22 np0005537057.novalocal sudo[89244]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:22 np0005537057.novalocal systemd[1]: session-c16.scope: Deactivated successfully. Nov 26 13:22:22 np0005537057.novalocal sudo[89293]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:22:22 np0005537057.novalocal systemd[1]: Started Session c17 of User root. Nov 26 13:22:22 np0005537057.novalocal sudo[89293]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:22 np0005537057.novalocal runuser[89245]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:22 np0005537057.novalocal sudo[89293]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:22 np0005537057.novalocal systemd[1]: session-c17.scope: Deactivated successfully. Nov 26 13:22:22 np0005537057.novalocal sudo[89307]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:22:22 np0005537057.novalocal systemd[1]: Started Session c18 of User root. Nov 26 13:22:22 np0005537057.novalocal sudo[89307]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:23 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:23 np0005537057.novalocal systemd-rc-local-generator[89335]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:23 np0005537057.novalocal systemd-sysv-generator[89338]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:23 np0005537057.novalocal sudo[89307]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:23 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:23 np0005537057.novalocal systemd[1]: session-c18.scope: Deactivated successfully. Nov 26 13:22:23 np0005537057.novalocal sudo[89343]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:22:23 np0005537057.novalocal systemd[1]: Started Session c19 of User root. Nov 26 13:22:23 np0005537057.novalocal sudo[89343]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:23 np0005537057.novalocal systemd[1]: Starting OpenStack Neutron (RPC only) Server... Nov 26 13:22:23 np0005537057.novalocal sudo[89343]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:23 np0005537057.novalocal systemd[1]: session-c19.scope: Deactivated successfully. Nov 26 13:22:23 np0005537057.novalocal neutron-rpc-server[89347]: This program is using eventlet and has been monkey_patched Nov 26 13:22:23 np0005537057.novalocal sudo[89349]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:22:24 np0005537057.novalocal systemd[1]: Started Session c20 of User root. Nov 26 13:22:24 np0005537057.novalocal sudo[89349]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:24 np0005537057.novalocal sudo[89349]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:24 np0005537057.novalocal systemd[1]: session-c20.scope: Deactivated successfully. Nov 26 13:22:24 np0005537057.novalocal sudo[89358]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:22:24 np0005537057.novalocal systemd[1]: Started Session c21 of User root. Nov 26 13:22:24 np0005537057.novalocal sudo[89358]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:24 np0005537057.novalocal sudo[89358]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:24 np0005537057.novalocal systemd[1]: session-c21.scope: Deactivated successfully. Nov 26 13:22:24 np0005537057.novalocal sudo[89362]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:22:24 np0005537057.novalocal systemd[1]: Started Session c22 of User root. Nov 26 13:22:24 np0005537057.novalocal sudo[89362]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:25 np0005537057.novalocal sudo[89362]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:25 np0005537057.novalocal systemd[1]: session-c22.scope: Deactivated successfully. Nov 26 13:22:25 np0005537057.novalocal sudo[89366]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:22:25 np0005537057.novalocal systemd[1]: Started Session c23 of User root. Nov 26 13:22:25 np0005537057.novalocal sudo[89366]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:25 np0005537057.novalocal sudo[89366]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:25 np0005537057.novalocal systemd[1]: session-c23.scope: Deactivated successfully. Nov 26 13:22:25 np0005537057.novalocal sudo[89371]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:22:25 np0005537057.novalocal systemd[1]: Started Session c24 of User root. Nov 26 13:22:25 np0005537057.novalocal sudo[89371]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:22:26 np0005537057.novalocal sudo[89371]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:26 np0005537057.novalocal systemd[1]: session-c24.scope: Deactivated successfully. Nov 26 13:22:26 np0005537057.novalocal systemd[1]: Started OpenStack Neutron (RPC only) Server. Nov 26 13:22:26 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:26 np0005537057.novalocal systemd-sysv-generator[89404]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:26 np0005537057.novalocal systemd-rc-local-generator[89401]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:26 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:26 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:26 np0005537057.novalocal systemd-rc-local-generator[89426]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:26 np0005537057.novalocal systemd-sysv-generator[89433]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:27 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:27 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:27 np0005537057.novalocal systemd-rc-local-generator[89459]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:27 np0005537057.novalocal systemd-sysv-generator[89462]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:27 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:27 np0005537057.novalocal systemd[1]: Starting OpenStack Neutron Periodic Workers... Nov 26 13:22:28 np0005537057.novalocal neutron-periodic-workers[89472]: This program is using eventlet and has been monkey_patched Nov 26 13:22:30 np0005537057.novalocal systemd[1]: Started OpenStack Neutron Periodic Workers. Nov 26 13:22:30 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:30 np0005537057.novalocal systemd-rc-local-generator[89500]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:30 np0005537057.novalocal systemd-sysv-generator[89503]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:30 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:31 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:31 np0005537057.novalocal systemd-rc-local-generator[89529]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:31 np0005537057.novalocal systemd-sysv-generator[89533]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:31 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:31 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:31 np0005537057.novalocal systemd-rc-local-generator[89560]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:31 np0005537057.novalocal systemd-sysv-generator[89564]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:31 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:32 np0005537057.novalocal systemd[1]: Started OpenStack Neutron OVN Agent. Nov 26 13:22:32 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:32 np0005537057.novalocal systemd-sysv-generator[89598]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:32 np0005537057.novalocal systemd-rc-local-generator[89595]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:32 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:32 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:32 np0005537057.novalocal systemd-rc-local-generator[89623]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:32 np0005537057.novalocal systemd-sysv-generator[89627]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:32 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:33 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:33 np0005537057.novalocal systemd-sysv-generator[89660]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:33 np0005537057.novalocal systemd-rc-local-generator[89654]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:33 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:33 np0005537057.novalocal systemd[1]: Started OpenStack Neutron VPNaaS support for OVN. Nov 26 13:22:33 np0005537057.novalocal sudo[89677]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /etc/neutron/plugins/ml2/ovn_agent.ini --config-dir /etc/neutron/conf.d/neutron-ovn-agent --privsep_context neutron.privileged.namespace_cmd --privsep_sock_path /tmp/tmpqjaqggni/privsep.sock Nov 26 13:22:33 np0005537057.novalocal systemd[1]: Started Session c25 of User root. Nov 26 13:22:33 np0005537057.novalocal sudo[89677]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:22:33 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:33 np0005537057.novalocal systemd-rc-local-generator[89702]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:33 np0005537057.novalocal systemd-sysv-generator[89705]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:34 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:34 np0005537057.novalocal neutron-ovn-vpn-agent[89667]: This program is using eventlet and has been monkey_patched Nov 26 13:22:34 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:34 np0005537057.novalocal systemd-rc-local-generator[89734]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:34 np0005537057.novalocal systemd-sysv-generator[89737]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:34 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:34 np0005537057.novalocal kernel: capability: warning: `privsep-helper' uses deprecated v2 capabilities in a way that may be insecure Nov 26 13:22:34 np0005537057.novalocal sudo[89677]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:34 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:34 np0005537057.novalocal systemd-rc-local-generator[89774]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:34 np0005537057.novalocal systemd-sysv-generator[89778]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:35 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:35 np0005537057.novalocal systemd[1]: Starting OpenStack Neutron OVN Maintenance Worker... Nov 26 13:22:35 np0005537057.novalocal neutron-ovn-maintenance-worker[89783]: This program is using eventlet and has been monkey_patched Nov 26 13:22:36 np0005537057.novalocal sudo[89794]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /usr/share/neutron/neutron-dist.conf --config-file /etc/neutron/neutron.conf --config-file /etc/neutron/ovn_vpn_agent.ini --privsep_context neutron.privileged.namespace_cmd --privsep_sock_path /tmp/tmpsohsluq4/privsep.sock Nov 26 13:22:36 np0005537057.novalocal systemd[1]: Started Session c26 of User root. Nov 26 13:22:36 np0005537057.novalocal sudo[89794]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:22:36 np0005537057.novalocal sudo[89794]: pam_unix(sudo:session): session closed for user root Nov 26 13:22:37 np0005537057.novalocal systemd[1]: Started OpenStack Neutron OVN Maintenance Worker. Nov 26 13:22:38 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:38 np0005537057.novalocal systemd-rc-local-generator[89831]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:38 np0005537057.novalocal systemd-sysv-generator[89835]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:38 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:38 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:38 np0005537057.novalocal systemd-rc-local-generator[89858]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:38 np0005537057.novalocal systemd-sysv-generator[89865]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:38 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:38 np0005537057.novalocal runuser[89871]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:39 np0005537057.novalocal runuser[89871]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:39 np0005537057.novalocal runuser[89923]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:40 np0005537057.novalocal runuser[89923]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:40 np0005537057.novalocal runuser[89976]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:40 np0005537057.novalocal runuser[89976]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:40 np0005537057.novalocal runuser[90028]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:41 np0005537057.novalocal runuser[90028]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:42 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:42 np0005537057.novalocal systemd-sysv-generator[90109]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:42 np0005537057.novalocal systemd-rc-local-generator[90103]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:42 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:42 np0005537057.novalocal systemd[1]: Listening on libvirt proxy daemon socket. Nov 26 13:22:42 np0005537057.novalocal systemd[1]: Listening on libvirt proxy daemon non-TLS IP socket. Nov 26 13:22:42 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:42 np0005537057.novalocal systemd-rc-local-generator[90138]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:42 np0005537057.novalocal systemd-sysv-generator[90142]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:42 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:43 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:43 np0005537057.novalocal systemd-rc-local-generator[90167]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:43 np0005537057.novalocal systemd-sysv-generator[90171]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:43 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:43 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:43 np0005537057.novalocal systemd-sysv-generator[90206]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:43 np0005537057.novalocal systemd-rc-local-generator[90203]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:44 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:44 np0005537057.novalocal systemd[1]: Listening on libvirt locking daemon socket. Nov 26 13:22:44 np0005537057.novalocal systemd[1]: Listening on libvirt locking daemon admin socket. Nov 26 13:22:44 np0005537057.novalocal systemd[1]: Starting libvirt locking daemon... Nov 26 13:22:44 np0005537057.novalocal systemd[1]: Started libvirt locking daemon. Nov 26 13:22:44 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:44 np0005537057.novalocal systemd-sysv-generator[90241]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:44 np0005537057.novalocal systemd-rc-local-generator[90237]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:44 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:44 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:44 np0005537057.novalocal systemd-rc-local-generator[90265]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:44 np0005537057.novalocal systemd-sysv-generator[90269]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:44 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:45 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:45 np0005537057.novalocal systemd-rc-local-generator[90299]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:45 np0005537057.novalocal systemd-sysv-generator[90303]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:45 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:45 np0005537057.novalocal systemd[1]: Listening on libvirt logging daemon socket. Nov 26 13:22:45 np0005537057.novalocal systemd[1]: Listening on libvirt logging daemon admin socket. Nov 26 13:22:45 np0005537057.novalocal systemd[1]: Starting libvirt logging daemon... Nov 26 13:22:45 np0005537057.novalocal systemd[1]: Started libvirt logging daemon. Nov 26 13:22:46 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:46 np0005537057.novalocal systemd-sysv-generator[90332]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:46 np0005537057.novalocal systemd-rc-local-generator[90327]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:46 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:46 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:46 np0005537057.novalocal systemd-sysv-generator[90359]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:46 np0005537057.novalocal systemd-rc-local-generator[90356]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:46 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:47 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:47 np0005537057.novalocal systemd-rc-local-generator[90395]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:47 np0005537057.novalocal systemd-sysv-generator[90398]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:47 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:47 np0005537057.novalocal systemd[1]: Listening on libvirt secret daemon socket. Nov 26 13:22:48 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:48 np0005537057.novalocal systemd-rc-local-generator[90430]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:48 np0005537057.novalocal systemd-sysv-generator[90434]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:48 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:48 np0005537057.novalocal systemd[1]: Listening on libvirt nodedev daemon socket. Nov 26 13:22:48 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:48 np0005537057.novalocal systemd-sysv-generator[90468]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:48 np0005537057.novalocal systemd-rc-local-generator[90464]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:48 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:49 np0005537057.novalocal systemd[1]: Listening on libvirt QEMU daemon socket. Nov 26 13:22:49 np0005537057.novalocal systemd[1]: virtproxyd-tcp.socket: Deactivated successfully. Nov 26 13:22:49 np0005537057.novalocal systemd[1]: Closed libvirt proxy daemon non-TLS IP socket. Nov 26 13:22:49 np0005537057.novalocal systemd[1]: Stopping libvirt proxy daemon non-TLS IP socket... Nov 26 13:22:49 np0005537057.novalocal systemd[1]: virtproxyd.socket: Deactivated successfully. Nov 26 13:22:49 np0005537057.novalocal systemd[1]: Closed libvirt proxy daemon socket. Nov 26 13:22:49 np0005537057.novalocal systemd[1]: Stopping libvirt proxy daemon socket... Nov 26 13:22:49 np0005537057.novalocal systemd[1]: Listening on libvirt proxy daemon socket. Nov 26 13:22:49 np0005537057.novalocal systemd[1]: Listening on libvirt proxy daemon non-TLS IP socket. Nov 26 13:22:50 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:50 np0005537057.novalocal systemd-rc-local-generator[90507]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:50 np0005537057.novalocal systemd-sysv-generator[90510]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:50 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:50 np0005537057.novalocal systemd[1]: Listening on libvirt storage daemon socket. Nov 26 13:22:50 np0005537057.novalocal systemd[1]: Created slice Virtual Machine and Container Slice. Nov 26 13:22:50 np0005537057.novalocal systemd[1]: Listening on libvirt QEMU daemon admin socket. Nov 26 13:22:50 np0005537057.novalocal systemd[1]: Listening on libvirt QEMU daemon read-only socket. Nov 26 13:22:50 np0005537057.novalocal systemd[1]: Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 26 13:22:50 np0005537057.novalocal systemd[1]: Starting Virtual Machine and Container Registration Service... Nov 26 13:22:50 np0005537057.novalocal systemd[1]: Started Virtual Machine and Container Registration Service. Nov 26 13:22:50 np0005537057.novalocal systemd[1]: Starting libvirt QEMU daemon... Nov 26 13:22:50 np0005537057.novalocal systemd[1]: Started libvirt QEMU daemon. Nov 26 13:22:50 np0005537057.novalocal virtqemud[90521]: libvirt version: 11.9.0, package: 1.el9 (builder@centos.org, 2025-11-04-09:54:50, ) Nov 26 13:22:50 np0005537057.novalocal virtqemud[90521]: hostname: np0005537057.novalocal Nov 26 13:22:50 np0005537057.novalocal virtqemud[90521]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Nov 26 13:22:50 np0005537057.novalocal virtqemud[90521]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Nov 26 13:22:51 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:51 np0005537057.novalocal systemd-rc-local-generator[90564]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:51 np0005537057.novalocal systemd-sysv-generator[90568]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:51 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:51 np0005537057.novalocal systemd[1]: Reached target libvirt guests shutdown target. Nov 26 13:22:51 np0005537057.novalocal systemd[1]: Starting libvirt guests suspend/resume service... Nov 26 13:22:51 np0005537057.novalocal systemd[1]: Finished libvirt guests suspend/resume service. Nov 26 13:22:52 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:52 np0005537057.novalocal systemd-rc-local-generator[90606]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:52 np0005537057.novalocal systemd-sysv-generator[90611]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:52 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:52 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:52 np0005537057.novalocal systemd-rc-local-generator[90636]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:52 np0005537057.novalocal systemd-sysv-generator[90639]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:52 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:53 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:53 np0005537057.novalocal systemd-rc-local-generator[90671]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:53 np0005537057.novalocal systemd-sysv-generator[90674]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:53 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:53 np0005537057.novalocal systemd[1]: Started OpenStack Nova NoVNC Proxy Server. Nov 26 13:22:53 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:53 np0005537057.novalocal systemd-sysv-generator[90702]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:53 np0005537057.novalocal systemd-rc-local-generator[90699]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:54 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:54 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:54 np0005537057.novalocal systemd-rc-local-generator[90735]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:54 np0005537057.novalocal systemd-sysv-generator[90739]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:54 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:54 np0005537057.novalocal runuser[90742]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:55 np0005537057.novalocal runuser[90742]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:55 np0005537057.novalocal runuser[90794]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:55 np0005537057.novalocal runuser[90794]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:55 np0005537057.novalocal runuser[90847]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:56 np0005537057.novalocal runuser[90847]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:56 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:22:56 np0005537057.novalocal runuser[90900]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:22:57 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:22:57 np0005537057.novalocal runuser[90900]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:22:57 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@1.service. Nov 26 13:22:57 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:57 np0005537057.novalocal systemd-rc-local-generator[91023]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:57 np0005537057.novalocal systemd-sysv-generator[91027]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:58 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:58 np0005537057.novalocal systemd[1]: Started OpenStack Octavia Health-Manager service. Nov 26 13:22:58 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:58 np0005537057.novalocal systemd-rc-local-generator[91060]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:58 np0005537057.novalocal systemd-sysv-generator[91063]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:58 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:58 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:58 np0005537057.novalocal systemd-rc-local-generator[91090]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:58 np0005537057.novalocal systemd-sysv-generator[91094]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:58 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:58 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. For complete SELinux messages run: sealert -l 086127d7-916e-4fc5-a425-dc726ddb19cc Nov 26 13:22:58 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the hostname file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. For complete SELinux messages run: sealert -l 80afa971-b802-4131-ae32-536c07aeb1c7 Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the rpm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. For complete SELinux messages run: sealert -l de8c511d-3e0f-444b-916c-d67fb47e4f6b Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the gpg file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. For complete SELinux messages run: sealert -l f3fef39a-10e4-48a9-a243-2a40c85526ae Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed read access on the debuginfo-install lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. For complete SELinux messages run: sealert -l 03f6f87a-5ab5-4632-ba51-45bc6efe5bd5 Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the dnf-utils file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. For complete SELinux messages run: sealert -l 152890a8-0bd0-4cb5-8328-df6be138ca24 Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the traceroute file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. For complete SELinux messages run: sealert -l 3a45ab91-ca44-44cf-baf4-b27d7f765f0d Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the consolehelper file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. For complete SELinux messages run: sealert -l 75253464-121d-41dd-b341-72694a6eb513 Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadb-backup file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. For complete SELinux messages run: sealert -l fc4e6afb-3cfc-45b6-a88e-9d8fbad2158c Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadbd-safe file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. For complete SELinux messages run: sealert -l b7b3545c-bfb0-41d6-ac3e-056aad99394a Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the redis-server file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. For complete SELinux messages run: sealert -l 8cebd700-d9de-4a25-a925-8f6f5bce880f Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the keepalived file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. For complete SELinux messages run: sealert -l 086127d7-916e-4fc5-a425-dc726ddb19cc Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the hostname file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. For complete SELinux messages run: sealert -l 3a45ab91-ca44-44cf-baf4-b27d7f765f0d Nov 26 13:22:59 np0005537057.novalocal setroubleshoot[90899]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the consolehelper file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Nov 26 13:22:59 np0005537057.novalocal systemd-rc-local-generator[91131]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:22:59 np0005537057.novalocal systemd-sysv-generator[91134]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:22:59 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:22:59 np0005537057.novalocal systemd[1]: Started OpenStack Octavia Housekeeping service. Nov 26 13:22:59 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:22:59 np0005537057.novalocal systemd-sysv-generator[91168]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:00 np0005537057.novalocal systemd-rc-local-generator[91165]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:00 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:23:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:23:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:23:00 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:00 np0005537057.novalocal systemd-rc-local-generator[91193]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:00 np0005537057.novalocal systemd-sysv-generator[91200]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:00 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:00 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:01 np0005537057.novalocal systemd-rc-local-generator[91225]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:01 np0005537057.novalocal systemd-sysv-generator[91229]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:01 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:01 np0005537057.novalocal systemd[1]: Started OpenStack Octavia Driver Agent service. Nov 26 13:23:01 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:01 np0005537057.novalocal systemd-sysv-generator[91265]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:01 np0005537057.novalocal systemd-rc-local-generator[91261]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:01 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:01 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:02 np0005537057.novalocal systemd-rc-local-generator[91287]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:02 np0005537057.novalocal systemd-sysv-generator[91293]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:02 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:02 np0005537057.novalocal runuser[91301]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:23:02 np0005537057.novalocal runuser[91301]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:23:03 np0005537057.novalocal runuser[91353]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:23:03 np0005537057.novalocal runuser[91353]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:23:03 np0005537057.novalocal runuser[91410]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:23:04 np0005537057.novalocal runuser[91410]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:23:04 np0005537057.novalocal runuser[91462]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:23:05 np0005537057.novalocal runuser[91462]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:23:05 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:05 np0005537057.novalocal systemd-rc-local-generator[91558]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:05 np0005537057.novalocal systemd-sysv-generator[91561]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:05 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:06 np0005537057.novalocal systemd[1]: Started OpenStack Manila Scheduler. Nov 26 13:23:06 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:06 np0005537057.novalocal systemd-rc-local-generator[91588]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:06 np0005537057.novalocal systemd-sysv-generator[91594]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:06 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:06 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:06 np0005537057.novalocal systemd-sysv-generator[91619]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:06 np0005537057.novalocal systemd-rc-local-generator[91616]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:06 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:07 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:07 np0005537057.novalocal systemd-rc-local-generator[91652]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:07 np0005537057.novalocal systemd-sysv-generator[91655]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:07 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:07 np0005537057.novalocal systemd[1]: Started OpenStack Manila Share Service. Nov 26 13:23:07 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:07 np0005537057.novalocal systemd-sysv-generator[91694]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:07 np0005537057.novalocal systemd-rc-local-generator[91690]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:08 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:08 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:08 np0005537057.novalocal systemd-rc-local-generator[91720]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:08 np0005537057.novalocal systemd-sysv-generator[91724]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:08 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:08 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:08 np0005537057.novalocal systemd-rc-local-generator[91754]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:09 np0005537057.novalocal systemd-sysv-generator[91757]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:09 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:09 np0005537057.novalocal systemd[1]: Started OpenStack Manila Data Server. Nov 26 13:23:09 np0005537057.novalocal sudo[91765]: manila : PWD=/ ; USER=root ; COMMAND=/usr/bin/privsep-helper --config-file /usr/share/manila/manila-dist.conf --config-file /etc/manila/manila.conf --privsep_context manila.privsep.sys_admin_pctxt --privsep_sock_path /tmp/tmpyy46pwqd/privsep.sock Nov 26 13:23:09 np0005537057.novalocal systemd[1]: Started Session c27 of User root. Nov 26 13:23:09 np0005537057.novalocal sudo[91765]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=978) Nov 26 13:23:09 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:09 np0005537057.novalocal systemd-rc-local-generator[91786]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:09 np0005537057.novalocal systemd-sysv-generator[91790]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:09 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:09 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:23:09 np0005537057.novalocal systemd[1]: setroubleshootd.service: Consumed 1.481s CPU time. Nov 26 13:23:09 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@1.service: Deactivated successfully. Nov 26 13:23:09 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@1.service: Consumed 1.277s CPU time. Nov 26 13:23:09 np0005537057.novalocal sudo[91765]: pam_unix(sudo:session): session closed for user root Nov 26 13:23:09 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:09 np0005537057.novalocal systemd-sysv-generator[91827]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:09 np0005537057.novalocal systemd-rc-local-generator[91824]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:09 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:10 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:10 np0005537057.novalocal systemd-sysv-generator[91861]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:10 np0005537057.novalocal systemd-rc-local-generator[91857]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:11 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:11 np0005537057.novalocal systemd[1]: Starting One-time temporary TLS key generation for httpd.service... Nov 26 13:23:11 np0005537057.novalocal systemd[1]: httpd-init.service: Deactivated successfully. Nov 26 13:23:11 np0005537057.novalocal systemd[1]: Finished One-time temporary TLS key generation for httpd.service. Nov 26 13:23:11 np0005537057.novalocal systemd[1]: Starting The Apache HTTP Server... Nov 26 13:23:12 np0005537057.novalocal python3[91873]: /usr/lib/python3.9/site-packages/debreach/__init__.py:6: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. Nov 26 13:23:12 np0005537057.novalocal python3[91873]: version_info = version.StrictVersion(__version__).version Nov 26 13:23:15 np0005537057.novalocal python3[91877]: /usr/lib/python3.9/site-packages/debreach/__init__.py:6: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. Nov 26 13:23:15 np0005537057.novalocal python3[91877]: version_info = version.StrictVersion(__version__).version Nov 26 13:23:18 np0005537057.novalocal httpd[91889]: Server configured, listening on: ::1 port 9876, ... Nov 26 13:23:18 np0005537057.novalocal systemd[1]: Started The Apache HTTP Server. Nov 26 13:23:19 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:19 np0005537057.novalocal systemd-rc-local-generator[92006]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:19 np0005537057.novalocal systemd-sysv-generator[92010]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:19 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:19 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:23:19 np0005537057.novalocal systemd-rc-local-generator[92035]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:23:19 np0005537057.novalocal systemd-sysv-generator[92040]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:23:19 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:23:19 np0005537057.novalocal crontab[92045]: (root) REPLACE (keystone) Nov 26 13:23:21 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:23:22 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:23:22 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@2.service. Nov 26 13:23:24 np0005537057.novalocal setroubleshoot[92052]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/keystone/(null). For complete SELinux messages run: sealert -l 4e5d6d95-0c2f-4557-87cf-c9446ca33226 Nov 26 13:23:24 np0005537057.novalocal setroubleshoot[92052]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/keystone/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:23:24 np0005537057.novalocal setroubleshoot[92052]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/keystone/(null). For complete SELinux messages run: sealert -l a1c60557-9dd3-4ba1-a8ad-464e859a12a1 Nov 26 13:23:24 np0005537057.novalocal setroubleshoot[92052]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/keystone/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:23:24 np0005537057.novalocal setroubleshoot[92052]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/keystone/(null). For complete SELinux messages run: sealert -l 6a7a315b-e288-4d60-ba1c-88073fdf15d1 Nov 26 13:23:24 np0005537057.novalocal setroubleshoot[92052]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/keystone/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:23:24 np0005537057.novalocal setroubleshoot[92052]: failed to retrieve rpm info for path '/var/lib/keystone/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332': Nov 26 13:23:24 np0005537057.novalocal setroubleshoot[92052]: SELinux is preventing /usr/sbin/httpd from write access on the file /var/lib/keystone/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l f7401f94-b17e-4853-9661-7a30c78b94ff Nov 26 13:23:24 np0005537057.novalocal setroubleshoot[92052]: SELinux is preventing /usr/sbin/httpd from write access on the file /var/lib/keystone/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:23:34 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@2.service: Deactivated successfully. Nov 26 13:23:34 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@2.service: Consumed 1.247s CPU time. Nov 26 13:23:34 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:23:34 np0005537057.novalocal systemd[1]: setroubleshootd.service: Consumed 1.013s CPU time. Nov 26 13:23:37 np0005537057.novalocal sudo[92096]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:23:37 np0005537057.novalocal systemd[1]: Started Session c28 of User root. Nov 26 13:23:37 np0005537057.novalocal sudo[92096]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:23:37 np0005537057.novalocal sudo[92096]: pam_unix(sudo:session): session closed for user root Nov 26 13:23:37 np0005537057.novalocal systemd[1]: session-c28.scope: Deactivated successfully. Nov 26 13:23:37 np0005537057.novalocal sudo[92100]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:23:37 np0005537057.novalocal systemd[1]: Started Session c29 of User root. Nov 26 13:23:37 np0005537057.novalocal sudo[92100]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:23:38 np0005537057.novalocal sudo[92100]: pam_unix(sudo:session): session closed for user root Nov 26 13:23:38 np0005537057.novalocal systemd[1]: session-c29.scope: Deactivated successfully. Nov 26 13:23:38 np0005537057.novalocal sudo[92104]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:23:38 np0005537057.novalocal systemd[1]: Started Session c30 of User root. Nov 26 13:23:38 np0005537057.novalocal sudo[92104]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:23:38 np0005537057.novalocal sudo[92104]: pam_unix(sudo:session): session closed for user root Nov 26 13:23:38 np0005537057.novalocal systemd[1]: session-c30.scope: Deactivated successfully. Nov 26 13:23:38 np0005537057.novalocal sudo[92108]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:23:38 np0005537057.novalocal systemd[1]: Started Session c31 of User root. Nov 26 13:23:38 np0005537057.novalocal sudo[92108]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:23:38 np0005537057.novalocal sudo[92108]: pam_unix(sudo:session): session closed for user root Nov 26 13:23:38 np0005537057.novalocal systemd[1]: session-c31.scope: Deactivated successfully. Nov 26 13:24:02 np0005537057.novalocal octavia-health-manager[91300]: /usr/lib/python3.9/site-packages/octavia/db/repositories.py:1661: SAWarning: Coercing Subquery object into a select() for use in IN(); please pass a select() construct explicitly Nov 26 13:24:02 np0005537057.novalocal octavia-health-manager[91300]: self.model_class.amphora_id.in_(expired_ids_query) Nov 26 13:24:07 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:24:07 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:24:07 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:24:37 np0005537057.novalocal sudo[92248]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:24:37 np0005537057.novalocal systemd[1]: Started Session c32 of User root. Nov 26 13:24:37 np0005537057.novalocal sudo[92248]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:24:37 np0005537057.novalocal sudo[92248]: pam_unix(sudo:session): session closed for user root Nov 26 13:24:37 np0005537057.novalocal systemd[1]: session-c32.scope: Deactivated successfully. Nov 26 13:24:37 np0005537057.novalocal sudo[92253]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:24:37 np0005537057.novalocal systemd[1]: Started Session c33 of User root. Nov 26 13:24:37 np0005537057.novalocal sudo[92253]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:24:37 np0005537057.novalocal sudo[92253]: pam_unix(sudo:session): session closed for user root Nov 26 13:24:37 np0005537057.novalocal systemd[1]: session-c33.scope: Deactivated successfully. Nov 26 13:24:38 np0005537057.novalocal sudo[92259]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:24:38 np0005537057.novalocal systemd[1]: Started Session c34 of User root. Nov 26 13:24:38 np0005537057.novalocal sudo[92259]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:24:38 np0005537057.novalocal sudo[92259]: pam_unix(sudo:session): session closed for user root Nov 26 13:24:38 np0005537057.novalocal systemd[1]: session-c34.scope: Deactivated successfully. Nov 26 13:24:38 np0005537057.novalocal sudo[92263]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:24:38 np0005537057.novalocal systemd[1]: Started Session c35 of User root. Nov 26 13:24:38 np0005537057.novalocal sudo[92263]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:24:38 np0005537057.novalocal sudo[92263]: pam_unix(sudo:session): session closed for user root Nov 26 13:24:38 np0005537057.novalocal systemd[1]: session-c35.scope: Deactivated successfully. Nov 26 13:24:45 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:24:46 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:24:46 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@3.service. Nov 26 13:24:47 np0005537057.novalocal setroubleshoot[92279]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l b3e79d6f-1c50-4875-a10b-bed3373454e6 Nov 26 13:24:47 np0005537057.novalocal setroubleshoot[92279]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:24:47 np0005537057.novalocal setroubleshoot[92279]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 5bfaa9dd-7ed3-4b84-b22b-baac2811565a Nov 26 13:24:47 np0005537057.novalocal setroubleshoot[92279]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:24:47 np0005537057.novalocal setroubleshoot[92279]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 24d6f965-47ec-4ccd-bdcf-aab41b1c57f2 Nov 26 13:24:47 np0005537057.novalocal setroubleshoot[92279]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:24:51 np0005537057.novalocal systemd[1]: virtqemud.service: Deactivated successfully. Nov 26 13:24:55 np0005537057.novalocal sshd-session[92317]: Invalid user shib from 161.35.79.205 port 48250 Nov 26 13:24:55 np0005537057.novalocal sshd-session[92317]: Connection closed by invalid user shib 161.35.79.205 port 48250 [preauth] Nov 26 13:24:57 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@3.service: Deactivated successfully. Nov 26 13:24:57 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@3.service: Consumed 1.183s CPU time. Nov 26 13:24:57 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:24:57 np0005537057.novalocal systemd[1]: setroubleshootd.service: Consumed 1.053s CPU time. Nov 26 13:25:07 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:25:07 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:25:07 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:25:15 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:25:15 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:25:16 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@4.service. Nov 26 13:25:17 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l b3e79d6f-1c50-4875-a10b-bed3373454e6 Nov 26 13:25:17 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:25:17 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 5bfaa9dd-7ed3-4b84-b22b-baac2811565a Nov 26 13:25:17 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:25:17 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 24d6f965-47ec-4ccd-bdcf-aab41b1c57f2 Nov 26 13:25:17 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:25:17 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l b3e79d6f-1c50-4875-a10b-bed3373454e6 Nov 26 13:25:17 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:25:17 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 5bfaa9dd-7ed3-4b84-b22b-baac2811565a Nov 26 13:25:17 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:25:18 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 24d6f965-47ec-4ccd-bdcf-aab41b1c57f2 Nov 26 13:25:18 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:25:21 np0005537057.novalocal sudo[92424]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c cinder-volumes/cinder-volumes-pool Nov 26 13:25:21 np0005537057.novalocal systemd[1]: Started Session c36 of User root. Nov 26 13:25:21 np0005537057.novalocal sudo[92424]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:22 np0005537057.novalocal dmeventd[88869]: No longer monitoring thin pool cinder--volumes-cinder--volumes--pool. Nov 26 13:25:23 np0005537057.novalocal dmeventd[88869]: Monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Nov 26 13:25:23 np0005537057.novalocal lvm[92481]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:25:23 np0005537057.novalocal lvm[92481]: VG cinder-volumes finished Nov 26 13:25:23 np0005537057.novalocal sudo[92424]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:23 np0005537057.novalocal systemd[1]: session-c36.scope: Deactivated successfully. Nov 26 13:25:25 np0005537057.novalocal sudo[92483]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf privsep-helper --config-file /etc/glance/glance-image-import.conf --config-file /etc/glance/glance-api.conf --privsep_context os_brick.privileged.default --privsep_sock_path /tmp/tmpm9n5zf9s/privsep.sock Nov 26 13:25:25 np0005537057.novalocal systemd[1]: Started Session c37 of User root. Nov 26 13:25:25 np0005537057.novalocal sudo[92483]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 564fb7d4-f025-4ac0-9b4b-c220d62e7d27 Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 1b21ed51-0e17-4301-9f71-6497e4bedd8e Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l d7cda676-de0c-4592-899f-acfef93bdbef Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 68e1472a-9c00-46e8-bfb7-1484f1458731 Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 63e725e3-f487-4511-a739-4ab8cc3f592a Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 1c531b93-8850-462c-a64b-cbfc88c46407 Nov 26 13:25:25 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:25 np0005537057.novalocal sudo[92483]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l d3bb80e4-bd0f-45c6-bc04-2d47445d1506 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: failed to retrieve rpm info for path '/run/blkid/blkid.tab': Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l 619cd6fa-14cf-439e-b914-9d12a322d931 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: failed to retrieve rpm info for path '/dev/vda1': Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l ddace549-1004-48c3-b083-26e788b48b9b Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l 55928600-c7e3-449f-b5ec-aae6c7346e22 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 1dc4fa65-282f-4ce4-8dc4-21d8d38a6979 Nov 26 13:25:26 np0005537057.novalocal sudo[92514]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c Nov 26 13:25:26 np0005537057.novalocal systemd[1]: Started Session c38 of User root. Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal sudo[92514]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l ad229524-6652-4a8b-a473-74a57b84ef27 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l 18f6fd55-9cb9-4f40-9736-624215c571e0 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 45595fbe-61c0-4713-b5f2-dd79e5841d66 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 90dba6cc-b89e-430a-b7a8-8d6b1671cba9 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l f780de6a-6d8c-49eb-9db7-6c19b9daede7 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from 'read, write, open' accesses on the file /run/blkid/blkid.tab-1KSyTX. For complete SELinux messages run: sealert -l 02932698-6329-4e07-b3fa-895d592d50fa Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from 'read, write, open' accesses on the file /run/blkid/blkid.tab-1KSyTX. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read write open access on the blkid.tab-1KSyTX file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-1KSyTX. For complete SELinux messages run: sealert -l 6ff24b36-52d9-41e5-9abc-8048bb48a894 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-1KSyTX. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-1KSyTX file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 4f51942b-c7d9-4d28-ba96-0740fb985dbd Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 5447bb2d-9421-4db9-b5e3-060f31717dda Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l 8a937093-2017-4b8d-8433-b9301a34f010 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l 393cf261-2b60-49fb-8c76-7f463337df39 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). For complete SELinux messages run: sealert -l 0da8d0d9-0d1f-4629-94d6-9aa67d210e63 Nov 26 13:25:26 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:26 np0005537057.novalocal sudo[92514]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:26 np0005537057.novalocal systemd[1]: session-c38.scope: Deactivated successfully. Nov 26 13:25:26 np0005537057.novalocal sudo[92518]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c e9TZ3Qo2wAAc2wTv6zwQ 9Gw9kN9M8XhJm57b False -p3260 -a::1 Nov 26 13:25:26 np0005537057.novalocal systemd[1]: Started Session c39 of User root. Nov 26 13:25:26 np0005537057.novalocal sudo[92518]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:27 np0005537057.novalocal sudo[92518]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:27 np0005537057.novalocal systemd[1]: session-c39.scope: Deactivated successfully. Nov 26 13:25:27 np0005537057.novalocal sudo[92535]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:25:27 np0005537057.novalocal systemd[1]: Started Session c40 of User root. Nov 26 13:25:27 np0005537057.novalocal sudo[92535]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:28 np0005537057.novalocal sudo[92535]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:28 np0005537057.novalocal systemd[1]: session-c40.scope: Deactivated successfully. Nov 26 13:25:28 np0005537057.novalocal sudo[92540]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:25:28 np0005537057.novalocal systemd[1]: Started Session c41 of User root. Nov 26 13:25:28 np0005537057.novalocal sudo[92540]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:28 np0005537057.novalocal sudo[92540]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:28 np0005537057.novalocal systemd[1]: session-c41.scope: Deactivated successfully. Nov 26 13:25:28 np0005537057.novalocal sudo[92545]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c e9TZ3Qo2wAAc2wTv6zwQ 9Gw9kN9M8XhJm57b iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:25:28 np0005537057.novalocal systemd[1]: Started Session c42 of User root. Nov 26 13:25:28 np0005537057.novalocal sudo[92545]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:29 np0005537057.novalocal sudo[92545]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:29 np0005537057.novalocal systemd[1]: session-c42.scope: Deactivated successfully. Nov 26 13:25:29 np0005537057.novalocal sudo[92550]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:25:29 np0005537057.novalocal systemd[1]: Started Session c43 of User root. Nov 26 13:25:29 np0005537057.novalocal sudo[92550]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:29 np0005537057.novalocal sudo[92550]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:29 np0005537057.novalocal systemd[1]: session-c43.scope: Deactivated successfully. Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 756e00b6-66b3-47ad-98ce-f79dd65d0625 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: failed to retrieve rpm info for path '/proc/sys/fs/nr_open': Nov 26 13:25:30 np0005537057.novalocal kernel: iscsi: registered transport (tcp) Nov 26 13:25:30 np0005537057.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l c543b8df-6639-413c-ad6c-ff390629a32d Nov 26 13:25:30 np0005537057.novalocal iscsid[74429]: iscsid: Connection1:0 to [target: iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c, portal: ::1,3260] through [iface: default] is operational now Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l a6febebe-f535-4008-962d-dffdd9171882 Nov 26 13:25:30 np0005537057.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 26 13:25:30 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Nov 26 13:25:30 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: device naa.6001405d2b9b4dbea3740439b3a7ffee port group 0 rel port 1 Nov 26 13:25:30 np0005537057.novalocal kernel: scsi 2:0:0:0: Attached scsi generic sg1 type 0 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:25:30 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: transition timeout set to 60 seconds Nov 26 13:25:30 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l e32c972a-27db-4917-aaa3-23c3d27d2672 Nov 26 13:25:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 26 13:25:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Nov 26 13:25:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 26 13:25:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 26 13:25:30 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:25:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Nov 26 13:25:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Nov 26 13:25:30 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:25:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 0f7eef66-e680-4fe8-9cc0-702cc31397b4 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l 08b0536c-850a-49ef-bf18-8ef1d737c44a Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 71664ddb-9dec-4d85-b8ac-cdffa3cb93e5 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7f63295c-9ae7-4972-89d4-e95ca1d5e4bb Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 397836e4-82c8-42e6-971f-0f92fad01299 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l a8681bf1-a7a4-4690-9754-3e9ee5485a01 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 6f63d970-96d2-46f7-9f1f-caca47326b1b Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 482702e9-3f51-4fee-8843-2b6b25b0a255 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 6aae1cd8-f174-4ca5-abca-4be68cd03063 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 67328ecd-1087-4cc1-b00a-cf41e9fe1a23 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l 0c30626e-0708-4383-b999-225ed2c62505 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l 31928a4b-7806-4f6b-af9c-f11c34b77acd Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c/::1,3260. For complete SELinux messages run: sealert -l 45271a7c-fd11-408c-94cf-db3eb63469e5 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c/::1,3260. For complete SELinux messages run: sealert -l 618794f0-a610-4ad7-ae4f-248847e67344 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l fc56102c-610d-4f29-8d36-e3c909f25b49 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l a8681bf1-a7a4-4690-9754-3e9ee5485a01 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 71664ddb-9dec-4d85-b8ac-cdffa3cb93e5 Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7f63295c-9ae7-4972-89d4-e95ca1d5e4bb Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 6f63d970-96d2-46f7-9f1f-caca47326b1b Nov 26 13:25:30 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: failed to retrieve rpm info for path '/sys/class/scsi_host/host2/scan': Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 4389bb30-14a5-44ba-932e-b32d09756083 Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:25:31 np0005537057.novalocal sudo[92606]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Nov 26 13:25:31 np0005537057.novalocal systemd[1]: Started Session c44 of User root. Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 262b7eca-e608-4fdf-8c19-81a083abb50a Nov 26 13:25:31 np0005537057.novalocal sudo[92606]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 430c32ea-8a78-4d6d-bb8c-a3a257a7813b Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: failed to retrieve rpm info for path '/dev/sda': Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l ddace549-1004-48c3-b083-26e788b48b9b Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 564fb7d4-f025-4ac0-9b4b-c220d62e7d27 Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 1b21ed51-0e17-4301-9f71-6497e4bedd8e Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l d7cda676-de0c-4592-899f-acfef93bdbef Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 68e1472a-9c00-46e8-bfb7-1484f1458731 Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:31 np0005537057.novalocal sudo[92606]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:31 np0005537057.novalocal systemd[1]: session-c44.scope: Deactivated successfully. Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 63e725e3-f487-4511-a739-4ab8cc3f592a Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 1c531b93-8850-462c-a64b-cbfc88c46407 Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 564fb7d4-f025-4ac0-9b4b-c220d62e7d27 Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l d7ff4c75-d98b-4835-a37c-88e860822253 Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. For complete SELinux messages run: sealert -l 7a128a7c-081a-4493-8049-d9d2c2196ae3 Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 1dc4fa65-282f-4ce4-8dc4-21d8d38a6979 Nov 26 13:25:31 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:32 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:25:32 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l ad229524-6652-4a8b-a473-74a57b84ef27 Nov 26 13:25:32 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:32 np0005537057.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 26 13:25:32 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:25:32 np0005537057.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Nov 26 13:25:32 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:25:32 np0005537057.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Nov 26 13:25:32 np0005537057.novalocal kernel: sda: sda1 sda15 Nov 26 13:25:32 np0005537057.novalocal sudo[92617]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Nov 26 13:25:32 np0005537057.novalocal systemd[1]: Started Session c45 of User root. Nov 26 13:25:32 np0005537057.novalocal sudo[92617]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:25:33 np0005537057.novalocal sudo[92617]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:33 np0005537057.novalocal systemd[1]: session-c45.scope: Deactivated successfully. Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c/::1,3260. For complete SELinux messages run: sealert -l 618794f0-a610-4ad7-ae4f-248847e67344 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:33 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 0f7eef66-e680-4fe8-9cc0-702cc31397b4 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l 08b0536c-850a-49ef-bf18-8ef1d737c44a Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 397836e4-82c8-42e6-971f-0f92fad01299 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l fc56102c-610d-4f29-8d36-e3c909f25b49 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c/::1,3260. For complete SELinux messages run: sealert -l 965c16c8-532f-44e7-a95e-bb92d0b5a0b7 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 482702e9-3f51-4fee-8843-2b6b25b0a255 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 756e00b6-66b3-47ad-98ce-f79dd65d0625 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l c543b8df-6639-413c-ad6c-ff390629a32d Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l a6febebe-f535-4008-962d-dffdd9171882 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l 55928600-c7e3-449f-b5ec-aae6c7346e22 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:33 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: Detached Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from append access on the file delete. For complete SELinux messages run: sealert -l 430c32ea-8a78-4d6d-bb8c-a3a257a7813b Nov 26 13:25:33 np0005537057.novalocal iscsid[74429]: iscsid: Connection1:0 to [target: iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c, portal: ::1,3260] through [iface: default] is shutdown. Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from append access on the file delete. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the delete file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l 703a3677-5eb9-48fc-b9b9-f9740a11dd78 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:33 np0005537057.novalocal sudo[92658]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c. For complete SELinux messages run: sealert -l 6aae1cd8-f174-4ca5-abca-4be68cd03063 Nov 26 13:25:33 np0005537057.novalocal systemd[1]: Started Session c46 of User root. Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l c6966f97-c574-446d-a6e2-6965bbc1c47c Nov 26 13:25:33 np0005537057.novalocal sudo[92658]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l b7cf974c-16fb-4131-9ca9-1a266d674dd3 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c. For complete SELinux messages run: sealert -l 349bdf9f-3625-4b27-a46c-e2aa72302064 Nov 26 13:25:33 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:34 np0005537057.novalocal sudo[92658]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:34 np0005537057.novalocal systemd[1]: session-c46.scope: Deactivated successfully. Nov 26 13:25:34 np0005537057.novalocal sudo[92667]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:25:34 np0005537057.novalocal systemd[1]: Started Session c47 of User root. Nov 26 13:25:34 np0005537057.novalocal sudo[92667]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:34 np0005537057.novalocal sudo[92667]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:34 np0005537057.novalocal systemd[1]: session-c47.scope: Deactivated successfully. Nov 26 13:25:34 np0005537057.novalocal sudo[92672]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:25:34 np0005537057.novalocal systemd[1]: Started Session c48 of User root. Nov 26 13:25:34 np0005537057.novalocal sudo[92672]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:35 np0005537057.novalocal sudo[92672]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:35 np0005537057.novalocal systemd[1]: session-c48.scope: Deactivated successfully. Nov 26 13:25:35 np0005537057.novalocal sudo[92677]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c Nov 26 13:25:35 np0005537057.novalocal systemd[1]: Started Session c49 of User root. Nov 26 13:25:35 np0005537057.novalocal sudo[92677]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:35 np0005537057.novalocal sudo[92677]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:35 np0005537057.novalocal systemd[1]: session-c49.scope: Deactivated successfully. Nov 26 13:25:35 np0005537057.novalocal sudo[92682]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:25:36 np0005537057.novalocal systemd[1]: Started Session c50 of User root. Nov 26 13:25:36 np0005537057.novalocal sudo[92682]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:36 np0005537057.novalocal sudo[92682]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:36 np0005537057.novalocal systemd[1]: session-c50.scope: Deactivated successfully. Nov 26 13:25:37 np0005537057.novalocal sudo[92689]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:25:37 np0005537057.novalocal systemd[1]: Started Session c51 of User root. Nov 26 13:25:37 np0005537057.novalocal sudo[92689]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:37 np0005537057.novalocal sudo[92689]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:37 np0005537057.novalocal systemd[1]: session-c51.scope: Deactivated successfully. Nov 26 13:25:37 np0005537057.novalocal sudo[92696]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:25:37 np0005537057.novalocal systemd[1]: Started Session c52 of User root. Nov 26 13:25:37 np0005537057.novalocal sudo[92696]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:38 np0005537057.novalocal sudo[92696]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:38 np0005537057.novalocal systemd[1]: session-c52.scope: Deactivated successfully. Nov 26 13:25:38 np0005537057.novalocal sudo[92700]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:25:38 np0005537057.novalocal systemd[1]: Started Session c53 of User root. Nov 26 13:25:38 np0005537057.novalocal sudo[92700]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:38 np0005537057.novalocal sudo[92700]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:38 np0005537057.novalocal systemd[1]: session-c53.scope: Deactivated successfully. Nov 26 13:25:38 np0005537057.novalocal sudo[92704]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:25:38 np0005537057.novalocal systemd[1]: Started Session c54 of User root. Nov 26 13:25:38 np0005537057.novalocal sudo[92704]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:38 np0005537057.novalocal sudo[92704]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:38 np0005537057.novalocal systemd[1]: session-c54.scope: Deactivated successfully. Nov 26 13:25:41 np0005537057.novalocal sudo[92713]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-16cd8220-3a6d-477b-8a97-664005816a82 cinder-volumes/cinder-volumes-pool Nov 26 13:25:41 np0005537057.novalocal systemd[1]: Started Session c55 of User root. Nov 26 13:25:41 np0005537057.novalocal sudo[92713]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:42 np0005537057.novalocal lvm[92725]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:25:42 np0005537057.novalocal lvm[92725]: VG cinder-volumes finished Nov 26 13:25:42 np0005537057.novalocal sudo[92713]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:42 np0005537057.novalocal systemd[1]: session-c55.scope: Deactivated successfully. Nov 26 13:25:43 np0005537057.novalocal sudo[92727]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf privsep-helper --config-file /etc/glance/glance-image-import.conf --config-file /etc/glance/glance-api.conf --privsep_context os_brick.privileged.default --privsep_sock_path /tmp/tmpx43z22sv/privsep.sock Nov 26 13:25:43 np0005537057.novalocal systemd[1]: Started Session c56 of User root. Nov 26 13:25:43 np0005537057.novalocal sudo[92727]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 564fb7d4-f025-4ac0-9b4b-c220d62e7d27 Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 1b21ed51-0e17-4301-9f71-6497e4bedd8e Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l d7cda676-de0c-4592-899f-acfef93bdbef Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 68e1472a-9c00-46e8-bfb7-1484f1458731 Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 63e725e3-f487-4511-a739-4ab8cc3f592a Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 1c531b93-8850-462c-a64b-cbfc88c46407 Nov 26 13:25:43 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:43 np0005537057.novalocal sudo[92727]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l bdb8c554-424d-46aa-bb15-a80afc3d24e9 Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l e71b34ab-2f21-4ae5-9956-51e8d736a290 Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l ddace549-1004-48c3-b083-26e788b48b9b Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l 55928600-c7e3-449f-b5ec-aae6c7346e22 Nov 26 13:25:44 np0005537057.novalocal sudo[92749]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-16cd8220-3a6d-477b-8a97-664005816a82 Nov 26 13:25:44 np0005537057.novalocal systemd[1]: Started Session c57 of User root. Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal sudo[92749]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 1dc4fa65-282f-4ce4-8dc4-21d8d38a6979 Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l ad229524-6652-4a8b-a473-74a57b84ef27 Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l d544e38b-893d-4d82-84a8-ce453608063d Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 45595fbe-61c0-4713-b5f2-dd79e5841d66 Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 90dba6cc-b89e-430a-b7a8-8d6b1671cba9 Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l f780de6a-6d8c-49eb-9db7-6c19b9daede7 Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-OgaI3b. For complete SELinux messages run: sealert -l 6ff24b36-52d9-41e5-9abc-8048bb48a894 Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-OgaI3b. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-OgaI3b file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 4f51942b-c7d9-4d28-ba96-0740fb985dbd Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 0da8d0d9-0d1f-4629-94d6-9aa67d210e63 Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. blkid.tab.old default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v blkid.tab.old ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l ce9fd286-2040-42fb-8eb5-4ac409dbcfc1 Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l 393cf261-2b60-49fb-8c76-7f463337df39 Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). For complete SELinux messages run: sealert -l 5447bb2d-9421-4db9-b5e3-060f31717dda Nov 26 13:25:44 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:44 np0005537057.novalocal sudo[92749]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:44 np0005537057.novalocal systemd[1]: session-c57.scope: Deactivated successfully. Nov 26 13:25:44 np0005537057.novalocal sudo[92753]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-16cd8220-3a6d-477b-8a97-664005816a82 iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82 5v74kLNJsVJHgxhQajsF H3vb8KAqxW3La4GY False -p3260 -a::1 Nov 26 13:25:44 np0005537057.novalocal systemd[1]: Started Session c58 of User root. Nov 26 13:25:44 np0005537057.novalocal sudo[92753]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:45 np0005537057.novalocal sudo[92753]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:45 np0005537057.novalocal systemd[1]: session-c58.scope: Deactivated successfully. Nov 26 13:25:45 np0005537057.novalocal sudo[92759]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:25:45 np0005537057.novalocal systemd[1]: Started Session c59 of User root. Nov 26 13:25:45 np0005537057.novalocal sudo[92759]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:45 np0005537057.novalocal sudo[92759]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:45 np0005537057.novalocal systemd[1]: session-c59.scope: Deactivated successfully. Nov 26 13:25:45 np0005537057.novalocal sudo[92764]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:25:45 np0005537057.novalocal systemd[1]: Started Session c60 of User root. Nov 26 13:25:45 np0005537057.novalocal sudo[92764]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:46 np0005537057.novalocal sudo[92764]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:46 np0005537057.novalocal systemd[1]: session-c60.scope: Deactivated successfully. Nov 26 13:25:46 np0005537057.novalocal sudo[92769]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82 5v74kLNJsVJHgxhQajsF H3vb8KAqxW3La4GY iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:25:46 np0005537057.novalocal systemd[1]: Started Session c61 of User root. Nov 26 13:25:46 np0005537057.novalocal sudo[92769]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:46 np0005537057.novalocal sudo[92769]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:46 np0005537057.novalocal systemd[1]: session-c61.scope: Deactivated successfully. Nov 26 13:25:47 np0005537057.novalocal sudo[92774]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:25:47 np0005537057.novalocal systemd[1]: Started Session c62 of User root. Nov 26 13:25:47 np0005537057.novalocal sudo[92774]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:47 np0005537057.novalocal sudo[92774]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:47 np0005537057.novalocal systemd[1]: session-c62.scope: Deactivated successfully. Nov 26 13:25:47 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 756e00b6-66b3-47ad-98ce-f79dd65d0625 Nov 26 13:25:47 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:25:47 np0005537057.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Nov 26 13:25:47 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l c543b8df-6639-413c-ad6c-ff390629a32d Nov 26 13:25:47 np0005537057.novalocal iscsid[74429]: iscsid: Connection2:0 to [target: iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82, portal: ::1,3260] through [iface: default] is operational now Nov 26 13:25:48 np0005537057.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 26 13:25:48 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Nov 26 13:25:48 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: device naa.600140550d6046999f642f2b4e11d55c port group 0 rel port 1 Nov 26 13:25:48 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 26 13:25:48 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Nov 26 13:25:48 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 26 13:25:48 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 26 13:25:48 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:25:48 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Nov 26 13:25:48 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Nov 26 13:25:48 np0005537057.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Nov 26 13:25:48 np0005537057.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 26 13:25:48 np0005537057.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Nov 26 13:25:48 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:25:48 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l a6febebe-f535-4008-962d-dffdd9171882 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l e32c972a-27db-4917-aaa3-23c3d27d2672 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 0f7eef66-e680-4fe8-9cc0-702cc31397b4 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l 08b0536c-850a-49ef-bf18-8ef1d737c44a Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 71664ddb-9dec-4d85-b8ac-cdffa3cb93e5 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7f63295c-9ae7-4972-89d4-e95ca1d5e4bb Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 397836e4-82c8-42e6-971f-0f92fad01299 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l a8681bf1-a7a4-4690-9754-3e9ee5485a01 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 6f63d970-96d2-46f7-9f1f-caca47326b1b Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 482702e9-3f51-4fee-8843-2b6b25b0a255 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 6aae1cd8-f174-4ca5-abca-4be68cd03063 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 67328ecd-1087-4cc1-b00a-cf41e9fe1a23 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l 0c30626e-0708-4383-b999-225ed2c62505 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l 31928a4b-7806-4f6b-af9c-f11c34b77acd Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82/::1,3260. For complete SELinux messages run: sealert -l 83394326-571c-4afd-a7d0-6a0f47fbbb93 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82/::1,3260. For complete SELinux messages run: sealert -l 618794f0-a610-4ad7-ae4f-248847e67344 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l fc56102c-610d-4f29-8d36-e3c909f25b49 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l e32c972a-27db-4917-aaa3-23c3d27d2672 Nov 26 13:25:48 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 4389bb30-14a5-44ba-932e-b32d09756083 Nov 26 13:25:49 np0005537057.novalocal sudo[92831]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Nov 26 13:25:49 np0005537057.novalocal systemd[1]: Started Session c63 of User root. Nov 26 13:25:49 np0005537057.novalocal sudo[92831]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 262b7eca-e608-4fdf-8c19-81a083abb50a Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 430c32ea-8a78-4d6d-bb8c-a3a257a7813b Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l ddace549-1004-48c3-b083-26e788b48b9b Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 564fb7d4-f025-4ac0-9b4b-c220d62e7d27 Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 1b21ed51-0e17-4301-9f71-6497e4bedd8e Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l d7cda676-de0c-4592-899f-acfef93bdbef Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 68e1472a-9c00-46e8-bfb7-1484f1458731 Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 63e725e3-f487-4511-a739-4ab8cc3f592a Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 1c531b93-8850-462c-a64b-cbfc88c46407 Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l ddace549-1004-48c3-b083-26e788b48b9b Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:49 np0005537057.novalocal sudo[92831]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:49 np0005537057.novalocal systemd[1]: session-c63.scope: Deactivated successfully. Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l d7ff4c75-d98b-4835-a37c-88e860822253 Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. For complete SELinux messages run: sealert -l 7a128a7c-081a-4493-8049-d9d2c2196ae3 Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 1dc4fa65-282f-4ce4-8dc4-21d8d38a6979 Nov 26 13:25:49 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:50 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l ad229524-6652-4a8b-a473-74a57b84ef27 Nov 26 13:25:50 np0005537057.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 26 13:25:50 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:25:50 np0005537057.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Nov 26 13:25:50 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:25:50 np0005537057.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Nov 26 13:25:50 np0005537057.novalocal kernel: sda: sda1 sda15 Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:50 np0005537057.novalocal sudo[92840]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Nov 26 13:25:50 np0005537057.novalocal systemd[1]: Started Session c64 of User root. Nov 26 13:25:50 np0005537057.novalocal sudo[92840]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:25:50 np0005537057.novalocal sudo[92840]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:50 np0005537057.novalocal systemd[1]: session-c64.scope: Deactivated successfully. Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. For complete SELinux messages run: sealert -l a8681bf1-a7a4-4690-9754-3e9ee5485a01 Nov 26 13:25:50 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the send_targets directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 71664ddb-9dec-4d85-b8ac-cdffa3cb93e5 Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7f63295c-9ae7-4972-89d4-e95ca1d5e4bb Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 6f63d970-96d2-46f7-9f1f-caca47326b1b Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l 55928600-c7e3-449f-b5ec-aae6c7346e22 Nov 26 13:25:50 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:25:51 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: Detached Nov 26 13:25:51 np0005537057.novalocal iscsid[74429]: iscsid: Connection2:0 to [target: iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82, portal: ::1,3260] through [iface: default] is shutdown. Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from append access on the file delete. For complete SELinux messages run: sealert -l 430c32ea-8a78-4d6d-bb8c-a3a257a7813b Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/bin/tee from append access on the file delete. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the delete file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82/::1,3260. For complete SELinux messages run: sealert -l 618794f0-a610-4ad7-ae4f-248847e67344 Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l fc56102c-610d-4f29-8d36-e3c909f25b49 Nov 26 13:25:51 np0005537057.novalocal sudo[92878]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82 iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal systemd[1]: Started Session c65 of User root. Nov 26 13:25:51 np0005537057.novalocal sudo[92878]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82/::1,3260. For complete SELinux messages run: sealert -l 965c16c8-532f-44e7-a95e-bb92d0b5a0b7 Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l 703a3677-5eb9-48fc-b9b9-f9740a11dd78 Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 482702e9-3f51-4fee-8843-2b6b25b0a255 Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 0f7eef66-e680-4fe8-9cc0-702cc31397b4 Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l 08b0536c-850a-49ef-bf18-8ef1d737c44a Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 397836e4-82c8-42e6-971f-0f92fad01299 Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82. For complete SELinux messages run: sealert -l 6aae1cd8-f174-4ca5-abca-4be68cd03063 Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82 default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82 ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l c6966f97-c574-446d-a6e2-6965bbc1c47c Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l b7cf974c-16fb-4131-9ca9-1a266d674dd3 Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82. For complete SELinux messages run: sealert -l 349bdf9f-3625-4b27-a46c-e2aa72302064 Nov 26 13:25:51 np0005537057.novalocal setroubleshoot[92391]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:25:51 np0005537057.novalocal sudo[92878]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:51 np0005537057.novalocal systemd[1]: session-c65.scope: Deactivated successfully. Nov 26 13:25:51 np0005537057.novalocal sudo[92887]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:25:51 np0005537057.novalocal systemd[1]: Started Session c66 of User root. Nov 26 13:25:51 np0005537057.novalocal sudo[92887]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:52 np0005537057.novalocal sudo[92887]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:52 np0005537057.novalocal systemd[1]: session-c66.scope: Deactivated successfully. Nov 26 13:25:52 np0005537057.novalocal sudo[92892]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:25:52 np0005537057.novalocal systemd[1]: Started Session c67 of User root. Nov 26 13:25:52 np0005537057.novalocal sudo[92892]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:52 np0005537057.novalocal sudo[92892]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:52 np0005537057.novalocal systemd[1]: session-c67.scope: Deactivated successfully. Nov 26 13:25:52 np0005537057.novalocal sudo[92897]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-16cd8220-3a6d-477b-8a97-664005816a82 Nov 26 13:25:52 np0005537057.novalocal systemd[1]: Started Session c68 of User root. Nov 26 13:25:52 np0005537057.novalocal sudo[92897]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:53 np0005537057.novalocal sudo[92897]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:53 np0005537057.novalocal systemd[1]: session-c68.scope: Deactivated successfully. Nov 26 13:25:53 np0005537057.novalocal sudo[92902]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:25:53 np0005537057.novalocal systemd[1]: Started Session c69 of User root. Nov 26 13:25:53 np0005537057.novalocal sudo[92902]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:25:53 np0005537057.novalocal sudo[92902]: pam_unix(sudo:session): session closed for user root Nov 26 13:25:53 np0005537057.novalocal systemd[1]: session-c69.scope: Deactivated successfully. Nov 26 13:26:01 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:26:01 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@4.service: Deactivated successfully. Nov 26 13:26:01 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@4.service: Consumed 1.458s CPU time. Nov 26 13:26:01 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:26:01 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:26:01 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:26:01 np0005537057.novalocal systemd[1]: setroubleshootd.service: Consumed 6.667s CPU time. Nov 26 13:26:20 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:26:21 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:26:21 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@5.service. Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/neutron/(null). For complete SELinux messages run: sealert -l d6bb0f1a-7da0-4def-a0f9-8661a665ee02 Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/neutron/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/neutron/(null). For complete SELinux messages run: sealert -l f7edfdaa-02d2-466f-9114-26d7d63bda87 Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/neutron/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/neutron/(null). For complete SELinux messages run: sealert -l 43cbfadd-5b68-4009-9448-2332be9d3ade Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/neutron/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: failed to retrieve rpm info for path '/var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332': Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l e82768d2-98a5-43f4-a201-01fc85dfc2c2 Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write open access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l fa9061fa-c748-4982-828f-f72a356aa109 Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l 4a61c080-e848-4a68-be9d-99469b4b835b Nov 26 13:26:23 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:26:25 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from read access on the file edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l 66203c6a-08fe-4f5c-8651-8d7072797b1f Nov 26 13:26:25 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from read access on the file edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed read access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:26:25 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l 85b24496-ae9b-4152-b624-3f72643b0fa6 Nov 26 13:26:25 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed open access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:26:25 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l fa9061fa-c748-4982-828f-f72a356aa109 Nov 26 13:26:25 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:26:26 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l 4a61c080-e848-4a68-be9d-99469b4b835b Nov 26 13:26:26 np0005537057.novalocal setroubleshoot[92988]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/neutron/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:26:36 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@5.service: Deactivated successfully. Nov 26 13:26:36 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@5.service: Consumed 1.290s CPU time. Nov 26 13:26:37 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:26:37 np0005537057.novalocal systemd[1]: setroubleshootd.service: Consumed 1.613s CPU time. Nov 26 13:26:37 np0005537057.novalocal sudo[93051]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:26:37 np0005537057.novalocal systemd[1]: Started Session c70 of User root. Nov 26 13:26:37 np0005537057.novalocal sudo[93051]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:26:37 np0005537057.novalocal sudo[93051]: pam_unix(sudo:session): session closed for user root Nov 26 13:26:37 np0005537057.novalocal systemd[1]: session-c70.scope: Deactivated successfully. Nov 26 13:26:37 np0005537057.novalocal sudo[93061]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:26:37 np0005537057.novalocal systemd[1]: Started Session c71 of User root. Nov 26 13:26:37 np0005537057.novalocal sudo[93061]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:26:37 np0005537057.novalocal sudo[93061]: pam_unix(sudo:session): session closed for user root Nov 26 13:26:37 np0005537057.novalocal systemd[1]: session-c71.scope: Deactivated successfully. Nov 26 13:26:38 np0005537057.novalocal sudo[93065]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:26:38 np0005537057.novalocal systemd[1]: Started Session c72 of User root. Nov 26 13:26:38 np0005537057.novalocal sudo[93065]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:26:38 np0005537057.novalocal sudo[93065]: pam_unix(sudo:session): session closed for user root Nov 26 13:26:38 np0005537057.novalocal systemd[1]: session-c72.scope: Deactivated successfully. Nov 26 13:26:38 np0005537057.novalocal sudo[93069]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:26:38 np0005537057.novalocal systemd[1]: Started Session c73 of User root. Nov 26 13:26:38 np0005537057.novalocal sudo[93069]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:26:38 np0005537057.novalocal sudo[93069]: pam_unix(sudo:session): session closed for user root Nov 26 13:26:38 np0005537057.novalocal systemd[1]: session-c73.scope: Deactivated successfully. Nov 26 13:27:02 np0005537057.novalocal sshd-session[93147]: Received disconnect from 106.63.7.208 port 39788:11: [preauth] Nov 26 13:27:02 np0005537057.novalocal sshd-session[93147]: Disconnected from authenticating user root 106.63.7.208 port 39788 [preauth] Nov 26 13:27:08 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:27:08 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:27:08 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:27:37 np0005537057.novalocal sudo[93215]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:27:37 np0005537057.novalocal systemd[1]: Started Session c74 of User root. Nov 26 13:27:37 np0005537057.novalocal sudo[93215]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:27:37 np0005537057.novalocal sudo[93215]: pam_unix(sudo:session): session closed for user root Nov 26 13:27:37 np0005537057.novalocal systemd[1]: session-c74.scope: Deactivated successfully. Nov 26 13:27:37 np0005537057.novalocal sudo[93222]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:27:37 np0005537057.novalocal systemd[1]: Started Session c75 of User root. Nov 26 13:27:37 np0005537057.novalocal sudo[93222]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:27:38 np0005537057.novalocal sudo[93222]: pam_unix(sudo:session): session closed for user root Nov 26 13:27:38 np0005537057.novalocal systemd[1]: session-c75.scope: Deactivated successfully. Nov 26 13:27:38 np0005537057.novalocal sudo[93226]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:27:38 np0005537057.novalocal systemd[1]: Started Session c76 of User root. Nov 26 13:27:38 np0005537057.novalocal sudo[93226]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:27:38 np0005537057.novalocal sudo[93226]: pam_unix(sudo:session): session closed for user root Nov 26 13:27:38 np0005537057.novalocal systemd[1]: session-c76.scope: Deactivated successfully. Nov 26 13:27:38 np0005537057.novalocal sudo[93231]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:27:38 np0005537057.novalocal systemd[1]: Started Session c77 of User root. Nov 26 13:27:38 np0005537057.novalocal sudo[93231]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:27:38 np0005537057.novalocal sudo[93231]: pam_unix(sudo:session): session closed for user root Nov 26 13:27:38 np0005537057.novalocal systemd[1]: session-c77.scope: Deactivated successfully. Nov 26 13:27:58 np0005537057.novalocal systemd[88663]: Created slice User Background Tasks Slice. Nov 26 13:27:58 np0005537057.novalocal systemd[88663]: Starting Cleanup of User's Temporary Files and Directories... Nov 26 13:27:58 np0005537057.novalocal systemd[88663]: Finished Cleanup of User's Temporary Files and Directories. Nov 26 13:28:08 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:28:08 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:28:08 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:28:19 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:28:20 np0005537057.novalocal systemd-rc-local-generator[93372]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:28:20 np0005537057.novalocal systemd-sysv-generator[93375]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:28:20 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:28:20 np0005537057.novalocal systemd[1]: Starting OpenStack Nova Conductor Server... Nov 26 13:28:20 np0005537057.novalocal sshd-session[93381]: Invalid user avax from 161.35.79.205 port 36148 Nov 26 13:28:20 np0005537057.novalocal sshd-session[93381]: Connection closed by invalid user avax 161.35.79.205 port 36148 [preauth] Nov 26 13:28:22 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:28:22 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:28:23 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@6.service. Nov 26 13:28:23 np0005537057.novalocal systemd[1]: Started OpenStack Nova Conductor Server. Nov 26 13:28:23 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:28:23 np0005537057.novalocal systemd-rc-local-generator[93429]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:28:23 np0005537057.novalocal systemd-sysv-generator[93436]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:28:24 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:28:24 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:28:24 np0005537057.novalocal systemd-rc-local-generator[93463]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:28:24 np0005537057.novalocal systemd-sysv-generator[93466]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:28:24 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:28:24 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. For complete SELinux messages run: sealert -l ab7111f4-847e-4ce9-ab33-c0b9b04ee806 Nov 26 13:28:24 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the hostname file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:24 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. For complete SELinux messages run: sealert -l 40f5296d-5792-4e95-97c6-79ee778ba799 Nov 26 13:28:24 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the rpm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:24 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. For complete SELinux messages run: sealert -l c75cb903-b8cf-4a06-b223-c2dfaecb24fb Nov 26 13:28:24 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the gpg file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:24 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. For complete SELinux messages run: sealert -l 3b3d8206-9d76-4b84-892d-92492e90bef0 Nov 26 13:28:24 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed read access on the debuginfo-install lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:24 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:28:24 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. For complete SELinux messages run: sealert -l ed15e723-55ce-44ff-a3a1-c5b532ff0d40 Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the dnf-utils file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. For complete SELinux messages run: sealert -l c74e8efe-85cc-41e7-b43f-bea35d1a153f Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the traceroute file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. For complete SELinux messages run: sealert -l b85a8af6-d93b-4726-a45e-a8cb73af7319 Nov 26 13:28:25 np0005537057.novalocal systemd-sysv-generator[93506]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the consolehelper file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:25 np0005537057.novalocal systemd-rc-local-generator[93503]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. For complete SELinux messages run: sealert -l ec74ec50-5aa3-401e-adf2-678a425f01a2 Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadb-backup file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:25 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. For complete SELinux messages run: sealert -l acb4b3ab-a517-4038-9aae-aa5ed8192c67 Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadbd-safe file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. For complete SELinux messages run: sealert -l ce12bba4-dbd0-440e-bbe4-0ef590578fde Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the redis-server file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. For complete SELinux messages run: sealert -l d2f5e694-8e19-42a4-89e4-1f885312f4ff Nov 26 13:28:25 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the keepalived file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:25 np0005537057.novalocal systemd[1]: Starting OpenStack Nova Compute Server... Nov 26 13:28:30 np0005537057.novalocal systemd[1]: Started OpenStack Nova Compute Server. Nov 26 13:28:30 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:28:30 np0005537057.novalocal systemd-sysv-generator[93555]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:28:30 np0005537057.novalocal systemd-rc-local-generator[93552]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:28:30 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:28:31 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:28:31 np0005537057.novalocal systemd-rc-local-generator[93580]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:28:31 np0005537057.novalocal systemd-sysv-generator[93586]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:28:31 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:28:31 np0005537057.novalocal systemd[1]: Starting libvirt QEMU daemon... Nov 26 13:28:31 np0005537057.novalocal systemd[1]: Started libvirt QEMU daemon. Nov 26 13:28:31 np0005537057.novalocal nova-compute[93516]: libvirt: error : internal error: could not initialize domain event timer Nov 26 13:28:32 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:28:32 np0005537057.novalocal systemd-rc-local-generator[93669]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:28:32 np0005537057.novalocal systemd-sysv-generator[93672]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:28:32 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:28:32 np0005537057.novalocal systemd[1]: Starting OpenStack Nova Scheduler Server... Nov 26 13:28:33 np0005537057.novalocal systemd[1]: Listening on libvirt nodedev daemon admin socket. Nov 26 13:28:33 np0005537057.novalocal systemd[1]: Listening on libvirt nodedev daemon read-only socket. Nov 26 13:28:33 np0005537057.novalocal systemd[1]: Starting libvirt nodedev daemon... Nov 26 13:28:33 np0005537057.novalocal systemd[1]: Started libvirt nodedev daemon. Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. For complete SELinux messages run: sealert -l ab7111f4-847e-4ce9-ab33-c0b9b04ee806 Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the hostname file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. For complete SELinux messages run: sealert -l 40f5296d-5792-4e95-97c6-79ee778ba799 Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the rpm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. For complete SELinux messages run: sealert -l c75cb903-b8cf-4a06-b223-c2dfaecb24fb Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the gpg file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. For complete SELinux messages run: sealert -l 3b3d8206-9d76-4b84-892d-92492e90bef0 Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed read access on the debuginfo-install lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. For complete SELinux messages run: sealert -l ed15e723-55ce-44ff-a3a1-c5b532ff0d40 Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the dnf-utils file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. For complete SELinux messages run: sealert -l c74e8efe-85cc-41e7-b43f-bea35d1a153f Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the traceroute file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. For complete SELinux messages run: sealert -l b85a8af6-d93b-4726-a45e-a8cb73af7319 Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the consolehelper file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. For complete SELinux messages run: sealert -l ec74ec50-5aa3-401e-adf2-678a425f01a2 Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadb-backup file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. For complete SELinux messages run: sealert -l acb4b3ab-a517-4038-9aae-aa5ed8192c67 Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadbd-safe file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. For complete SELinux messages run: sealert -l ce12bba4-dbd0-440e-bbe4-0ef590578fde Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the redis-server file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. For complete SELinux messages run: sealert -l d2f5e694-8e19-42a4-89e4-1f885312f4ff Nov 26 13:28:34 np0005537057.novalocal setroubleshoot[93387]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the keepalived file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Nov 26 13:28:34 np0005537057.novalocal systemd[1]: Started OpenStack Nova Scheduler Server. Nov 26 13:28:34 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:28:35 np0005537057.novalocal systemd-sysv-generator[93753]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:28:35 np0005537057.novalocal systemd-rc-local-generator[93748]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:28:35 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:28:35 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:28:35 np0005537057.novalocal systemd-sysv-generator[93781]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:28:35 np0005537057.novalocal systemd-rc-local-generator[93778]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:28:35 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:28:37 np0005537057.novalocal sudo[93789]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:28:37 np0005537057.novalocal systemd[1]: Started Session c78 of User root. Nov 26 13:28:37 np0005537057.novalocal sudo[93789]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:28:37 np0005537057.novalocal sudo[93789]: pam_unix(sudo:session): session closed for user root Nov 26 13:28:37 np0005537057.novalocal systemd[1]: session-c78.scope: Deactivated successfully. Nov 26 13:28:37 np0005537057.novalocal sudo[93796]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:28:37 np0005537057.novalocal systemd[1]: Started Session c79 of User root. Nov 26 13:28:37 np0005537057.novalocal sudo[93796]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:28:38 np0005537057.novalocal sudo[93796]: pam_unix(sudo:session): session closed for user root Nov 26 13:28:38 np0005537057.novalocal systemd[1]: session-c79.scope: Deactivated successfully. Nov 26 13:28:38 np0005537057.novalocal sudo[93800]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:28:38 np0005537057.novalocal systemd[1]: Started Session c80 of User root. Nov 26 13:28:38 np0005537057.novalocal sudo[93800]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:28:38 np0005537057.novalocal sudo[93800]: pam_unix(sudo:session): session closed for user root Nov 26 13:28:38 np0005537057.novalocal systemd[1]: session-c80.scope: Deactivated successfully. Nov 26 13:28:38 np0005537057.novalocal sudo[93804]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:28:38 np0005537057.novalocal systemd[1]: Started Session c81 of User root. Nov 26 13:28:38 np0005537057.novalocal sudo[93804]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:28:39 np0005537057.novalocal sudo[93804]: pam_unix(sudo:session): session closed for user root Nov 26 13:28:39 np0005537057.novalocal systemd[1]: session-c81.scope: Deactivated successfully. Nov 26 13:28:44 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@6.service: Deactivated successfully. Nov 26 13:28:44 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@6.service: Consumed 1.452s CPU time. Nov 26 13:28:44 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:28:44 np0005537057.novalocal systemd[1]: setroubleshootd.service: Consumed 2.136s CPU time. Nov 26 13:29:05 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:29:05 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:29:05 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:29:10 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:29:10 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:29:11 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@7.service. Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/nova/(null). For complete SELinux messages run: sealert -l 318bc996-94ce-4fb7-81f0-ce49a3ca56c7 Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/nova/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/nova/(null). For complete SELinux messages run: sealert -l 8445ac23-5370-488e-b17d-0641092b4412 Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/nova/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/nova/(null). For complete SELinux messages run: sealert -l afed5c2f-5d82-474f-997e-968dd23e75a7 Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/nova/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: failed to retrieve rpm info for path '/var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332': Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l ad74a589-4f09-4cdc-8a90-322f403f1b00 Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write open access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l 5bca7329-6b33-4872-a38c-d5689669e442 Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l 57c155e8-f456-4a8c-bae4-d58234ceaf82 Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l 8112ea9d-e90e-4717-8bb0-8445cc819675 Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 7f80c353-98bf-4d65-8806-aadcdebd253c Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l c00ff4c2-a0a3-4a92-a06c-acb39c5cdf8d Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from read access on the file edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l b3c56695-dde6-4d2d-a7db-cd4834d8af10 Nov 26 13:29:13 np0005537057.novalocal setroubleshoot[93868]: SELinux is preventing /usr/sbin/httpd from read access on the file edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed read access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:29:22 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:29:22 np0005537057.novalocal systemd-rc-local-generator[93929]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:29:22 np0005537057.novalocal systemd-sysv-generator[93939]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:29:22 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:29:22 np0005537057.novalocal systemd[1]: Started OpenStack Octavia Worker service. Nov 26 13:29:23 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:29:23 np0005537057.novalocal systemd-rc-local-generator[93963]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:29:23 np0005537057.novalocal systemd-sysv-generator[93967]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:29:23 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:29:23 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@7.service: Deactivated successfully. Nov 26 13:29:23 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@7.service: Consumed 1.391s CPU time. Nov 26 13:29:23 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:29:23 np0005537057.novalocal systemd[1]: setroubleshootd.service: Consumed 1.685s CPU time. Nov 26 13:29:23 np0005537057.novalocal systemd[1]: Reloading. Nov 26 13:29:23 np0005537057.novalocal systemd-rc-local-generator[93996]: /etc/rc.d/rc.local is not marked executable, skipping. Nov 26 13:29:23 np0005537057.novalocal systemd-sysv-generator[94000]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Nov 26 13:29:23 np0005537057.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Nov 26 13:29:37 np0005537057.novalocal sudo[94120]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:29:37 np0005537057.novalocal systemd[1]: Started Session c82 of User root. Nov 26 13:29:37 np0005537057.novalocal sudo[94120]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:29:37 np0005537057.novalocal sudo[94120]: pam_unix(sudo:session): session closed for user root Nov 26 13:29:37 np0005537057.novalocal systemd[1]: session-c82.scope: Deactivated successfully. Nov 26 13:29:37 np0005537057.novalocal sudo[94127]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:29:37 np0005537057.novalocal systemd[1]: Started Session c83 of User root. Nov 26 13:29:37 np0005537057.novalocal sudo[94127]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:29:38 np0005537057.novalocal sudo[94127]: pam_unix(sudo:session): session closed for user root Nov 26 13:29:38 np0005537057.novalocal systemd[1]: session-c83.scope: Deactivated successfully. Nov 26 13:29:38 np0005537057.novalocal sudo[94149]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:29:38 np0005537057.novalocal systemd[1]: Started Session c84 of User root. Nov 26 13:29:38 np0005537057.novalocal sudo[94149]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:29:38 np0005537057.novalocal sudo[94149]: pam_unix(sudo:session): session closed for user root Nov 26 13:29:38 np0005537057.novalocal systemd[1]: session-c84.scope: Deactivated successfully. Nov 26 13:29:38 np0005537057.novalocal sudo[94158]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:29:38 np0005537057.novalocal systemd[1]: Started Session c85 of User root. Nov 26 13:29:38 np0005537057.novalocal sudo[94158]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:29:38 np0005537057.novalocal sudo[94158]: pam_unix(sudo:session): session closed for user root Nov 26 13:29:38 np0005537057.novalocal systemd[1]: session-c85.scope: Deactivated successfully. Nov 26 13:29:40 np0005537057.novalocal runuser[94204]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:29:41 np0005537057.novalocal runuser[94204]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:29:41 np0005537057.novalocal runuser[94257]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:29:42 np0005537057.novalocal runuser[94257]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:29:42 np0005537057.novalocal runuser[94311]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:29:42 np0005537057.novalocal runuser[94311]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:01 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:30:01 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:30:01 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:30:01 np0005537057.novalocal systemd[1]: Created slice User Slice of UID 163. Nov 26 13:30:01 np0005537057.novalocal systemd[1]: Starting User Runtime Directory /run/user/163... Nov 26 13:30:01 np0005537057.novalocal systemd[1]: Created slice User Slice of UID 161. Nov 26 13:30:01 np0005537057.novalocal systemd[1]: Starting User Runtime Directory /run/user/161... Nov 26 13:30:01 np0005537057.novalocal systemd[1]: Finished User Runtime Directory /run/user/163. Nov 26 13:30:01 np0005537057.novalocal systemd[1]: Starting User Manager for UID 163... Nov 26 13:30:01 np0005537057.novalocal systemd[1]: Finished User Runtime Directory /run/user/161. Nov 26 13:30:01 np0005537057.novalocal systemd[1]: Starting User Manager for UID 161... Nov 26 13:30:01 np0005537057.novalocal systemd[94700]: pam_unix(systemd-user:session): session opened for user keystone(uid=163) by keystone(uid=0) Nov 26 13:30:01 np0005537057.novalocal systemd[94702]: pam_unix(systemd-user:session): session opened for user glance(uid=161) by glance(uid=0) Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Queued start job for default target Main User Target. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Queued start job for default target Main User Target. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Created slice User Application Slice. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Started Daily Cleanup of User's Temporary Directories. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Reached target Paths. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Reached target Timers. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Created slice User Application Slice. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Started Daily Cleanup of User's Temporary Directories. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Reached target Paths. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Reached target Timers. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Starting D-Bus User Message Bus Socket... Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Starting D-Bus User Message Bus Socket... Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Listening on PipeWire PulseAudio. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Listening on PipeWire Multimedia System Sockets. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Listening on PipeWire PulseAudio. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Listening on PipeWire Multimedia System Sockets. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Starting Create User's Volatile Files and Directories... Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Starting Create User's Volatile Files and Directories... Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Listening on D-Bus User Message Bus Socket. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Reached target Sockets. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Finished Create User's Volatile Files and Directories. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Listening on D-Bus User Message Bus Socket. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Reached target Sockets. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Reached target Basic System. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Reached target Main User Target. Nov 26 13:30:02 np0005537057.novalocal systemd[94702]: Startup finished in 193ms. Nov 26 13:30:02 np0005537057.novalocal systemd[1]: Started User Manager for UID 161. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Finished Create User's Volatile Files and Directories. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Reached target Basic System. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Reached target Main User Target. Nov 26 13:30:02 np0005537057.novalocal systemd[94700]: Startup finished in 201ms. Nov 26 13:30:02 np0005537057.novalocal systemd[1]: Started Session 6 of User glance. Nov 26 13:30:02 np0005537057.novalocal systemd[1]: Started User Manager for UID 163. Nov 26 13:30:02 np0005537057.novalocal systemd[1]: Started Session 5 of User keystone. Nov 26 13:30:02 np0005537057.novalocal CROND[94730]: (glance) CMD (glance-cache-pruner) Nov 26 13:30:02 np0005537057.novalocal CROND[94731]: (keystone) CMD (keystone-manage fernet_rotate) Nov 26 13:30:02 np0005537057.novalocal CROND[94688]: (glance) CMDOUT (2025-11-26 13:30:02.977 94730 INFO glance.image_cache [-] Image cache loaded driver 'centralized_db'.) Nov 26 13:30:03 np0005537057.novalocal CROND[94688]: (glance) CMDOUT (2025-11-26 13:30:03.260 94730 DEBUG glance.image_cache [None req-2e0f6667-8bc2-4603-8c1d-5d4fc3d80119 - - - - - -] Image cache has free space, skipping prune... prune /usr/lib/python3.9/site-packages/glance/image_cache/__init__.py:291) Nov 26 13:30:03 np0005537057.novalocal CROND[94688]: (glance) CMDEND (glance-cache-pruner) Nov 26 13:30:03 np0005537057.novalocal systemd[1]: session-6.scope: Deactivated successfully. Nov 26 13:30:03 np0005537057.novalocal systemd[1]: session-6.scope: Consumed 1.182s CPU time. Nov 26 13:30:04 np0005537057.novalocal CROND[94689]: (keystone) CMDEND (keystone-manage fernet_rotate) Nov 26 13:30:04 np0005537057.novalocal systemd[1]: session-5.scope: Deactivated successfully. Nov 26 13:30:04 np0005537057.novalocal systemd[1]: session-5.scope: Consumed 2.004s CPU time. Nov 26 13:30:07 np0005537057.novalocal sudo[94763]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get connection . inactivity_probe Nov 26 13:30:07 np0005537057.novalocal sudo[94763]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:30:07 np0005537057.novalocal sudo[94763]: pam_unix(sudo:session): session closed for user root Nov 26 13:30:08 np0005537057.novalocal sudo[94767]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get connection . inactivity_probe Nov 26 13:30:08 np0005537057.novalocal sudo[94767]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:30:08 np0005537057.novalocal sudo[94767]: pam_unix(sudo:session): session closed for user root Nov 26 13:30:13 np0005537057.novalocal systemd[1]: Stopping User Manager for UID 161... Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Activating special unit Exit the Session... Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Stopped target Main User Target. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Stopped target Basic System. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Stopped target Paths. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Stopped target Sockets. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Stopped target Timers. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Stopped Daily Cleanup of User's Temporary Directories. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Closed D-Bus User Message Bus Socket. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Closed PipeWire PulseAudio. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Closed PipeWire Multimedia System Sockets. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Stopped Create User's Volatile Files and Directories. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Removed slice User Application Slice. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Reached target Shutdown. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Finished Exit the Session. Nov 26 13:30:13 np0005537057.novalocal systemd[94702]: Reached target Exit the Session. Nov 26 13:30:13 np0005537057.novalocal systemd[1]: user@161.service: Deactivated successfully. Nov 26 13:30:13 np0005537057.novalocal systemd[1]: Stopped User Manager for UID 161. Nov 26 13:30:13 np0005537057.novalocal systemd[1]: Stopping User Runtime Directory /run/user/161... Nov 26 13:30:13 np0005537057.novalocal systemd[1]: run-user-161.mount: Deactivated successfully. Nov 26 13:30:13 np0005537057.novalocal systemd[1]: user-runtime-dir@161.service: Deactivated successfully. Nov 26 13:30:13 np0005537057.novalocal systemd[1]: Stopped User Runtime Directory /run/user/161. Nov 26 13:30:13 np0005537057.novalocal systemd[1]: Removed slice User Slice of UID 161. Nov 26 13:30:13 np0005537057.novalocal systemd[1]: user-161.slice: Consumed 1.438s CPU time. Nov 26 13:30:14 np0005537057.novalocal systemd[1]: Stopping User Manager for UID 163... Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Activating special unit Exit the Session... Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Stopped target Main User Target. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Stopped target Basic System. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Stopped target Paths. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Stopped target Sockets. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Stopped target Timers. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Stopped Daily Cleanup of User's Temporary Directories. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Closed D-Bus User Message Bus Socket. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Closed PipeWire PulseAudio. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Closed PipeWire Multimedia System Sockets. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Stopped Create User's Volatile Files and Directories. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Removed slice User Application Slice. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Reached target Shutdown. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Finished Exit the Session. Nov 26 13:30:14 np0005537057.novalocal systemd[94700]: Reached target Exit the Session. Nov 26 13:30:14 np0005537057.novalocal systemd[1]: user@163.service: Deactivated successfully. Nov 26 13:30:14 np0005537057.novalocal systemd[1]: Stopped User Manager for UID 163. Nov 26 13:30:14 np0005537057.novalocal systemd[1]: Stopping User Runtime Directory /run/user/163... Nov 26 13:30:14 np0005537057.novalocal systemd[1]: run-user-163.mount: Deactivated successfully. Nov 26 13:30:14 np0005537057.novalocal systemd[1]: user-runtime-dir@163.service: Deactivated successfully. Nov 26 13:30:14 np0005537057.novalocal systemd[1]: Stopped User Runtime Directory /run/user/163. Nov 26 13:30:14 np0005537057.novalocal systemd[1]: Removed slice User Slice of UID 163. Nov 26 13:30:14 np0005537057.novalocal systemd[1]: user-163.slice: Consumed 2.263s CPU time. Nov 26 13:30:30 np0005537057.novalocal crontab[94833]: (root) LIST (root) Nov 26 13:30:30 np0005537057.novalocal crontab[94834]: (root) LIST (keystone) Nov 26 13:30:30 np0005537057.novalocal crontab[94835]: (root) LIST (cinder) Nov 26 13:30:30 np0005537057.novalocal crontab[94836]: (root) LIST (glance) Nov 26 13:30:30 np0005537057.novalocal crontab[94837]: (root) LIST (nova) Nov 26 13:30:30 np0005537057.novalocal crontab[94838]: (root) LIST (manila) Nov 26 13:30:34 np0005537057.novalocal runuser[94849]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:35 np0005537057.novalocal runuser[94849]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:35 np0005537057.novalocal runuser[94904]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:35 np0005537057.novalocal runuser[94904]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:35 np0005537057.novalocal runuser[94957]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:36 np0005537057.novalocal runuser[94957]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:36 np0005537057.novalocal runuser[95011]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:37 np0005537057.novalocal sudo[95056]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:30:37 np0005537057.novalocal systemd[1]: Started Session c86 of User root. Nov 26 13:30:37 np0005537057.novalocal sudo[95056]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:30:37 np0005537057.novalocal runuser[95011]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:37 np0005537057.novalocal runuser[95066]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:37 np0005537057.novalocal sudo[95056]: pam_unix(sudo:session): session closed for user root Nov 26 13:30:37 np0005537057.novalocal systemd[1]: session-c86.scope: Deactivated successfully. Nov 26 13:30:37 np0005537057.novalocal sudo[95115]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:30:37 np0005537057.novalocal systemd[1]: Started Session c87 of User root. Nov 26 13:30:37 np0005537057.novalocal sudo[95115]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:30:38 np0005537057.novalocal sudo[95115]: pam_unix(sudo:session): session closed for user root Nov 26 13:30:38 np0005537057.novalocal systemd[1]: session-c87.scope: Deactivated successfully. Nov 26 13:30:38 np0005537057.novalocal sudo[95120]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:30:38 np0005537057.novalocal systemd[1]: Started Session c88 of User root. Nov 26 13:30:38 np0005537057.novalocal sudo[95120]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:30:38 np0005537057.novalocal runuser[95066]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:38 np0005537057.novalocal runuser[95129]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:38 np0005537057.novalocal sudo[95120]: pam_unix(sudo:session): session closed for user root Nov 26 13:30:38 np0005537057.novalocal systemd[1]: session-c88.scope: Deactivated successfully. Nov 26 13:30:38 np0005537057.novalocal sudo[95175]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:30:38 np0005537057.novalocal systemd[1]: Started Session c89 of User root. Nov 26 13:30:38 np0005537057.novalocal sudo[95175]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:30:38 np0005537057.novalocal runuser[95129]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:38 np0005537057.novalocal sudo[95175]: pam_unix(sudo:session): session closed for user root Nov 26 13:30:38 np0005537057.novalocal systemd[1]: session-c89.scope: Deactivated successfully. Nov 26 13:30:39 np0005537057.novalocal runuser[95186]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:39 np0005537057.novalocal runuser[95186]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:39 np0005537057.novalocal runuser[95240]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:40 np0005537057.novalocal runuser[95240]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:40 np0005537057.novalocal runuser[95292]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:41 np0005537057.novalocal runuser[95292]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:41 np0005537057.novalocal runuser[95344]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:42 np0005537057.novalocal runuser[95344]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:43 np0005537057.novalocal runuser[95407]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:43 np0005537057.novalocal runuser[95407]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:43 np0005537057.novalocal runuser[95459]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:44 np0005537057.novalocal runuser[95459]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:44 np0005537057.novalocal runuser[95513]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:45 np0005537057.novalocal runuser[95513]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:45 np0005537057.novalocal runuser[95565]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:46 np0005537057.novalocal runuser[95565]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:47 np0005537057.novalocal runuser[95629]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:48 np0005537057.novalocal runuser[95629]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:48 np0005537057.novalocal runuser[95683]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:49 np0005537057.novalocal runuser[95683]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:50 np0005537057.novalocal virtqemud[93611]: libvirt version: 11.9.0, package: 1.el9 (builder@centos.org, 2025-11-04-09:54:50, ) Nov 26 13:30:50 np0005537057.novalocal virtqemud[93611]: hostname: np0005537057.novalocal Nov 26 13:30:50 np0005537057.novalocal virtqemud[93611]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Nov 26 13:30:51 np0005537057.novalocal virtqemud[93611]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Nov 26 13:30:51 np0005537057.novalocal runuser[95767]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:52 np0005537057.novalocal runuser[95767]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:52 np0005537057.novalocal runuser[95819]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:53 np0005537057.novalocal runuser[95819]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:54 np0005537057.novalocal runuser[95880]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:54 np0005537057.novalocal runuser[95880]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:30:54 np0005537057.novalocal runuser[95932]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Nov 26 13:30:55 np0005537057.novalocal runuser[95932]: pam_unix(runuser:session): session closed for user rabbitmq Nov 26 13:31:08 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:31:08 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:31:08 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:31:37 np0005537057.novalocal sudo[96112]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:31:37 np0005537057.novalocal systemd[1]: Started Session c90 of User root. Nov 26 13:31:37 np0005537057.novalocal sudo[96112]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:31:37 np0005537057.novalocal sudo[96112]: pam_unix(sudo:session): session closed for user root Nov 26 13:31:37 np0005537057.novalocal systemd[1]: session-c90.scope: Deactivated successfully. Nov 26 13:31:37 np0005537057.novalocal sudo[96117]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:31:37 np0005537057.novalocal systemd[1]: Started Session c91 of User root. Nov 26 13:31:37 np0005537057.novalocal sudo[96117]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:31:38 np0005537057.novalocal sudo[96117]: pam_unix(sudo:session): session closed for user root Nov 26 13:31:38 np0005537057.novalocal systemd[1]: session-c91.scope: Deactivated successfully. Nov 26 13:31:38 np0005537057.novalocal sudo[96125]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:31:38 np0005537057.novalocal systemd[1]: Started Session c92 of User root. Nov 26 13:31:38 np0005537057.novalocal sudo[96125]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:31:38 np0005537057.novalocal sudo[96125]: pam_unix(sudo:session): session closed for user root Nov 26 13:31:38 np0005537057.novalocal systemd[1]: session-c92.scope: Deactivated successfully. Nov 26 13:31:38 np0005537057.novalocal sudo[96131]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:31:38 np0005537057.novalocal systemd[1]: Started Session c93 of User root. Nov 26 13:31:38 np0005537057.novalocal sudo[96131]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:31:38 np0005537057.novalocal sudo[96131]: pam_unix(sudo:session): session closed for user root Nov 26 13:31:38 np0005537057.novalocal systemd[1]: session-c93.scope: Deactivated successfully. Nov 26 13:31:42 np0005537057.novalocal sshd-session[96141]: Invalid user avalanche from 161.35.79.205 port 56104 Nov 26 13:31:42 np0005537057.novalocal sshd-session[96141]: Connection closed by invalid user avalanche 161.35.79.205 port 56104 [preauth] Nov 26 13:32:08 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:32:08 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:32:08 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:32:37 np0005537057.novalocal sudo[96290]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:32:37 np0005537057.novalocal systemd[1]: Started Session c94 of User root. Nov 26 13:32:37 np0005537057.novalocal sudo[96290]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:32:37 np0005537057.novalocal sudo[96290]: pam_unix(sudo:session): session closed for user root Nov 26 13:32:37 np0005537057.novalocal systemd[1]: session-c94.scope: Deactivated successfully. Nov 26 13:32:37 np0005537057.novalocal sudo[96295]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:32:37 np0005537057.novalocal systemd[1]: Started Session c95 of User root. Nov 26 13:32:37 np0005537057.novalocal sudo[96295]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:32:38 np0005537057.novalocal sudo[96295]: pam_unix(sudo:session): session closed for user root Nov 26 13:32:38 np0005537057.novalocal systemd[1]: session-c95.scope: Deactivated successfully. Nov 26 13:32:38 np0005537057.novalocal sudo[96301]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:32:38 np0005537057.novalocal systemd[1]: Started Session c96 of User root. Nov 26 13:32:38 np0005537057.novalocal sudo[96301]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:32:38 np0005537057.novalocal sudo[96301]: pam_unix(sudo:session): session closed for user root Nov 26 13:32:38 np0005537057.novalocal systemd[1]: session-c96.scope: Deactivated successfully. Nov 26 13:32:38 np0005537057.novalocal sudo[96305]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:32:38 np0005537057.novalocal systemd[1]: Started Session c97 of User root. Nov 26 13:32:38 np0005537057.novalocal sudo[96305]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:32:38 np0005537057.novalocal sudo[96305]: pam_unix(sudo:session): session closed for user root Nov 26 13:32:38 np0005537057.novalocal systemd[1]: session-c97.scope: Deactivated successfully. Nov 26 13:32:54 np0005537057.novalocal sudo[96361]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /etc/neutron/plugins/ml2/ovn_agent.ini --config-dir /etc/neutron/conf.d/neutron-ovn-agent --privsep_context neutron.privileged.default --privsep_sock_path /tmp/tmprewki2oo/privsep.sock Nov 26 13:32:54 np0005537057.novalocal systemd[1]: Started Session c98 of User root. Nov 26 13:32:54 np0005537057.novalocal sudo[96361]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:32:55 np0005537057.novalocal sudo[96361]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:33:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:33:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:33:06 np0005537057.novalocal sshd-session[96426]: Connection closed by 118.213.136.182 port 54667 Nov 26 13:33:14 np0005537057.novalocal sshd-session[96431]: Connection closed by authenticating user root 118.213.136.182 port 54668 [preauth] Nov 26 13:33:15 np0005537057.novalocal sudo[96453]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c Nov 26 13:33:15 np0005537057.novalocal systemd[1]: Started Session c99 of User root. Nov 26 13:33:15 np0005537057.novalocal sudo[96453]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:15 np0005537057.novalocal sudo[96453]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:15 np0005537057.novalocal systemd[1]: session-c99.scope: Deactivated successfully. Nov 26 13:33:15 np0005537057.novalocal sudo[96457]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate --name volume-b97357ba-1ccf-4319-af9d-e082205f909e --snapshot cinder-volumes/volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c Nov 26 13:33:15 np0005537057.novalocal systemd[1]: Started Session c100 of User root. Nov 26 13:33:15 np0005537057.novalocal sudo[96457]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:15 np0005537057.novalocal dmeventd[88869]: No longer monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Nov 26 13:33:15 np0005537057.novalocal dmeventd[88869]: Monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Nov 26 13:33:15 np0005537057.novalocal lvm[96468]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:33:15 np0005537057.novalocal lvm[96468]: VG cinder-volumes finished Nov 26 13:33:16 np0005537057.novalocal sudo[96457]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:16 np0005537057.novalocal systemd[1]: session-c100.scope: Deactivated successfully. Nov 26 13:33:16 np0005537057.novalocal sudo[96470]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -k n cinder-volumes/volume-b97357ba-1ccf-4319-af9d-e082205f909e Nov 26 13:33:16 np0005537057.novalocal systemd[1]: Started Session c101 of User root. Nov 26 13:33:16 np0005537057.novalocal sudo[96470]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:16 np0005537057.novalocal lvm[96475]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:33:16 np0005537057.novalocal lvm[96475]: VG cinder-volumes finished Nov 26 13:33:16 np0005537057.novalocal sudo[96470]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:16 np0005537057.novalocal systemd[1]: session-c101.scope: Deactivated successfully. Nov 26 13:33:24 np0005537057.novalocal sudo[96496]: nova : PWD=/ ; USER=root ; COMMAND=/usr/bin/nova-rootwrap /etc/nova/rootwrap.conf privsep-helper --config-file /etc/nova/nova.conf --config-file /etc/nova/nova-compute.conf --privsep_context os_brick.privileged.default --privsep_sock_path /tmp/tmpt8_r16d3/privsep.sock Nov 26 13:33:24 np0005537057.novalocal systemd[1]: Started Session c102 of User root. Nov 26 13:33:24 np0005537057.novalocal sudo[96496]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=162) Nov 26 13:33:24 np0005537057.novalocal sudo[96496]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:25 np0005537057.novalocal sudo[96511]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-b97357ba-1ccf-4319-af9d-e082205f909e Nov 26 13:33:25 np0005537057.novalocal systemd[1]: Started Session c103 of User root. Nov 26 13:33:25 np0005537057.novalocal sudo[96511]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:25 np0005537057.novalocal sudo[96511]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:25 np0005537057.novalocal systemd[1]: session-c103.scope: Deactivated successfully. Nov 26 13:33:25 np0005537057.novalocal sudo[96515]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-b97357ba-1ccf-4319-af9d-e082205f909e iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e FAratkkEMT4EfFf4qStD 4ExVoJsWWY4FMPE3 False -p3260 -a::1 Nov 26 13:33:25 np0005537057.novalocal systemd[1]: Started Session c104 of User root. Nov 26 13:33:25 np0005537057.novalocal sudo[96515]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:26 np0005537057.novalocal sudo[96515]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:26 np0005537057.novalocal systemd[1]: session-c104.scope: Deactivated successfully. Nov 26 13:33:26 np0005537057.novalocal sudo[96524]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:33:26 np0005537057.novalocal systemd[1]: Started Session c105 of User root. Nov 26 13:33:26 np0005537057.novalocal sudo[96524]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:26 np0005537057.novalocal sudo[96524]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:26 np0005537057.novalocal systemd[1]: session-c105.scope: Deactivated successfully. Nov 26 13:33:26 np0005537057.novalocal sudo[96529]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:33:26 np0005537057.novalocal systemd[1]: Started Session c106 of User root. Nov 26 13:33:26 np0005537057.novalocal sudo[96529]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:27 np0005537057.novalocal sudo[96529]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:27 np0005537057.novalocal systemd[1]: session-c106.scope: Deactivated successfully. Nov 26 13:33:27 np0005537057.novalocal sudo[96534]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e FAratkkEMT4EfFf4qStD 4ExVoJsWWY4FMPE3 iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:33:27 np0005537057.novalocal systemd[1]: Started Session c107 of User root. Nov 26 13:33:27 np0005537057.novalocal sudo[96534]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:27 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:33:27 np0005537057.novalocal sudo[96548]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c Nov 26 13:33:27 np0005537057.novalocal systemd[1]: Started Session c108 of User root. Nov 26 13:33:27 np0005537057.novalocal sudo[96548]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:27 np0005537057.novalocal sudo[96534]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:27 np0005537057.novalocal systemd[1]: session-c107.scope: Deactivated successfully. Nov 26 13:33:27 np0005537057.novalocal sudo[96555]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:33:27 np0005537057.novalocal systemd[1]: Started Session c109 of User root. Nov 26 13:33:27 np0005537057.novalocal sudo[96555]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:28 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:33:28 np0005537057.novalocal sudo[96548]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:28 np0005537057.novalocal systemd[1]: session-c108.scope: Deactivated successfully. Nov 26 13:33:28 np0005537057.novalocal sudo[96555]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:28 np0005537057.novalocal systemd[1]: session-c109.scope: Deactivated successfully. Nov 26 13:33:28 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@8.service. Nov 26 13:33:28 np0005537057.novalocal sudo[96573]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c e9TZ3Qo2wAAc2wTv6zwQ 9Gw9kN9M8XhJm57b False -p3260 -a::1 Nov 26 13:33:28 np0005537057.novalocal systemd[1]: Started Session c110 of User root. Nov 26 13:33:28 np0005537057.novalocal sudo[96573]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:29 np0005537057.novalocal sudo[96573]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:29 np0005537057.novalocal systemd[1]: session-c110.scope: Deactivated successfully. Nov 26 13:33:29 np0005537057.novalocal sudo[96583]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:33:29 np0005537057.novalocal systemd[1]: Started Session c111 of User root. Nov 26 13:33:29 np0005537057.novalocal sudo[96583]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:29 np0005537057.novalocal sudo[96583]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:29 np0005537057.novalocal systemd[1]: session-c111.scope: Deactivated successfully. Nov 26 13:33:29 np0005537057.novalocal sudo[96588]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:33:29 np0005537057.novalocal systemd[1]: Started Session c112 of User root. Nov 26 13:33:29 np0005537057.novalocal sudo[96588]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l 67732ba7-64d3-46ae-8e7e-759f8880fc22 Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: failed to retrieve rpm info for path '/run/blkid/blkid.tab': Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l 5094e375-2239-462a-af7f-2259f89f050d Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: failed to retrieve rpm info for path '/dev/vda1': Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 9ca151b6-7020-4134-96cc-d2b5f72bac47 Nov 26 13:33:30 np0005537057.novalocal sudo[96588]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:30 np0005537057.novalocal systemd[1]: session-c112.scope: Deactivated successfully. Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l 55928600-c7e3-449f-b5ec-aae6c7346e22 Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 1dc4fa65-282f-4ce4-8dc4-21d8d38a6979 Nov 26 13:33:30 np0005537057.novalocal sudo[96598]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c e9TZ3Qo2wAAc2wTv6zwQ 9Gw9kN9M8XhJm57b iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l ad229524-6652-4a8b-a473-74a57b84ef27 Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l a8a66084-b7e2-4d6e-9135-fed06c403465 Nov 26 13:33:30 np0005537057.novalocal systemd[1]: Started Session c113 of User root. Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 63fbf86a-a8b6-4b05-a53e-ec9bac4c3ea7 Nov 26 13:33:30 np0005537057.novalocal sudo[96598]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l efdae30c-a678-4905-82ed-fa4474b0bf28 Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l e18f6617-571d-4b66-8eee-c74507ce22e2 Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-UrycjJ. For complete SELinux messages run: sealert -l b049eeb0-182e-4c9e-9cbb-df11b69dc112 Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-UrycjJ. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-UrycjJ file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 6e7c5add-4c6b-4a94-983c-c73c2503b455 Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 2606a8e8-11ac-44b0-a995-e82df180bf5d Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l a96e8bd8-e1af-49c9-aeb4-2631651eb733 Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l b1a1e943-8ca9-45da-9e11-284e6361f2ae Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). For complete SELinux messages run: sealert -l 7e80c8db-5b24-4e6e-ac64-26646f0db3f7 Nov 26 13:33:30 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:30 np0005537057.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Nov 26 13:33:30 np0005537057.novalocal iscsid[74429]: iscsid: Connection3:0 to [target: iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e, portal: ::1,3260] through [iface: default] is operational now Nov 26 13:33:30 np0005537057.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 26 13:33:30 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Nov 26 13:33:30 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: device naa.60014051c34e38435ec498eb2eb91f22 port group 0 rel port 1 Nov 26 13:33:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 26 13:33:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Nov 26 13:33:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 26 13:33:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 26 13:33:30 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:33:30 np0005537057.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Nov 26 13:33:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Nov 26 13:33:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Nov 26 13:33:30 np0005537057.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Nov 26 13:33:30 np0005537057.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 26 13:33:30 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:33:30 np0005537057.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 26 13:33:30 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:33:30 np0005537057.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Nov 26 13:33:30 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:33:30 np0005537057.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Nov 26 13:33:30 np0005537057.novalocal kernel: sda: sda1 sda15 Nov 26 13:33:30 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Nov 26 13:33:30 np0005537057.novalocal sudo[96598]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:30 np0005537057.novalocal systemd[1]: session-c113.scope: Deactivated successfully. Nov 26 13:33:30 np0005537057.novalocal sudo[96645]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:33:30 np0005537057.novalocal systemd[1]: Started Session c114 of User root. Nov 26 13:33:30 np0005537057.novalocal sudo[96645]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:31 np0005537057.novalocal sudo[96645]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:31 np0005537057.novalocal systemd[1]: session-c114.scope: Deactivated successfully. Nov 26 13:33:31 np0005537057.novalocal systemd[1]: Listening on libvirt secret daemon admin socket. Nov 26 13:33:31 np0005537057.novalocal systemd[1]: Listening on libvirt secret daemon read-only socket. Nov 26 13:33:31 np0005537057.novalocal systemd[1]: Starting libvirt secret daemon... Nov 26 13:33:31 np0005537057.novalocal systemd[1]: Started libvirt secret daemon. Nov 26 13:33:31 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l d5fdb149-bd48-4940-bafb-d14b49595d2b Nov 26 13:33:31 np0005537057.novalocal kernel: scsi host3: iSCSI Initiator over TCP/IP Nov 26 13:33:31 np0005537057.novalocal iscsid[74429]: iscsid: Connection4:0 to [target: iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c, portal: ::1,3260] through [iface: default] is operational now Nov 26 13:33:31 np0005537057.novalocal kernel: scsi 3:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 26 13:33:31 np0005537057.novalocal kernel: scsi 3:0:0:0: alua: supports implicit and explicit TPGS Nov 26 13:33:31 np0005537057.novalocal kernel: scsi 3:0:0:0: alua: device naa.6001405621f5f196bac450d839233d79 port group 0 rel port 2 Nov 26 13:33:31 np0005537057.novalocal kernel: sd 3:0:0:0: [sdb] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 26 13:33:31 np0005537057.novalocal kernel: sd 3:0:0:0: [sdb] Write Protect is off Nov 26 13:33:31 np0005537057.novalocal kernel: sd 3:0:0:0: [sdb] Mode Sense: 43 00 10 08 Nov 26 13:33:31 np0005537057.novalocal kernel: sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 26 13:33:31 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:33:31 np0005537057.novalocal kernel: sd 3:0:0:0: [sdb] Preferred minimum I/O size 65536 bytes Nov 26 13:33:31 np0005537057.novalocal kernel: sd 3:0:0:0: [sdb] Optimal transfer size 65536 bytes Nov 26 13:33:31 np0005537057.novalocal kernel: sd 3:0:0:0: Attached scsi generic sg2 type 0 Nov 26 13:33:31 np0005537057.novalocal kernel: sd 3:0:0:0: alua: transition timeout set to 60 seconds Nov 26 13:33:31 np0005537057.novalocal kernel: sd 3:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 26 13:33:31 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:33:31 np0005537057.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 26 13:33:31 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:33:31 np0005537057.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Nov 26 13:33:31 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:33:31 np0005537057.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Nov 26 13:33:31 np0005537057.novalocal kernel: sdb: sdb1 sdb15 Nov 26 13:33:31 np0005537057.novalocal kernel: sd 3:0:0:0: [sdb] Attached SCSI disk Nov 26 13:33:31 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:33:31 np0005537057.novalocal setroubleshoot[96544]: failed to retrieve rpm info for path '/proc/sys/fs/nr_open': Nov 26 13:33:31 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 961945f1-a208-4d22-ba9d-9f44c3d66237 Nov 26 13:33:31 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 0d6c8140-8ac7-43f2-ada4-97bed8e0a51a Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 2033704a-8e48-4531-8dba-9159022470fb Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 0f7eef66-e680-4fe8-9cc0-702cc31397b4 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l 08b0536c-850a-49ef-bf18-8ef1d737c44a Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 71664ddb-9dec-4d85-b8ac-cdffa3cb93e5 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7f63295c-9ae7-4972-89d4-e95ca1d5e4bb Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 397836e4-82c8-42e6-971f-0f92fad01299 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l a8681bf1-a7a4-4690-9754-3e9ee5485a01 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e/::1,3260. For complete SELinux messages run: sealert -l 618794f0-a610-4ad7-ae4f-248847e67344 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l fc56102c-610d-4f29-8d36-e3c909f25b49 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e/::1,3260. For complete SELinux messages run: sealert -l 965c16c8-532f-44e7-a95e-bb92d0b5a0b7 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 6f63d970-96d2-46f7-9f1f-caca47326b1b Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 482702e9-3f51-4fee-8843-2b6b25b0a255 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 6aae1cd8-f174-4ca5-abca-4be68cd03063 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 57513a09-4a01-4638-a519-32fa438999b2 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l ca866340-a4d5-4d3b-a078-57535f705362 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l ce07d2c3-cb1d-41de-b450-a6544d895367 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c/::1,3260. For complete SELinux messages run: sealert -l 703a3677-5eb9-48fc-b9b9-f9740a11dd78 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: failed to retrieve rpm info for path '/sys/class/scsi_host/host3/scan': Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host3/scan. For complete SELinux messages run: sealert -l a5492b49-5f40-4120-bffd-f9087b7684ef Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host3/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host3/scan. For complete SELinux messages run: sealert -l 1a2a6916-3bc9-4f5d-9d6b-f118c09d78f3 Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host3/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host3/scan. For complete SELinux messages run: sealert -l 430c32ea-8a78-4d6d-bb8c-a3a257a7813b Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host3/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:33:32 np0005537057.novalocal sudo[96717]: nova : PWD=/ ; USER=root ; COMMAND=/usr/bin/nova-rootwrap /etc/nova/rootwrap.conf privsep-helper --config-file /etc/nova/nova.conf --config-file /etc/nova/nova-compute.conf --privsep_context vif_plug_ovs.privsep.vif_plug --privsep_sock_path /tmp/tmpdnskxzak/privsep.sock Nov 26 13:33:32 np0005537057.novalocal systemd[1]: Started Session c115 of User root. Nov 26 13:33:32 np0005537057.novalocal sudo[96717]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=162) Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: failed to retrieve rpm info for path '/dev/sda1': Nov 26 13:33:32 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda1. For complete SELinux messages run: sealert -l 9ca151b6-7020-4134-96cc-d2b5f72bac47 Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:33 np0005537057.novalocal sudo[96722]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sdb Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: failed to retrieve rpm info for path '/dev/sdb': Nov 26 13:33:33 np0005537057.novalocal systemd[1]: Started Session c116 of User root. Nov 26 13:33:33 np0005537057.novalocal sudo[96722]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sdb. For complete SELinux messages run: sealert -l 9ca151b6-7020-4134-96cc-d2b5f72bac47 Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sdb. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sdb blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 35d87f2b-723f-407f-aa43-83edac09cd4b Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 4af7c57e-131a-47de-992a-09d905fb24ec Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 1375b2bf-4684-43f2-ad02-6f203162d00a Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l c7d838df-ae15-48d7-ae09-cd81f4eeaf0a Nov 26 13:33:33 np0005537057.novalocal sudo[96722]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:33 np0005537057.novalocal systemd[1]: session-c116.scope: Deactivated successfully. Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l bef8055f-f672-4b63-9ef8-2ac65fadc907 Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 362642d2-1f84-4fae-8697-88237ebb6996 Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sdb. For complete SELinux messages run: sealert -l 0a96ad04-7b5f-405d-87ba-76d89e2656e4 Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sdb. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sdb blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sdb. For complete SELinux messages run: sealert -l 55928600-c7e3-449f-b5ec-aae6c7346e22 Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sdb. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sdb blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sdb. For complete SELinux messages run: sealert -l 1dc4fa65-282f-4ce4-8dc4-21d8d38a6979 Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sdb. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sdb blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:33 np0005537057.novalocal sudo[96717]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sdb. For complete SELinux messages run: sealert -l ad229524-6652-4a8b-a473-74a57b84ef27 Nov 26 13:33:33 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sdb. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sdb blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:33:34 np0005537057.novalocal sudo[96737]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sdb Nov 26 13:33:34 np0005537057.novalocal systemd[1]: Started Session c117 of User root. Nov 26 13:33:34 np0005537057.novalocal sudo[96737]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 4af7c57e-131a-47de-992a-09d905fb24ec Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 1375b2bf-4684-43f2-ad02-6f203162d00a Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l c7d838df-ae15-48d7-ae09-cd81f4eeaf0a Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:33:34 np0005537057.novalocal sudo[96737]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:34 np0005537057.novalocal systemd[1]: session-c117.scope: Deactivated successfully. Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. For complete SELinux messages run: sealert -l a8681bf1-a7a4-4690-9754-3e9ee5485a01 Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the send_targets directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e/::1,3260. For complete SELinux messages run: sealert -l 618794f0-a610-4ad7-ae4f-248847e67344 Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal kernel: sd 3:0:0:0: [sdb] Synchronizing SCSI cache Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 71664ddb-9dec-4d85-b8ac-cdffa3cb93e5 Nov 26 13:33:34 np0005537057.novalocal kernel: scsi 3:0:0:0: alua: Detached Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7f63295c-9ae7-4972-89d4-e95ca1d5e4bb Nov 26 13:33:34 np0005537057.novalocal iscsid[74429]: iscsid: Connection4:0 to [target: iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c, portal: ::1,3260] through [iface: default] is shutdown. Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l fc56102c-610d-4f29-8d36-e3c909f25b49 Nov 26 13:33:34 np0005537057.novalocal sudo[96790]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:33:34 np0005537057.novalocal systemd[1]: Started Session c118 of User root. Nov 26 13:33:34 np0005537057.novalocal sudo[96790]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e/::1,3260. For complete SELinux messages run: sealert -l 965c16c8-532f-44e7-a95e-bb92d0b5a0b7 Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 6f63d970-96d2-46f7-9f1f-caca47326b1b Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l d5fdb149-bd48-4940-bafb-d14b49595d2b Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 961945f1-a208-4d22-ba9d-9f44c3d66237 Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 0d6c8140-8ac7-43f2-ada4-97bed8e0a51a Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/tee from append access on the file delete. For complete SELinux messages run: sealert -l 430c32ea-8a78-4d6d-bb8c-a3a257a7813b Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/tee from append access on the file delete. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the delete file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory scsi-SLIO-ORG_IBLOCK_621f5f19-6bac-450d-8392-33d797169da0. For complete SELinux messages run: sealert -l 2bbf0760-209e-4141-9cfa-c054e8ba98d8 Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory scsi-SLIO-ORG_IBLOCK_621f5f19-6bac-450d-8392-33d797169da0. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed remove_name access on the scsi-SLIO-ORG_IBLOCK_621f5f19-6bac-450d-8392-33d797169da0 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'privsep-helper' --raw | audit2allow -M my-privsephelper # semodule -X 300 -i my-privsephelper.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/python3.9 from unlink access on the lnk_file scsi-SLIO-ORG_IBLOCK_621f5f19-6bac-450d-8392-33d797169da0. For complete SELinux messages run: sealert -l 08dd2d10-b2c7-44d1-8144-734e3069fa9c Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/bin/python3.9 from unlink access on the lnk_file scsi-SLIO-ORG_IBLOCK_621f5f19-6bac-450d-8392-33d797169da0. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed unlink access on the scsi-SLIO-ORG_IBLOCK_621f5f19-6bac-450d-8392-33d797169da0 lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'privsep-helper' --raw | audit2allow -M my-privsephelper # semodule -X 300 -i my-privsephelper.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 2033704a-8e48-4531-8dba-9159022470fb Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 0f7eef66-e680-4fe8-9cc0-702cc31397b4 Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l 08b0536c-850a-49ef-bf18-8ef1d737c44a Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 397836e4-82c8-42e6-971f-0f92fad01299 Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 482702e9-3f51-4fee-8843-2b6b25b0a255 Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l 703a3677-5eb9-48fc-b9b9-f9740a11dd78 Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c. For complete SELinux messages run: sealert -l 6aae1cd8-f174-4ca5-abca-4be68cd03063 Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l c6966f97-c574-446d-a6e2-6965bbc1c47c Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l b7cf974c-16fb-4131-9ca9-1a266d674dd3 Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:34 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c. For complete SELinux messages run: sealert -l 349bdf9f-3625-4b27-a46c-e2aa72302064 Nov 26 13:33:35 np0005537057.novalocal setroubleshoot[96544]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:33:35 np0005537057.novalocal sudo[96790]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:35 np0005537057.novalocal systemd[1]: session-c118.scope: Deactivated successfully. Nov 26 13:33:35 np0005537057.novalocal sudo[96801]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:33:35 np0005537057.novalocal systemd[1]: Started Session c119 of User root. Nov 26 13:33:35 np0005537057.novalocal sudo[96801]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:35 np0005537057.novalocal sudo[96801]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:35 np0005537057.novalocal systemd[1]: session-c119.scope: Deactivated successfully. Nov 26 13:33:35 np0005537057.novalocal sudo[96806]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:33:35 np0005537057.novalocal systemd[1]: Started Session c120 of User root. Nov 26 13:33:35 np0005537057.novalocal sudo[96806]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:36 np0005537057.novalocal kernel: tun: Universal TUN/TAP device driver, 1.6 Nov 26 13:33:36 np0005537057.novalocal kernel: tap3051786f-84: entered promiscuous mode Nov 26 13:33:36 np0005537057.novalocal NetworkManager[858]: [1764182016.0898] manager: (tap3051786f-84): new Tun device (/org/freedesktop/NetworkManager/Devices/9) Nov 26 13:33:36 np0005537057.novalocal systemd-udevd[96772]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:33:36 np0005537057.novalocal virtqemud[93611]: Domain id=1 name='instance-00000001' uuid=6e826b59-5003-483a-809e-14bef0062ddb is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:33:36 np0005537057.novalocal virtqemud[93611]: Domain id=1 name='instance-00000001' uuid=6e826b59-5003-483a-809e-14bef0062ddb is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:33:36 np0005537057.novalocal NetworkManager[858]: [1764182016.1246] device (tap3051786f-84): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:33:36 np0005537057.novalocal NetworkManager[858]: [1764182016.1255] device (tap3051786f-84): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:33:36 np0005537057.novalocal systemd-machined[90520]: New machine qemu-1-instance-00000001. Nov 26 13:33:36 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-1-instance-00000001. Nov 26 13:33:36 np0005537057.novalocal sudo[96806]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:36 np0005537057.novalocal systemd[1]: session-c120.scope: Deactivated successfully. Nov 26 13:33:36 np0005537057.novalocal sudo[96829]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c Nov 26 13:33:36 np0005537057.novalocal systemd[1]: Started Session c121 of User root. Nov 26 13:33:36 np0005537057.novalocal sudo[96829]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:36 np0005537057.novalocal sudo[96848]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /etc/neutron/plugins/ml2/ovn_agent.ini --config-dir /etc/neutron/conf.d/neutron-ovn-agent --privsep_context neutron.privileged.link_cmd --privsep_sock_path /tmp/tmp6ekrt5bl/privsep.sock Nov 26 13:33:36 np0005537057.novalocal systemd[1]: Started Session c122 of User root. Nov 26 13:33:36 np0005537057.novalocal sudo[96848]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:33:36 np0005537057.novalocal sudo[96829]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:36 np0005537057.novalocal systemd[1]: session-c121.scope: Deactivated successfully. Nov 26 13:33:36 np0005537057.novalocal sudo[96855]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:33:36 np0005537057.novalocal systemd[1]: Started Session c123 of User root. Nov 26 13:33:36 np0005537057.novalocal sudo[96855]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:37 np0005537057.novalocal sudo[96848]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:37 np0005537057.novalocal sudo[96865]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:33:37 np0005537057.novalocal systemd[1]: Started Session c124 of User root. Nov 26 13:33:37 np0005537057.novalocal sudo[96865]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:37 np0005537057.novalocal sudo[96855]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:37 np0005537057.novalocal systemd[1]: session-c123.scope: Deactivated successfully. Nov 26 13:33:37 np0005537057.novalocal sudo[96865]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:37 np0005537057.novalocal systemd[1]: session-c124.scope: Deactivated successfully. Nov 26 13:33:37 np0005537057.novalocal sudo[96871]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:33:37 np0005537057.novalocal systemd[1]: Started Session c125 of User root. Nov 26 13:33:37 np0005537057.novalocal sudo[96871]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:37 np0005537057.novalocal sudo[96880]: nova : PWD=/ ; USER=root ; COMMAND=/usr/bin/nova-rootwrap /etc/nova/rootwrap.conf privsep-helper --config-file /etc/nova/nova.conf --config-file /etc/nova/nova-compute.conf --privsep_context nova.privsep.sys_admin_pctxt --privsep_sock_path /tmp/tmpjbbzav0m/privsep.sock Nov 26 13:33:37 np0005537057.novalocal systemd[1]: Started Session c126 of User root. Nov 26 13:33:37 np0005537057.novalocal sudo[96880]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=162) Nov 26 13:33:38 np0005537057.novalocal sudo[96871]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:38 np0005537057.novalocal systemd[1]: session-c125.scope: Deactivated successfully. Nov 26 13:33:38 np0005537057.novalocal sudo[96884]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:33:38 np0005537057.novalocal systemd[1]: Started Session c127 of User root. Nov 26 13:33:38 np0005537057.novalocal sudo[96884]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:38 np0005537057.novalocal NetworkManager[858]: [1764182018.1863] manager: (tap2b42fdf4-00): new Veth device (/org/freedesktop/NetworkManager/Devices/10) Nov 26 13:33:38 np0005537057.novalocal systemd-udevd[96895]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:33:38 np0005537057.novalocal NetworkManager[858]: [1764182018.2757] device (tap2b42fdf4-00): carrier: link connected Nov 26 13:33:38 np0005537057.novalocal sudo[96884]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:38 np0005537057.novalocal systemd[1]: session-c127.scope: Deactivated successfully. Nov 26 13:33:38 np0005537057.novalocal kernel: tap2b42fdf4-00: entered promiscuous mode Nov 26 13:33:38 np0005537057.novalocal sudo[96923]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:33:38 np0005537057.novalocal systemd[1]: Started Session c128 of User root. Nov 26 13:33:38 np0005537057.novalocal sudo[96923]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:38 np0005537057.novalocal sudo[96927]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-2b42fdf4-00c2-40bb-be7d-75658bf43fa2 env PROCESS_TAG=haproxy-2b42fdf4-00c2-40bb-be7d-75658bf43fa2 haproxy -f /var/lib/neutron/ovn-metadata-proxy/2b42fdf4-00c2-40bb-be7d-75658bf43fa2.conf Nov 26 13:33:38 np0005537057.novalocal systemd[1]: Started Session c129 of User root. Nov 26 13:33:38 np0005537057.novalocal sudo[96927]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:33:38 np0005537057.novalocal sudo[96880]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:38 np0005537057.novalocal sudo[96923]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:38 np0005537057.novalocal systemd[1]: session-c128.scope: Deactivated successfully. Nov 26 13:33:38 np0005537057.novalocal sudo[96927]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:40 np0005537057.novalocal kernel: tap3051786f-84 (unregistering): left promiscuous mode Nov 26 13:33:40 np0005537057.novalocal NetworkManager[858]: [1764182020.9302] device (tap3051786f-84): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:33:40 np0005537057.novalocal systemd[1]: machine-qemu\x2d1\x2dinstance\x2d00000001.scope: Deactivated successfully. Nov 26 13:33:40 np0005537057.novalocal systemd[1]: machine-qemu\x2d1\x2dinstance\x2d00000001.scope: Consumed 4.596s CPU time. Nov 26 13:33:40 np0005537057.novalocal systemd[1]: session-c129.scope: Deactivated successfully. Nov 26 13:33:40 np0005537057.novalocal systemd-machined[90520]: Machine qemu-1-instance-00000001 terminated. Nov 26 13:33:40 np0005537057.novalocal kernel: tap2b42fdf4-00: left promiscuous mode Nov 26 13:33:41 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2d2b42fdf4\x2d00c2\x2d40bb\x2dbe7d\x2d75658bf43fa2.mount: Deactivated successfully. Nov 26 13:33:41 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:33:41 np0005537057.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 26 13:33:41 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:33:41 np0005537057.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Nov 26 13:33:41 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:33:41 np0005537057.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Nov 26 13:33:41 np0005537057.novalocal kernel: sda: sda1 sda15 Nov 26 13:33:41 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:33:41 np0005537057.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 26 13:33:41 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:33:41 np0005537057.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Nov 26 13:33:41 np0005537057.novalocal kernel: GPT:229375 != 2097151 Nov 26 13:33:41 np0005537057.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Nov 26 13:33:41 np0005537057.novalocal kernel: sda: sda1 sda15 Nov 26 13:33:41 np0005537057.novalocal systemd-udevd[97007]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:33:41 np0005537057.novalocal NetworkManager[858]: [1764182021.3035] manager: (tap0f4dd5cd-33): new Tun device (/org/freedesktop/NetworkManager/Devices/11) Nov 26 13:33:41 np0005537057.novalocal kernel: tap0f4dd5cd-33: entered promiscuous mode Nov 26 13:33:41 np0005537057.novalocal virtqemud[93611]: Domain id=2 name='instance-00000002' uuid=35e5ec51-26c9-4b1c-9b51-96e679793624 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:33:41 np0005537057.novalocal virtqemud[93611]: Domain id=2 name='instance-00000002' uuid=35e5ec51-26c9-4b1c-9b51-96e679793624 is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:33:41 np0005537057.novalocal NetworkManager[858]: [1764182021.3301] device (tap0f4dd5cd-33): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:33:41 np0005537057.novalocal NetworkManager[858]: [1764182021.3309] device (tap0f4dd5cd-33): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:33:41 np0005537057.novalocal systemd-machined[90520]: New machine qemu-2-instance-00000002. Nov 26 13:33:41 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-2-instance-00000002. Nov 26 13:33:41 np0005537057.novalocal NetworkManager[858]: [1764182021.4861] manager: (tap030f794e-f0): new Veth device (/org/freedesktop/NetworkManager/Devices/12) Nov 26 13:33:41 np0005537057.novalocal systemd-udevd[97008]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:33:41 np0005537057.novalocal NetworkManager[858]: [1764182021.5476] device (tap030f794e-f0): carrier: link connected Nov 26 13:33:41 np0005537057.novalocal kernel: tap030f794e-f0: entered promiscuous mode Nov 26 13:33:41 np0005537057.novalocal sudo[97089]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-030f794e-f020-401a-9c63-eed7e0f32306 env PROCESS_TAG=haproxy-030f794e-f020-401a-9c63-eed7e0f32306 haproxy -f /var/lib/neutron/ovn-metadata-proxy/030f794e-f020-401a-9c63-eed7e0f32306.conf Nov 26 13:33:41 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Nov 26 13:33:41 np0005537057.novalocal systemd[1]: Started Session c130 of User root. Nov 26 13:33:41 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: Detached Nov 26 13:33:41 np0005537057.novalocal sudo[97089]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:33:41 np0005537057.novalocal iscsid[74429]: iscsid: Connection3:0 to [target: iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e, portal: ::1,3260] through [iface: default] is shutdown. Nov 26 13:33:42 np0005537057.novalocal sudo[97089]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:44 np0005537057.novalocal sudo[97125]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:33:44 np0005537057.novalocal systemd[1]: Started Session c131 of User root. Nov 26 13:33:44 np0005537057.novalocal sudo[97125]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:44 np0005537057.novalocal sudo[97125]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:44 np0005537057.novalocal systemd[1]: session-c131.scope: Deactivated successfully. Nov 26 13:33:44 np0005537057.novalocal sudo[97130]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:33:45 np0005537057.novalocal systemd[1]: Started Session c132 of User root. Nov 26 13:33:45 np0005537057.novalocal sudo[97130]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:45 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@8.service: Deactivated successfully. Nov 26 13:33:45 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@8.service: Consumed 1.310s CPU time. Nov 26 13:33:45 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:33:45 np0005537057.novalocal systemd[1]: setroubleshootd.service: Consumed 3.981s CPU time. Nov 26 13:33:45 np0005537057.novalocal sudo[97130]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:45 np0005537057.novalocal systemd[1]: session-c132.scope: Deactivated successfully. Nov 26 13:33:45 np0005537057.novalocal sudo[97135]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:33:45 np0005537057.novalocal systemd[1]: Started Session c133 of User root. Nov 26 13:33:45 np0005537057.novalocal sudo[97135]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:46 np0005537057.novalocal sudo[97135]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:46 np0005537057.novalocal systemd[1]: session-c133.scope: Deactivated successfully. Nov 26 13:33:46 np0005537057.novalocal sudo[97140]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-b97357ba-1ccf-4319-af9d-e082205f909e Nov 26 13:33:46 np0005537057.novalocal systemd[1]: Started Session c134 of User root. Nov 26 13:33:46 np0005537057.novalocal sudo[97140]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:46 np0005537057.novalocal sudo[97140]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:46 np0005537057.novalocal systemd[1]: session-c134.scope: Deactivated successfully. Nov 26 13:33:46 np0005537057.novalocal sudo[97145]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:33:46 np0005537057.novalocal systemd[1]: Started Session c135 of User root. Nov 26 13:33:46 np0005537057.novalocal sudo[97145]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:47 np0005537057.novalocal sudo[97145]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:47 np0005537057.novalocal systemd[1]: session-c135.scope: Deactivated successfully. Nov 26 13:33:48 np0005537057.novalocal sudo[97152]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:33:48 np0005537057.novalocal systemd[1]: Started Session c136 of User root. Nov 26 13:33:48 np0005537057.novalocal sudo[97152]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:48 np0005537057.novalocal sudo[97152]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:48 np0005537057.novalocal systemd[1]: session-c136.scope: Deactivated successfully. Nov 26 13:33:48 np0005537057.novalocal sudo[97157]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-b97357ba-1ccf-4319-af9d-e082205f909e Nov 26 13:33:48 np0005537057.novalocal systemd[1]: Started Session c137 of User root. Nov 26 13:33:48 np0005537057.novalocal sudo[97157]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:48 np0005537057.novalocal sudo[97157]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:48 np0005537057.novalocal systemd[1]: session-c137.scope: Deactivated successfully. Nov 26 13:33:49 np0005537057.novalocal sudo[97161]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-b97357ba-1ccf-4319-af9d-e082205f909e Nov 26 13:33:49 np0005537057.novalocal systemd[1]: Started Session c138 of User root. Nov 26 13:33:49 np0005537057.novalocal sudo[97161]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:49 np0005537057.novalocal sudo[97161]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:49 np0005537057.novalocal systemd[1]: session-c138.scope: Deactivated successfully. Nov 26 13:33:49 np0005537057.novalocal sudo[97165]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-b97357ba-1ccf-4319-af9d-e082205f909e Nov 26 13:33:49 np0005537057.novalocal systemd[1]: Started Session c139 of User root. Nov 26 13:33:49 np0005537057.novalocal sudo[97165]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:49 np0005537057.novalocal lvm[97173]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:33:49 np0005537057.novalocal lvm[97173]: VG cinder-volumes finished Nov 26 13:33:49 np0005537057.novalocal sudo[97165]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:49 np0005537057.novalocal systemd[1]: session-c139.scope: Deactivated successfully. Nov 26 13:33:49 np0005537057.novalocal sudo[97175]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:33:50 np0005537057.novalocal systemd[1]: Started Session c140 of User root. Nov 26 13:33:50 np0005537057.novalocal sudo[97175]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:50 np0005537057.novalocal sudo[97175]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:50 np0005537057.novalocal systemd[1]: session-c140.scope: Deactivated successfully. Nov 26 13:33:50 np0005537057.novalocal sudo[97180]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:33:50 np0005537057.novalocal systemd[1]: Started Session c141 of User root. Nov 26 13:33:50 np0005537057.novalocal sudo[97180]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:50 np0005537057.novalocal sudo[97180]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:50 np0005537057.novalocal systemd[1]: session-c141.scope: Deactivated successfully. Nov 26 13:33:50 np0005537057.novalocal sudo[97186]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:33:50 np0005537057.novalocal systemd[1]: Started Session c142 of User root. Nov 26 13:33:50 np0005537057.novalocal sudo[97186]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:51 np0005537057.novalocal sudo[97186]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:51 np0005537057.novalocal systemd[1]: session-c142.scope: Deactivated successfully. Nov 26 13:33:51 np0005537057.novalocal sudo[97227]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:33:51 np0005537057.novalocal systemd[1]: Started Session c143 of User root. Nov 26 13:33:51 np0005537057.novalocal sudo[97227]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:33:51 np0005537057.novalocal sudo[97227]: pam_unix(sudo:session): session closed for user root Nov 26 13:33:51 np0005537057.novalocal systemd[1]: session-c143.scope: Deactivated successfully. Nov 26 13:34:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:34:00 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:34:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:34:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:34:01 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:34:01 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@9.service. Nov 26 13:34:03 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51744 [26/Nov/2025:13:33:59.707] listener listener/metadata 0/0/0/3309/3309 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 26 13:34:03 np0005537057.novalocal setroubleshoot[97280]: SELinux is preventing /usr/sbin/httpd from read access on the file edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l 9a7ec98d-6cb2-43f4-b8e8-27cd3324ea8f Nov 26 13:34:03 np0005537057.novalocal setroubleshoot[97280]: SELinux is preventing /usr/sbin/httpd from read access on the file edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed read access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:34:03 np0005537057.novalocal setroubleshoot[97280]: failed to retrieve rpm info for path '/var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332': Nov 26 13:34:03 np0005537057.novalocal setroubleshoot[97280]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l 48640cbe-185f-4788-8581-cd208301657b Nov 26 13:34:03 np0005537057.novalocal setroubleshoot[97280]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed open access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:34:03 np0005537057.novalocal setroubleshoot[97280]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l d1577e05-775c-490b-a81f-cecd7f0389b3 Nov 26 13:34:03 np0005537057.novalocal setroubleshoot[97280]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:34:03 np0005537057.novalocal setroubleshoot[97280]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. For complete SELinux messages run: sealert -l 4f14c968-3259-4591-8bd2-7b8ff3ca83cd Nov 26 13:34:03 np0005537057.novalocal setroubleshoot[97280]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the edd2f8a6f588ad3a9ec20a3668acd852b2b1137deec3b23d87beb62831bb8332 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:34:05 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51756 [26/Nov/2025:13:34:03.104] listener listener/metadata 0/0/0/2295/2295 200 115 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Nov 26 13:34:05 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51764 [26/Nov/2025:13:34:05.451] listener listener/metadata 0/0/0/14/14 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Nov 26 13:34:05 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51780 [26/Nov/2025:13:34:05.514] listener listener/metadata 0/0/0/14/14 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 26 13:34:05 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51796 [26/Nov/2025:13:34:05.572] listener listener/metadata 0/0/0/13/13 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Nov 26 13:34:05 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51800 [26/Nov/2025:13:34:05.624] listener listener/metadata 0/0/0/14/14 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Nov 26 13:34:05 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51804 [26/Nov/2025:13:34:05.678] listener listener/metadata 0/0/0/14/14 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Nov 26 13:34:05 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51810 [26/Nov/2025:13:34:05.764] listener listener/metadata 0/0/0/18/18 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Nov 26 13:34:05 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51812 [26/Nov/2025:13:34:05.853] listener listener/metadata 0/0/0/11/11 200 151 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Nov 26 13:34:05 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51814 [26/Nov/2025:13:34:05.910] listener listener/metadata 0/0/0/9/9 200 151 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Nov 26 13:34:05 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51816 [26/Nov/2025:13:34:05.961] listener listener/metadata 0/0/0/12/12 200 182 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Nov 26 13:34:06 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51832 [26/Nov/2025:13:34:06.014] listener listener/metadata 0/0/0/12/12 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Nov 26 13:34:06 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51844 [26/Nov/2025:13:34:06.055] listener listener/metadata 0/0/0/16/16 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Nov 26 13:34:06 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51852 [26/Nov/2025:13:34:06.101] listener listener/metadata 0/0/0/12/12 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Nov 26 13:34:06 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51858 [26/Nov/2025:13:34:06.154] listener listener/metadata 0/0/0/12/12 200 151 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Nov 26 13:34:06 np0005537057.novalocal haproxy-metadata-proxy-030f794e-f020-401a-9c63-eed7e0f32306[97114]: 10.100.0.14:51868 [26/Nov/2025:13:34:06.206] listener listener/metadata 0/0/0/13/13 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Nov 26 13:34:13 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@9.service: Deactivated successfully. Nov 26 13:34:13 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@9.service: Consumed 1.354s CPU time. Nov 26 13:34:13 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:34:13 np0005537057.novalocal systemd[1]: setroubleshootd.service: Consumed 1.492s CPU time. Nov 26 13:34:23 np0005537057.novalocal kernel: tapec74e7f5-67: entered promiscuous mode Nov 26 13:34:23 np0005537057.novalocal NetworkManager[858]: [1764182063.2108] manager: (tapec74e7f5-67): new Tun device (/org/freedesktop/NetworkManager/Devices/13) Nov 26 13:34:23 np0005537057.novalocal virtqemud[93611]: Domain id=3 name='instance-00000003' uuid=36538d32-c78b-461a-b7e4-3032898164ab is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:34:23 np0005537057.novalocal virtqemud[93611]: Domain id=3 name='instance-00000003' uuid=36538d32-c78b-461a-b7e4-3032898164ab is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:34:23 np0005537057.novalocal systemd-udevd[97369]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:34:23 np0005537057.novalocal systemd-machined[90520]: New machine qemu-3-instance-00000003. Nov 26 13:34:23 np0005537057.novalocal NetworkManager[858]: [1764182063.3035] device (tapec74e7f5-67): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:34:23 np0005537057.novalocal NetworkManager[858]: [1764182063.3040] device (tapec74e7f5-67): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:34:23 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-3-instance-00000003. Nov 26 13:34:23 np0005537057.novalocal NetworkManager[858]: [1764182063.3572] manager: (tapeabcc361-40): new Veth device (/org/freedesktop/NetworkManager/Devices/14) Nov 26 13:34:23 np0005537057.novalocal NetworkManager[858]: [1764182063.4298] device (tapeabcc361-40): carrier: link connected Nov 26 13:34:23 np0005537057.novalocal kernel: tapeabcc361-40: entered promiscuous mode Nov 26 13:34:23 np0005537057.novalocal sudo[97417]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-eabcc361-4510-4c10-9a16-08bac39d3a09 env PROCESS_TAG=haproxy-eabcc361-4510-4c10-9a16-08bac39d3a09 haproxy -f /var/lib/neutron/ovn-metadata-proxy/eabcc361-4510-4c10-9a16-08bac39d3a09.conf Nov 26 13:34:23 np0005537057.novalocal systemd[1]: Started Session c144 of User root. Nov 26 13:34:23 np0005537057.novalocal sudo[97417]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:34:23 np0005537057.novalocal sudo[97417]: pam_unix(sudo:session): session closed for user root Nov 26 13:34:33 np0005537057.novalocal kernel: tap0f4dd5cd-33 (unregistering): left promiscuous mode Nov 26 13:34:33 np0005537057.novalocal NetworkManager[858]: [1764182073.7022] device (tap0f4dd5cd-33): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:34:33 np0005537057.novalocal systemd[1]: session-c130.scope: Deactivated successfully. Nov 26 13:34:33 np0005537057.novalocal systemd[1]: machine-qemu\x2d2\x2dinstance\x2d00000002.scope: Deactivated successfully. Nov 26 13:34:33 np0005537057.novalocal systemd[1]: machine-qemu\x2d2\x2dinstance\x2d00000002.scope: Consumed 19.462s CPU time. Nov 26 13:34:33 np0005537057.novalocal systemd-machined[90520]: Machine qemu-2-instance-00000002 terminated. Nov 26 13:34:33 np0005537057.novalocal kernel: tap030f794e-f0: left promiscuous mode Nov 26 13:34:33 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2d030f794e\x2df020\x2d401a\x2d9c63\x2deed7e0f32306.mount: Deactivated successfully. Nov 26 13:34:35 np0005537057.novalocal kernel: tapec74e7f5-67 (unregistering): left promiscuous mode Nov 26 13:34:35 np0005537057.novalocal NetworkManager[858]: [1764182075.9272] device (tapec74e7f5-67): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:34:35 np0005537057.novalocal systemd[1]: machine-qemu\x2d3\x2dinstance\x2d00000003.scope: Deactivated successfully. Nov 26 13:34:35 np0005537057.novalocal systemd[1]: machine-qemu\x2d3\x2dinstance\x2d00000003.scope: Consumed 11.830s CPU time. Nov 26 13:34:35 np0005537057.novalocal systemd-machined[90520]: Machine qemu-3-instance-00000003 terminated. Nov 26 13:34:35 np0005537057.novalocal kernel: tapeabcc361-40: left promiscuous mode Nov 26 13:34:36 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2deabcc361\x2d4510\x2d4c10\x2d9a16\x2d08bac39d3a09.mount: Deactivated successfully. Nov 26 13:34:36 np0005537057.novalocal systemd[1]: session-c144.scope: Deactivated successfully. Nov 26 13:34:37 np0005537057.novalocal sudo[97519]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:34:37 np0005537057.novalocal systemd[1]: Started Session c145 of User root. Nov 26 13:34:37 np0005537057.novalocal sudo[97519]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:34:37 np0005537057.novalocal sudo[97519]: pam_unix(sudo:session): session closed for user root Nov 26 13:34:37 np0005537057.novalocal systemd[1]: session-c145.scope: Deactivated successfully. Nov 26 13:34:37 np0005537057.novalocal sudo[97525]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:34:37 np0005537057.novalocal systemd[1]: Started Session c146 of User root. Nov 26 13:34:37 np0005537057.novalocal sudo[97525]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:34:38 np0005537057.novalocal sudo[97525]: pam_unix(sudo:session): session closed for user root Nov 26 13:34:38 np0005537057.novalocal systemd[1]: session-c146.scope: Deactivated successfully. Nov 26 13:34:38 np0005537057.novalocal sudo[97532]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:34:38 np0005537057.novalocal systemd[1]: Started Session c147 of User root. Nov 26 13:34:38 np0005537057.novalocal sudo[97532]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:34:38 np0005537057.novalocal sudo[97532]: pam_unix(sudo:session): session closed for user root Nov 26 13:34:38 np0005537057.novalocal systemd[1]: session-c147.scope: Deactivated successfully. Nov 26 13:34:38 np0005537057.novalocal sudo[97536]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:34:38 np0005537057.novalocal systemd[1]: Started Session c148 of User root. Nov 26 13:34:38 np0005537057.novalocal sudo[97536]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:34:38 np0005537057.novalocal sudo[97536]: pam_unix(sudo:session): session closed for user root Nov 26 13:34:38 np0005537057.novalocal systemd[1]: session-c148.scope: Deactivated successfully. Nov 26 13:35:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:35:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:35:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:35:06 np0005537057.novalocal kernel: tap1cee7fde-5f: entered promiscuous mode Nov 26 13:35:06 np0005537057.novalocal NetworkManager[858]: [1764182106.3217] manager: (tap1cee7fde-5f): new Tun device (/org/freedesktop/NetworkManager/Devices/15) Nov 26 13:35:06 np0005537057.novalocal virtqemud[93611]: Domain id=4 name='instance-00000004' uuid=34e7747c-3aa9-4e32-857f-50fd29480986 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:35:06 np0005537057.novalocal virtqemud[93611]: Domain id=4 name='instance-00000004' uuid=34e7747c-3aa9-4e32-857f-50fd29480986 is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:35:06 np0005537057.novalocal systemd-machined[90520]: New machine qemu-4-instance-00000004. Nov 26 13:35:06 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-4-instance-00000004. Nov 26 13:35:06 np0005537057.novalocal systemd-udevd[97644]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:35:06 np0005537057.novalocal NetworkManager[858]: [1764182106.4381] device (tap1cee7fde-5f): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:35:06 np0005537057.novalocal NetworkManager[858]: [1764182106.4389] device (tap1cee7fde-5f): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:35:06 np0005537057.novalocal systemd-udevd[97648]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:35:06 np0005537057.novalocal NetworkManager[858]: [1764182106.4566] manager: (tape2821df5-c0): new Veth device (/org/freedesktop/NetworkManager/Devices/16) Nov 26 13:35:06 np0005537057.novalocal NetworkManager[858]: [1764182106.5199] device (tape2821df5-c0): carrier: link connected Nov 26 13:35:06 np0005537057.novalocal kernel: tape2821df5-c0: entered promiscuous mode Nov 26 13:35:06 np0005537057.novalocal sudo[97687]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-e2821df5-cc86-4880-8990-d1f35583d1f9 env PROCESS_TAG=haproxy-e2821df5-cc86-4880-8990-d1f35583d1f9 haproxy -f /var/lib/neutron/ovn-metadata-proxy/e2821df5-cc86-4880-8990-d1f35583d1f9.conf Nov 26 13:35:06 np0005537057.novalocal systemd[1]: Started Session c149 of User root. Nov 26 13:35:06 np0005537057.novalocal sudo[97687]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:35:07 np0005537057.novalocal sudo[97687]: pam_unix(sudo:session): session closed for user root Nov 26 13:35:08 np0005537057.novalocal sshd-session[97704]: Invalid user tron from 161.35.79.205 port 36020 Nov 26 13:35:08 np0005537057.novalocal NetworkManager[858]: [1764182108.7621] manager: (tap6d7a1e36-18): new Tun device (/org/freedesktop/NetworkManager/Devices/17) Nov 26 13:35:08 np0005537057.novalocal systemd-udevd[97661]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:35:08 np0005537057.novalocal kernel: tap6d7a1e36-18: entered promiscuous mode Nov 26 13:35:08 np0005537057.novalocal virtqemud[93611]: Domain id=5 name='instance-00000005' uuid=ac79acd9-4aa2-47b9-86d9-9344fe62b1fd is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:35:08 np0005537057.novalocal virtqemud[93611]: Domain id=5 name='instance-00000005' uuid=ac79acd9-4aa2-47b9-86d9-9344fe62b1fd is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:35:08 np0005537057.novalocal NetworkManager[858]: [1764182108.7847] device (tap6d7a1e36-18): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:35:08 np0005537057.novalocal NetworkManager[858]: [1764182108.7852] device (tap6d7a1e36-18): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:35:08 np0005537057.novalocal sshd-session[97704]: Connection closed by invalid user tron 161.35.79.205 port 36020 [preauth] Nov 26 13:35:08 np0005537057.novalocal systemd-machined[90520]: New machine qemu-5-instance-00000005. Nov 26 13:35:08 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-5-instance-00000005. Nov 26 13:35:08 np0005537057.novalocal NetworkManager[858]: [1764182108.9024] manager: (tapc014b5a9-70): new Veth device (/org/freedesktop/NetworkManager/Devices/18) Nov 26 13:35:08 np0005537057.novalocal NetworkManager[858]: [1764182108.9768] device (tapc014b5a9-70): carrier: link connected Nov 26 13:35:09 np0005537057.novalocal kernel: tapc014b5a9-70: entered promiscuous mode Nov 26 13:35:09 np0005537057.novalocal sudo[97756]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-c014b5a9-7546-4cc3-a8fa-43d1443ac48a env PROCESS_TAG=haproxy-c014b5a9-7546-4cc3-a8fa-43d1443ac48a haproxy -f /var/lib/neutron/ovn-metadata-proxy/c014b5a9-7546-4cc3-a8fa-43d1443ac48a.conf Nov 26 13:35:09 np0005537057.novalocal systemd[1]: Started Session c150 of User root. Nov 26 13:35:09 np0005537057.novalocal sudo[97756]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:35:09 np0005537057.novalocal sudo[97756]: pam_unix(sudo:session): session closed for user root Nov 26 13:35:21 np0005537057.novalocal kernel: tap6d7a1e36-18 (unregistering): left promiscuous mode Nov 26 13:35:21 np0005537057.novalocal NetworkManager[858]: [1764182121.1666] device (tap6d7a1e36-18): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:35:21 np0005537057.novalocal systemd[1]: machine-qemu\x2d5\x2dinstance\x2d00000005.scope: Deactivated successfully. Nov 26 13:35:21 np0005537057.novalocal systemd[1]: machine-qemu\x2d5\x2dinstance\x2d00000005.scope: Consumed 10.875s CPU time. Nov 26 13:35:21 np0005537057.novalocal systemd-machined[90520]: Machine qemu-5-instance-00000005 terminated. Nov 26 13:35:21 np0005537057.novalocal systemd[1]: session-c150.scope: Deactivated successfully. Nov 26 13:35:21 np0005537057.novalocal kernel: tapc014b5a9-70: left promiscuous mode Nov 26 13:35:21 np0005537057.novalocal kernel: tap1cee7fde-5f (unregistering): left promiscuous mode Nov 26 13:35:21 np0005537057.novalocal NetworkManager[858]: [1764182121.2943] device (tap1cee7fde-5f): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:35:21 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2dc014b5a9\x2d7546\x2d4cc3\x2da8fa\x2d43d1443ac48a.mount: Deactivated successfully. Nov 26 13:35:21 np0005537057.novalocal systemd[1]: machine-qemu\x2d4\x2dinstance\x2d00000004.scope: Deactivated successfully. Nov 26 13:35:21 np0005537057.novalocal systemd[1]: machine-qemu\x2d4\x2dinstance\x2d00000004.scope: Consumed 11.054s CPU time. Nov 26 13:35:21 np0005537057.novalocal systemd-machined[90520]: Machine qemu-4-instance-00000004 terminated. Nov 26 13:35:21 np0005537057.novalocal kernel: tape2821df5-c0: left promiscuous mode Nov 26 13:35:21 np0005537057.novalocal systemd[1]: session-c149.scope: Deactivated successfully. Nov 26 13:35:21 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2de2821df5\x2dcc86\x2d4880\x2d8990\x2dd1f35583d1f9.mount: Deactivated successfully. Nov 26 13:35:21 np0005537057.novalocal kernel: tap1cee7fde-5f: entered promiscuous mode Nov 26 13:35:21 np0005537057.novalocal kernel: tap1cee7fde-5f (unregistering): left promiscuous mode Nov 26 13:35:21 np0005537057.novalocal systemd-udevd[97829]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:35:21 np0005537057.novalocal NetworkManager[858]: [1764182121.6273] manager: (tape2821df5-c0): new Veth device (/org/freedesktop/NetworkManager/Devices/19) Nov 26 13:35:21 np0005537057.novalocal NetworkManager[858]: [1764182121.6850] device (tape2821df5-c0): carrier: link connected Nov 26 13:35:21 np0005537057.novalocal kernel: tape2821df5-c0: entered promiscuous mode Nov 26 13:35:21 np0005537057.novalocal sudo[97935]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-e2821df5-cc86-4880-8990-d1f35583d1f9 env PROCESS_TAG=haproxy-e2821df5-cc86-4880-8990-d1f35583d1f9 haproxy -f /var/lib/neutron/ovn-metadata-proxy/e2821df5-cc86-4880-8990-d1f35583d1f9.conf Nov 26 13:35:21 np0005537057.novalocal systemd[1]: Started Session c151 of User root. Nov 26 13:35:21 np0005537057.novalocal sudo[97935]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:35:22 np0005537057.novalocal sudo[97935]: pam_unix(sudo:session): session closed for user root Nov 26 13:35:22 np0005537057.novalocal systemd[1]: session-c151.scope: Deactivated successfully. Nov 26 13:35:22 np0005537057.novalocal kernel: tape2821df5-c0: left promiscuous mode Nov 26 13:35:22 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2de2821df5\x2dcc86\x2d4880\x2d8990\x2dd1f35583d1f9.mount: Deactivated successfully. Nov 26 13:35:37 np0005537057.novalocal sudo[97974]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:35:37 np0005537057.novalocal systemd[1]: Started Session c152 of User root. Nov 26 13:35:37 np0005537057.novalocal sudo[97974]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:35:37 np0005537057.novalocal sudo[97974]: pam_unix(sudo:session): session closed for user root Nov 26 13:35:37 np0005537057.novalocal systemd[1]: session-c152.scope: Deactivated successfully. Nov 26 13:35:37 np0005537057.novalocal sudo[97979]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:35:37 np0005537057.novalocal systemd[1]: Started Session c153 of User root. Nov 26 13:35:37 np0005537057.novalocal sudo[97979]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:35:38 np0005537057.novalocal sudo[97979]: pam_unix(sudo:session): session closed for user root Nov 26 13:35:38 np0005537057.novalocal systemd[1]: session-c153.scope: Deactivated successfully. Nov 26 13:35:38 np0005537057.novalocal sudo[97986]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:35:38 np0005537057.novalocal systemd[1]: Started Session c154 of User root. Nov 26 13:35:38 np0005537057.novalocal sudo[97986]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:35:38 np0005537057.novalocal sudo[97986]: pam_unix(sudo:session): session closed for user root Nov 26 13:35:38 np0005537057.novalocal systemd[1]: session-c154.scope: Deactivated successfully. Nov 26 13:35:38 np0005537057.novalocal sudo[97990]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:35:38 np0005537057.novalocal systemd[1]: Started Session c155 of User root. Nov 26 13:35:38 np0005537057.novalocal sudo[97990]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:35:38 np0005537057.novalocal sudo[97990]: pam_unix(sudo:session): session closed for user root Nov 26 13:35:38 np0005537057.novalocal systemd[1]: session-c155.scope: Deactivated successfully. Nov 26 13:35:52 np0005537057.novalocal kernel: tap6740d2b0-3e: entered promiscuous mode Nov 26 13:35:52 np0005537057.novalocal NetworkManager[858]: [1764182152.0831] manager: (tap6740d2b0-3e): new Tun device (/org/freedesktop/NetworkManager/Devices/20) Nov 26 13:35:52 np0005537057.novalocal virtqemud[93611]: Domain id=6 name='instance-00000006' uuid=5baa8595-69dd-4e04-91f5-66e8489ab691 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:35:52 np0005537057.novalocal virtqemud[93611]: Domain id=6 name='instance-00000006' uuid=5baa8595-69dd-4e04-91f5-66e8489ab691 is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:35:52 np0005537057.novalocal systemd-machined[90520]: New machine qemu-6-instance-00000006. Nov 26 13:35:52 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-6-instance-00000006. Nov 26 13:35:52 np0005537057.novalocal systemd-udevd[98046]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:35:52 np0005537057.novalocal NetworkManager[858]: [1764182152.2047] device (tap6740d2b0-3e): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:35:52 np0005537057.novalocal NetworkManager[858]: [1764182152.2057] device (tap6740d2b0-3e): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:35:52 np0005537057.novalocal NetworkManager[858]: [1764182152.2116] manager: (tap6a7ffd03-b0): new Veth device (/org/freedesktop/NetworkManager/Devices/21) Nov 26 13:35:52 np0005537057.novalocal NetworkManager[858]: [1764182152.2796] device (tap6a7ffd03-b0): carrier: link connected Nov 26 13:35:52 np0005537057.novalocal kernel: tap6a7ffd03-b0: entered promiscuous mode Nov 26 13:35:52 np0005537057.novalocal sudo[98093]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-6a7ffd03-b24b-4cf0-92cb-7033751f3078 env PROCESS_TAG=haproxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078 haproxy -f /var/lib/neutron/ovn-metadata-proxy/6a7ffd03-b24b-4cf0-92cb-7033751f3078.conf Nov 26 13:35:52 np0005537057.novalocal systemd[1]: Started Session c156 of User root. Nov 26 13:35:52 np0005537057.novalocal sudo[98093]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:35:52 np0005537057.novalocal sudo[98093]: pam_unix(sudo:session): session closed for user root Nov 26 13:35:54 np0005537057.novalocal sshd-session[98113]: Connection closed by 46.101.246.174 port 58516 Nov 26 13:35:55 np0005537057.novalocal kernel: tapb3b2a8ae-db: entered promiscuous mode Nov 26 13:35:55 np0005537057.novalocal NetworkManager[858]: [1764182155.6492] manager: (tapb3b2a8ae-db): new Tun device (/org/freedesktop/NetworkManager/Devices/22) Nov 26 13:35:55 np0005537057.novalocal virtqemud[93611]: Domain id=7 name='instance-00000007' uuid=0ccf44ec-28f6-4a18-828f-4e4a8193e8b0 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:35:55 np0005537057.novalocal virtqemud[93611]: Domain id=7 name='instance-00000007' uuid=0ccf44ec-28f6-4a18-828f-4e4a8193e8b0 is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:35:55 np0005537057.novalocal systemd-machined[90520]: New machine qemu-7-instance-00000007. Nov 26 13:35:55 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-7-instance-00000007. Nov 26 13:35:55 np0005537057.novalocal systemd-udevd[98135]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:35:55 np0005537057.novalocal NetworkManager[858]: [1764182155.7937] manager: (tapa385cd69-70): new Veth device (/org/freedesktop/NetworkManager/Devices/23) Nov 26 13:35:55 np0005537057.novalocal systemd-udevd[98140]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:35:55 np0005537057.novalocal NetworkManager[858]: [1764182155.8063] device (tapb3b2a8ae-db): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:35:55 np0005537057.novalocal NetworkManager[858]: [1764182155.8071] device (tapb3b2a8ae-db): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:35:55 np0005537057.novalocal NetworkManager[858]: [1764182155.8625] device (tapa385cd69-70): carrier: link connected Nov 26 13:35:56 np0005537057.novalocal kernel: tapa385cd69-70: entered promiscuous mode Nov 26 13:35:56 np0005537057.novalocal sudo[98176]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-a385cd69-7620-490b-baf5-ba6de23e34c5 env PROCESS_TAG=haproxy-a385cd69-7620-490b-baf5-ba6de23e34c5 haproxy -f /var/lib/neutron/ovn-metadata-proxy/a385cd69-7620-490b-baf5-ba6de23e34c5.conf Nov 26 13:35:56 np0005537057.novalocal systemd[1]: Started Session c157 of User root. Nov 26 13:35:56 np0005537057.novalocal sudo[98176]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:35:56 np0005537057.novalocal sudo[98176]: pam_unix(sudo:session): session closed for user root Nov 26 13:36:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:36:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:36:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:36:07 np0005537057.novalocal kernel: tapb3b2a8ae-db (unregistering): left promiscuous mode Nov 26 13:36:07 np0005537057.novalocal NetworkManager[858]: [1764182167.5196] device (tapb3b2a8ae-db): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:36:07 np0005537057.novalocal systemd[1]: machine-qemu\x2d7\x2dinstance\x2d00000007.scope: Deactivated successfully. Nov 26 13:36:07 np0005537057.novalocal systemd[1]: machine-qemu\x2d7\x2dinstance\x2d00000007.scope: Consumed 10.657s CPU time. Nov 26 13:36:07 np0005537057.novalocal systemd-machined[90520]: Machine qemu-7-instance-00000007 terminated. Nov 26 13:36:07 np0005537057.novalocal systemd[1]: session-c157.scope: Deactivated successfully. Nov 26 13:36:07 np0005537057.novalocal kernel: tapa385cd69-70: left promiscuous mode Nov 26 13:36:07 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2da385cd69\x2d7620\x2d490b\x2dbaf5\x2dba6de23e34c5.mount: Deactivated successfully. Nov 26 13:36:14 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53806 [26/Nov/2025:13:36:14.643] listener listener/metadata 0/0/0/171/171 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 26 13:36:14 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53810 [26/Nov/2025:13:36:14.918] listener listener/metadata 0/0/0/12/12 200 114 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Nov 26 13:36:14 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53814 [26/Nov/2025:13:36:14.970] listener listener/metadata 0/0/0/14/14 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53828 [26/Nov/2025:13:36:15.029] listener listener/metadata 0/0/0/10/10 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53834 [26/Nov/2025:13:36:15.077] listener listener/metadata 0/0/0/14/14 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53844 [26/Nov/2025:13:36:15.130] listener listener/metadata 0/0/0/13/13 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53858 [26/Nov/2025:13:36:15.189] listener listener/metadata 0/0/0/13/13 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53868 [26/Nov/2025:13:36:15.244] listener listener/metadata 0/0/0/15/15 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53876 [26/Nov/2025:13:36:15.305] listener listener/metadata 0/0/0/13/13 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53884 [26/Nov/2025:13:36:15.356] listener listener/metadata 0/0/0/13/13 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53896 [26/Nov/2025:13:36:15.409] listener listener/metadata 0/0/0/15/15 200 182 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53910 [26/Nov/2025:13:36:15.461] listener listener/metadata 0/0/0/14/14 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53916 [26/Nov/2025:13:36:15.504] listener listener/metadata 0/0/0/14/14 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53932 [26/Nov/2025:13:36:15.547] listener listener/metadata 0/0/0/13/13 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53942 [26/Nov/2025:13:36:15.604] listener listener/metadata 0/0/0/15/15 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Nov 26 13:36:15 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98099]: 10.100.0.14:53952 [26/Nov/2025:13:36:15.655] listener listener/metadata 0/0/0/12/12 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Nov 26 13:36:34 np0005537057.novalocal kernel: tap6740d2b0-3e (unregistering): left promiscuous mode Nov 26 13:36:34 np0005537057.novalocal NetworkManager[858]: [1764182194.4181] device (tap6740d2b0-3e): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:36:34 np0005537057.novalocal systemd[1]: machine-qemu\x2d6\x2dinstance\x2d00000006.scope: Deactivated successfully. Nov 26 13:36:34 np0005537057.novalocal systemd[1]: machine-qemu\x2d6\x2dinstance\x2d00000006.scope: Consumed 26.709s CPU time. Nov 26 13:36:34 np0005537057.novalocal systemd[1]: session-c156.scope: Deactivated successfully. Nov 26 13:36:34 np0005537057.novalocal systemd-machined[90520]: Machine qemu-6-instance-00000006 terminated. Nov 26 13:36:34 np0005537057.novalocal kernel: tap6a7ffd03-b0: left promiscuous mode Nov 26 13:36:34 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2d6a7ffd03\x2db24b\x2d4cf0\x2d92cb\x2d7033751f3078.mount: Deactivated successfully. Nov 26 13:36:37 np0005537057.novalocal sudo[98397]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:36:37 np0005537057.novalocal systemd[1]: Started Session c158 of User root. Nov 26 13:36:37 np0005537057.novalocal sudo[98397]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:36:37 np0005537057.novalocal sudo[98397]: pam_unix(sudo:session): session closed for user root Nov 26 13:36:37 np0005537057.novalocal systemd[1]: session-c158.scope: Deactivated successfully. Nov 26 13:36:37 np0005537057.novalocal sudo[98401]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:36:37 np0005537057.novalocal systemd[1]: Started Session c159 of User root. Nov 26 13:36:37 np0005537057.novalocal sudo[98401]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:36:37 np0005537057.novalocal kernel: tap6740d2b0-3e: entered promiscuous mode Nov 26 13:36:37 np0005537057.novalocal NetworkManager[858]: [1764182197.8473] manager: (tap6740d2b0-3e): new Tun device (/org/freedesktop/NetworkManager/Devices/24) Nov 26 13:36:37 np0005537057.novalocal virtqemud[93611]: Domain id=8 name='instance-00000006' uuid=5baa8595-69dd-4e04-91f5-66e8489ab691 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:36:37 np0005537057.novalocal virtqemud[93611]: Domain id=8 name='instance-00000006' uuid=5baa8595-69dd-4e04-91f5-66e8489ab691 is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:36:37 np0005537057.novalocal systemd-machined[90520]: New machine qemu-8-instance-00000006. Nov 26 13:36:37 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-8-instance-00000006. Nov 26 13:36:37 np0005537057.novalocal systemd-udevd[98426]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:36:37 np0005537057.novalocal NetworkManager[858]: [1764182197.9748] manager: (tap6a7ffd03-b0): new Veth device (/org/freedesktop/NetworkManager/Devices/25) Nov 26 13:36:37 np0005537057.novalocal systemd-udevd[98430]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:36:37 np0005537057.novalocal NetworkManager[858]: [1764182197.9894] device (tap6740d2b0-3e): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:36:37 np0005537057.novalocal NetworkManager[858]: [1764182197.9903] device (tap6740d2b0-3e): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:36:38 np0005537057.novalocal sudo[98401]: pam_unix(sudo:session): session closed for user root Nov 26 13:36:38 np0005537057.novalocal systemd[1]: session-c159.scope: Deactivated successfully. Nov 26 13:36:38 np0005537057.novalocal NetworkManager[858]: [1764182198.0509] device (tap6a7ffd03-b0): carrier: link connected Nov 26 13:36:38 np0005537057.novalocal sudo[98456]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:36:38 np0005537057.novalocal systemd[1]: Started Session c160 of User root. Nov 26 13:36:38 np0005537057.novalocal sudo[98456]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:36:38 np0005537057.novalocal kernel: tap6a7ffd03-b0: entered promiscuous mode Nov 26 13:36:38 np0005537057.novalocal sudo[98475]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-6a7ffd03-b24b-4cf0-92cb-7033751f3078 env PROCESS_TAG=haproxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078 haproxy -f /var/lib/neutron/ovn-metadata-proxy/6a7ffd03-b24b-4cf0-92cb-7033751f3078.conf Nov 26 13:36:38 np0005537057.novalocal systemd[1]: Started Session c161 of User root. Nov 26 13:36:38 np0005537057.novalocal sudo[98475]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:36:38 np0005537057.novalocal sudo[98456]: pam_unix(sudo:session): session closed for user root Nov 26 13:36:38 np0005537057.novalocal systemd[1]: session-c160.scope: Deactivated successfully. Nov 26 13:36:38 np0005537057.novalocal sudo[98480]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:36:38 np0005537057.novalocal systemd[1]: Started Session c162 of User root. Nov 26 13:36:38 np0005537057.novalocal sudo[98480]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:36:38 np0005537057.novalocal sudo[98475]: pam_unix(sudo:session): session closed for user root Nov 26 13:36:38 np0005537057.novalocal sudo[98480]: pam_unix(sudo:session): session closed for user root Nov 26 13:36:38 np0005537057.novalocal systemd[1]: session-c162.scope: Deactivated successfully. Nov 26 13:36:54 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57276 [26/Nov/2025:13:36:54.343] listener listener/metadata 0/0/0/110/110 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 26 13:36:54 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57288 [26/Nov/2025:13:36:54.508] listener listener/metadata 0/0/0/12/12 200 114 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Nov 26 13:36:54 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57294 [26/Nov/2025:13:36:54.574] listener listener/metadata 0/0/0/12/12 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Nov 26 13:36:54 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57300 [26/Nov/2025:13:36:54.658] listener listener/metadata 0/0/0/12/12 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 26 13:36:54 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57306 [26/Nov/2025:13:36:54.726] listener listener/metadata 0/0/0/14/14 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Nov 26 13:36:54 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57322 [26/Nov/2025:13:36:54.814] listener listener/metadata 0/0/0/14/14 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Nov 26 13:36:54 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57332 [26/Nov/2025:13:36:54.886] listener listener/metadata 0/0/0/11/11 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Nov 26 13:36:54 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57334 [26/Nov/2025:13:36:54.971] listener listener/metadata 0/0/0/14/14 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Nov 26 13:36:55 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57350 [26/Nov/2025:13:36:55.035] listener listener/metadata 0/0/0/12/12 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Nov 26 13:36:55 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57360 [26/Nov/2025:13:36:55.123] listener listener/metadata 0/0/0/14/14 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Nov 26 13:36:55 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57364 [26/Nov/2025:13:36:55.183] listener listener/metadata 0/0/0/13/13 200 182 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Nov 26 13:36:55 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57378 [26/Nov/2025:13:36:55.251] listener listener/metadata 0/0/0/8/8 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Nov 26 13:36:55 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57386 [26/Nov/2025:13:36:55.312] listener listener/metadata 0/0/0/12/12 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Nov 26 13:36:55 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57400 [26/Nov/2025:13:36:55.376] listener listener/metadata 0/0/0/14/14 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Nov 26 13:36:55 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57406 [26/Nov/2025:13:36:55.437] listener listener/metadata 0/0/0/12/12 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Nov 26 13:36:55 np0005537057.novalocal haproxy-metadata-proxy-6a7ffd03-b24b-4cf0-92cb-7033751f3078[98485]: 10.100.0.14:57416 [26/Nov/2025:13:36:55.491] listener listener/metadata 0/0/0/14/14 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Nov 26 13:37:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:37:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:37:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:37:03 np0005537057.novalocal kernel: tap6740d2b0-3e (unregistering): left promiscuous mode Nov 26 13:37:03 np0005537057.novalocal NetworkManager[858]: [1764182223.8728] device (tap6740d2b0-3e): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:37:03 np0005537057.novalocal systemd[1]: machine-qemu\x2d8\x2dinstance\x2d00000006.scope: Deactivated successfully. Nov 26 13:37:03 np0005537057.novalocal systemd[1]: machine-qemu\x2d8\x2dinstance\x2d00000006.scope: Consumed 17.563s CPU time. Nov 26 13:37:03 np0005537057.novalocal systemd-machined[90520]: Machine qemu-8-instance-00000006 terminated. Nov 26 13:37:03 np0005537057.novalocal kernel: tap6a7ffd03-b0: left promiscuous mode Nov 26 13:37:03 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2d6a7ffd03\x2db24b\x2d4cf0\x2d92cb\x2d7033751f3078.mount: Deactivated successfully. Nov 26 13:37:03 np0005537057.novalocal systemd[1]: session-c161.scope: Deactivated successfully. Nov 26 13:37:37 np0005537057.novalocal sudo[98634]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:37:37 np0005537057.novalocal systemd[1]: Started Session c163 of User root. Nov 26 13:37:37 np0005537057.novalocal sudo[98634]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:37:37 np0005537057.novalocal sudo[98634]: pam_unix(sudo:session): session closed for user root Nov 26 13:37:37 np0005537057.novalocal systemd[1]: session-c163.scope: Deactivated successfully. Nov 26 13:37:37 np0005537057.novalocal sudo[98638]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:37:37 np0005537057.novalocal systemd[1]: Started Session c164 of User root. Nov 26 13:37:37 np0005537057.novalocal sudo[98638]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:37:38 np0005537057.novalocal sudo[98638]: pam_unix(sudo:session): session closed for user root Nov 26 13:37:38 np0005537057.novalocal systemd[1]: session-c164.scope: Deactivated successfully. Nov 26 13:37:38 np0005537057.novalocal sudo[98642]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:37:38 np0005537057.novalocal systemd[1]: Started Session c165 of User root. Nov 26 13:37:38 np0005537057.novalocal sudo[98642]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:37:38 np0005537057.novalocal sudo[98642]: pam_unix(sudo:session): session closed for user root Nov 26 13:37:38 np0005537057.novalocal systemd[1]: session-c165.scope: Deactivated successfully. Nov 26 13:37:38 np0005537057.novalocal sudo[98648]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:37:38 np0005537057.novalocal systemd[1]: Started Session c166 of User root. Nov 26 13:37:38 np0005537057.novalocal sudo[98648]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:37:38 np0005537057.novalocal sudo[98648]: pam_unix(sudo:session): session closed for user root Nov 26 13:37:38 np0005537057.novalocal systemd[1]: session-c166.scope: Deactivated successfully. Nov 26 13:38:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:38:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:38:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:38:07 np0005537057.novalocal sudo[98704]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 cinder-volumes/cinder-volumes-pool Nov 26 13:38:07 np0005537057.novalocal systemd[1]: Started Session c167 of User root. Nov 26 13:38:07 np0005537057.novalocal sudo[98704]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:08 np0005537057.novalocal lvm[98717]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:38:08 np0005537057.novalocal lvm[98717]: VG cinder-volumes finished Nov 26 13:38:08 np0005537057.novalocal sudo[98704]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:08 np0005537057.novalocal systemd[1]: session-c167.scope: Deactivated successfully. Nov 26 13:38:09 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:38:09 np0005537057.novalocal sudo[98727]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 Nov 26 13:38:09 np0005537057.novalocal systemd[1]: Started Session c168 of User root. Nov 26 13:38:09 np0005537057.novalocal sudo[98727]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:10 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:38:10 np0005537057.novalocal sudo[98727]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:10 np0005537057.novalocal systemd[1]: session-c168.scope: Deactivated successfully. Nov 26 13:38:10 np0005537057.novalocal sudo[98731]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 n58qCUT4PRGwjBYLnkh7 5UNr4Se9NSsEms8a False -p3260 -a::1 Nov 26 13:38:10 np0005537057.novalocal systemd[1]: Started Session c169 of User root. Nov 26 13:38:10 np0005537057.novalocal sudo[98731]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:10 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@10.service. Nov 26 13:38:10 np0005537057.novalocal sudo[98731]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:10 np0005537057.novalocal systemd[1]: session-c169.scope: Deactivated successfully. Nov 26 13:38:10 np0005537057.novalocal sudo[98750]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:38:10 np0005537057.novalocal systemd[1]: Started Session c170 of User root. Nov 26 13:38:10 np0005537057.novalocal sudo[98750]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:11 np0005537057.novalocal sudo[98750]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:11 np0005537057.novalocal systemd[1]: session-c170.scope: Deactivated successfully. Nov 26 13:38:11 np0005537057.novalocal sudo[98758]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:38:11 np0005537057.novalocal systemd[1]: Started Session c171 of User root. Nov 26 13:38:11 np0005537057.novalocal sudo[98758]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:12 np0005537057.novalocal sudo[98758]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:12 np0005537057.novalocal systemd[1]: session-c171.scope: Deactivated successfully. Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l f13a4262-65c2-4637-a1ef-ade63f1c8d8b Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal sudo[98766]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 n58qCUT4PRGwjBYLnkh7 5UNr4Se9NSsEms8a iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:38:12 np0005537057.novalocal systemd[1]: Started Session c172 of User root. Nov 26 13:38:12 np0005537057.novalocal sudo[98766]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: failed to retrieve rpm info for path '/run/blkid/blkid.tab': Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l bf071da9-58aa-4198-8781-d9ef052c3824 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: failed to retrieve rpm info for path '/dev/vda1': Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 9ca151b6-7020-4134-96cc-d2b5f72bac47 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l 55928600-c7e3-449f-b5ec-aae6c7346e22 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 1dc4fa65-282f-4ce4-8dc4-21d8d38a6979 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l ad229524-6652-4a8b-a473-74a57b84ef27 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l 98acf338-b2ac-4480-a271-fb2ace75932b Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l e708ca4e-ae74-4132-ae55-49dbf65b6e98 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 37edd332-624f-44a2-a4db-102b9b47dbb4 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l e18f6617-571d-4b66-8eee-c74507ce22e2 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-pBKF2t. For complete SELinux messages run: sealert -l b049eeb0-182e-4c9e-9cbb-df11b69dc112 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-pBKF2t. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-pBKF2t file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 6e7c5add-4c6b-4a94-983c-c73c2503b455 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 7e80c8db-5b24-4e6e-ac64-26646f0db3f7 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. blkid.tab.old default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v blkid.tab.old ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l a96e8bd8-e1af-49c9-aeb4-2631651eb733 Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l b1a1e943-8ca9-45da-9e11-284e6361f2ae Nov 26 13:38:12 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:12 np0005537057.novalocal sudo[98766]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:12 np0005537057.novalocal systemd[1]: session-c172.scope: Deactivated successfully. Nov 26 13:38:12 np0005537057.novalocal sudo[98774]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:38:12 np0005537057.novalocal systemd[1]: Started Session c173 of User root. Nov 26 13:38:12 np0005537057.novalocal sudo[98774]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:13 np0005537057.novalocal sudo[98774]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:13 np0005537057.novalocal systemd[1]: session-c173.scope: Deactivated successfully. Nov 26 13:38:13 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l d5fdb149-bd48-4940-bafb-d14b49595d2b Nov 26 13:38:13 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:38:13 np0005537057.novalocal setroubleshoot[98724]: failed to retrieve rpm info for path '/proc/sys/fs/nr_open': Nov 26 13:38:13 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 961945f1-a208-4d22-ba9d-9f44c3d66237 Nov 26 13:38:13 np0005537057.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Nov 26 13:38:13 np0005537057.novalocal iscsid[74429]: iscsid: Connection5:0 to [target: iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6, portal: ::1,3260] through [iface: default] is operational now Nov 26 13:38:13 np0005537057.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 26 13:38:13 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Nov 26 13:38:13 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: device naa.6001405c38da48d137940c3b946b8b88 port group 0 rel port 1 Nov 26 13:38:13 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 26 13:38:13 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Nov 26 13:38:13 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 26 13:38:13 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 26 13:38:13 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:38:13 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Nov 26 13:38:13 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Nov 26 13:38:13 np0005537057.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Nov 26 13:38:13 np0005537057.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Nov 26 13:38:13 np0005537057.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 26 13:38:13 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:38:13 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 0d6c8140-8ac7-43f2-ada4-97bed8e0a51a Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 2033704a-8e48-4531-8dba-9159022470fb Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 0f7eef66-e680-4fe8-9cc0-702cc31397b4 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l 08b0536c-850a-49ef-bf18-8ef1d737c44a Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 71664ddb-9dec-4d85-b8ac-cdffa3cb93e5 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7f63295c-9ae7-4972-89d4-e95ca1d5e4bb Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 397836e4-82c8-42e6-971f-0f92fad01299 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l a8681bf1-a7a4-4690-9754-3e9ee5485a01 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 6f63d970-96d2-46f7-9f1f-caca47326b1b Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 482702e9-3f51-4fee-8843-2b6b25b0a255 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 0f7eef66-e680-4fe8-9cc0-702cc31397b4 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l 08b0536c-850a-49ef-bf18-8ef1d737c44a Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 397836e4-82c8-42e6-971f-0f92fad01299 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 6aae1cd8-f174-4ca5-abca-4be68cd03063 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 57513a09-4a01-4638-a519-32fa438999b2 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l ca866340-a4d5-4d3b-a078-57535f705362 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l ce07d2c3-cb1d-41de-b450-a6544d895367 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. For complete SELinux messages run: sealert -l 82641d7d-9a71-4b81-8023-59c2061bb2d3 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. For complete SELinux messages run: sealert -l 618794f0-a610-4ad7-ae4f-248847e67344 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 482702e9-3f51-4fee-8843-2b6b25b0a255 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l fc56102c-610d-4f29-8d36-e3c909f25b49 Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 2033704a-8e48-4531-8dba-9159022470fb Nov 26 13:38:14 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:15 np0005537057.novalocal sudo[98832]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Nov 26 13:38:15 np0005537057.novalocal systemd[1]: Started Session c174 of User root. Nov 26 13:38:15 np0005537057.novalocal sudo[98832]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: failed to retrieve rpm info for path '/sys/class/scsi_host/host2/scan': Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l a5492b49-5f40-4120-bffd-f9087b7684ef Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 1a2a6916-3bc9-4f5d-9d6b-f118c09d78f3 Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 430c32ea-8a78-4d6d-bb8c-a3a257a7813b Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: failed to retrieve rpm info for path '/dev/sda': Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 9ca151b6-7020-4134-96cc-d2b5f72bac47 Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 35d87f2b-723f-407f-aa43-83edac09cd4b Nov 26 13:38:15 np0005537057.novalocal sudo[98832]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:15 np0005537057.novalocal systemd[1]: session-c174.scope: Deactivated successfully. Nov 26 13:38:15 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:38:15 np0005537057.novalocal sudo[98843]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 4af7c57e-131a-47de-992a-09d905fb24ec Nov 26 13:38:15 np0005537057.novalocal systemd[1]: Started Session c175 of User root. Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:38:15 np0005537057.novalocal sudo[98843]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 1375b2bf-4684-43f2-ad02-6f203162d00a Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l c7d838df-ae15-48d7-ae09-cd81f4eeaf0a Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l bef8055f-f672-4b63-9ef8-2ac65fadc907 Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 362642d2-1f84-4fae-8697-88237ebb6996 Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l 0a96ad04-7b5f-405d-87ba-76d89e2656e4 Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. For complete SELinux messages run: sealert -l db576f73-fa6d-438c-81fa-5d072ded78fa Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 1dc4fa65-282f-4ce4-8dc4-21d8d38a6979 Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l ad229524-6652-4a8b-a473-74a57b84ef27 Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:15 np0005537057.novalocal sudo[98843]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:15 np0005537057.novalocal systemd[1]: session-c175.scope: Deactivated successfully. Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. For complete SELinux messages run: sealert -l a8681bf1-a7a4-4690-9754-3e9ee5485a01 Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the send_targets directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 71664ddb-9dec-4d85-b8ac-cdffa3cb93e5 Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7f63295c-9ae7-4972-89d4-e95ca1d5e4bb Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 6f63d970-96d2-46f7-9f1f-caca47326b1b Nov 26 13:38:15 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:16 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Nov 26 13:38:16 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: Detached Nov 26 13:38:16 np0005537057.novalocal iscsid[74429]: iscsid: Connection5:0 to [target: iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6, portal: ::1,3260] through [iface: default] is shutdown. Nov 26 13:38:16 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l 55928600-c7e3-449f-b5ec-aae6c7346e22 Nov 26 13:38:16 np0005537057.novalocal sudo[98891]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:38:16 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:16 np0005537057.novalocal systemd[1]: Started Session c176 of User root. Nov 26 13:38:16 np0005537057.novalocal sudo[98891]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:16 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6. For complete SELinux messages run: sealert -l 6aae1cd8-f174-4ca5-abca-4be68cd03063 Nov 26 13:38:16 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:16 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l c6966f97-c574-446d-a6e2-6965bbc1c47c Nov 26 13:38:16 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:16 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l b7cf974c-16fb-4131-9ca9-1a266d674dd3 Nov 26 13:38:16 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:16 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6. For complete SELinux messages run: sealert -l 349bdf9f-3625-4b27-a46c-e2aa72302064 Nov 26 13:38:16 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:17 np0005537057.novalocal sudo[98891]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:17 np0005537057.novalocal systemd[1]: session-c176.scope: Deactivated successfully. Nov 26 13:38:17 np0005537057.novalocal sudo[98899]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:38:17 np0005537057.novalocal systemd[1]: Started Session c177 of User root. Nov 26 13:38:17 np0005537057.novalocal sudo[98899]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:17 np0005537057.novalocal sudo[98899]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:17 np0005537057.novalocal systemd[1]: session-c177.scope: Deactivated successfully. Nov 26 13:38:17 np0005537057.novalocal sudo[98904]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:38:17 np0005537057.novalocal systemd[1]: Started Session c178 of User root. Nov 26 13:38:17 np0005537057.novalocal sudo[98904]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:18 np0005537057.novalocal sudo[98904]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:18 np0005537057.novalocal systemd[1]: session-c178.scope: Deactivated successfully. Nov 26 13:38:18 np0005537057.novalocal sudo[98912]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 Nov 26 13:38:18 np0005537057.novalocal systemd[1]: Started Session c179 of User root. Nov 26 13:38:18 np0005537057.novalocal sudo[98912]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:18 np0005537057.novalocal sudo[98912]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:18 np0005537057.novalocal systemd[1]: session-c179.scope: Deactivated successfully. Nov 26 13:38:18 np0005537057.novalocal sudo[98917]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:38:19 np0005537057.novalocal systemd[1]: Started Session c180 of User root. Nov 26 13:38:19 np0005537057.novalocal sudo[98917]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:19 np0005537057.novalocal sudo[98917]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:19 np0005537057.novalocal systemd[1]: session-c180.scope: Deactivated successfully. Nov 26 13:38:19 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l f13a4262-65c2-4637-a1ef-ade63f1c8d8b Nov 26 13:38:19 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:19 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l bf071da9-58aa-4198-8781-d9ef052c3824 Nov 26 13:38:19 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:19 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 9ca151b6-7020-4134-96cc-d2b5f72bac47 Nov 26 13:38:19 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l 55928600-c7e3-449f-b5ec-aae6c7346e22 Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 1dc4fa65-282f-4ce4-8dc4-21d8d38a6979 Nov 26 13:38:20 np0005537057.novalocal sshd-session[98922]: Invalid user solv from 46.101.246.174 port 47196 Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal sudo[98938]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l ad229524-6652-4a8b-a473-74a57b84ef27 Nov 26 13:38:20 np0005537057.novalocal systemd[1]: Started Session c181 of User root. Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal sudo[98938]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l 98acf338-b2ac-4480-a271-fb2ace75932b Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l e708ca4e-ae74-4132-ae55-49dbf65b6e98 Nov 26 13:38:20 np0005537057.novalocal sshd-session[98922]: Connection closed by invalid user solv 46.101.246.174 port 47196 [preauth] Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 37edd332-624f-44a2-a4db-102b9b47dbb4 Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l e18f6617-571d-4b66-8eee-c74507ce22e2 Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-UctwPP. For complete SELinux messages run: sealert -l b049eeb0-182e-4c9e-9cbb-df11b69dc112 Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-UctwPP. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-UctwPP file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 6e7c5add-4c6b-4a94-983c-c73c2503b455 Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 7e80c8db-5b24-4e6e-ac64-26646f0db3f7 Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. blkid.tab.old default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v blkid.tab.old ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l a96e8bd8-e1af-49c9-aeb4-2631651eb733 Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l b1a1e943-8ca9-45da-9e11-284e6361f2ae Nov 26 13:38:20 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:20 np0005537057.novalocal sudo[98938]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:20 np0005537057.novalocal systemd[1]: session-c181.scope: Deactivated successfully. Nov 26 13:38:20 np0005537057.novalocal sudo[98942]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 n58qCUT4PRGwjBYLnkh7 5UNr4Se9NSsEms8a False -p3260 -a::1 Nov 26 13:38:20 np0005537057.novalocal systemd[1]: Started Session c182 of User root. Nov 26 13:38:20 np0005537057.novalocal sudo[98942]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:21 np0005537057.novalocal sudo[98942]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:21 np0005537057.novalocal systemd[1]: session-c182.scope: Deactivated successfully. Nov 26 13:38:21 np0005537057.novalocal sudo[98948]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:38:21 np0005537057.novalocal systemd[1]: Started Session c183 of User root. Nov 26 13:38:21 np0005537057.novalocal sudo[98948]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:21 np0005537057.novalocal sudo[98948]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:21 np0005537057.novalocal systemd[1]: session-c183.scope: Deactivated successfully. Nov 26 13:38:21 np0005537057.novalocal sudo[98953]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:38:21 np0005537057.novalocal systemd[1]: Started Session c184 of User root. Nov 26 13:38:21 np0005537057.novalocal sudo[98953]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:22 np0005537057.novalocal sudo[98953]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:22 np0005537057.novalocal systemd[1]: session-c184.scope: Deactivated successfully. Nov 26 13:38:22 np0005537057.novalocal sudo[98958]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 n58qCUT4PRGwjBYLnkh7 5UNr4Se9NSsEms8a iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:38:22 np0005537057.novalocal systemd[1]: Started Session c185 of User root. Nov 26 13:38:22 np0005537057.novalocal sudo[98958]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:22 np0005537057.novalocal sudo[98958]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:22 np0005537057.novalocal systemd[1]: session-c185.scope: Deactivated successfully. Nov 26 13:38:22 np0005537057.novalocal sudo[98963]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:38:22 np0005537057.novalocal systemd[1]: Started Session c186 of User root. Nov 26 13:38:23 np0005537057.novalocal sudo[98963]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:23 np0005537057.novalocal sudo[98963]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:23 np0005537057.novalocal systemd[1]: session-c186.scope: Deactivated successfully. Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l d5fdb149-bd48-4940-bafb-d14b49595d2b Nov 26 13:38:24 np0005537057.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Nov 26 13:38:24 np0005537057.novalocal iscsid[74429]: iscsid: Connection6:0 to [target: iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6, portal: ::1,3260] through [iface: default] is operational now Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:38:24 np0005537057.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Nov 26 13:38:24 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Nov 26 13:38:24 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: device naa.600140599528f9fdbe04911a1253d9eb port group 0 rel port 1 Nov 26 13:38:24 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Nov 26 13:38:24 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Nov 26 13:38:24 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 26 13:38:24 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 26 13:38:24 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:38:24 np0005537057.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Nov 26 13:38:24 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Nov 26 13:38:24 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Nov 26 13:38:24 np0005537057.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Nov 26 13:38:24 np0005537057.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Nov 26 13:38:24 np0005537057.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 961945f1-a208-4d22-ba9d-9f44c3d66237 Nov 26 13:38:24 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 0d6c8140-8ac7-43f2-ada4-97bed8e0a51a Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 2033704a-8e48-4531-8dba-9159022470fb Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 0f7eef66-e680-4fe8-9cc0-702cc31397b4 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l 08b0536c-850a-49ef-bf18-8ef1d737c44a Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 71664ddb-9dec-4d85-b8ac-cdffa3cb93e5 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7f63295c-9ae7-4972-89d4-e95ca1d5e4bb Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 397836e4-82c8-42e6-971f-0f92fad01299 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l a8681bf1-a7a4-4690-9754-3e9ee5485a01 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 6f63d970-96d2-46f7-9f1f-caca47326b1b Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 482702e9-3f51-4fee-8843-2b6b25b0a255 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 6aae1cd8-f174-4ca5-abca-4be68cd03063 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 57513a09-4a01-4638-a519-32fa438999b2 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l ca866340-a4d5-4d3b-a078-57535f705362 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l ce07d2c3-cb1d-41de-b450-a6544d895367 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. For complete SELinux messages run: sealert -l 82641d7d-9a71-4b81-8023-59c2061bb2d3 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. For complete SELinux messages run: sealert -l 618794f0-a610-4ad7-ae4f-248847e67344 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l fc56102c-610d-4f29-8d36-e3c909f25b49 Nov 26 13:38:24 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l a5492b49-5f40-4120-bffd-f9087b7684ef Nov 26 13:38:25 np0005537057.novalocal sudo[99017]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Nov 26 13:38:25 np0005537057.novalocal systemd[1]: Started Session c187 of User root. Nov 26 13:38:25 np0005537057.novalocal sudo[99017]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 1a2a6916-3bc9-4f5d-9d6b-f118c09d78f3 Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 430c32ea-8a78-4d6d-bb8c-a3a257a7813b Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 9ca151b6-7020-4134-96cc-d2b5f72bac47 Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 35d87f2b-723f-407f-aa43-83edac09cd4b Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 4af7c57e-131a-47de-992a-09d905fb24ec Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 1375b2bf-4684-43f2-ad02-6f203162d00a Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l c7d838df-ae15-48d7-ae09-cd81f4eeaf0a Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l bef8055f-f672-4b63-9ef8-2ac65fadc907 Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 362642d2-1f84-4fae-8697-88237ebb6996 Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:38:25 np0005537057.novalocal sudo[99017]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l 0a96ad04-7b5f-405d-87ba-76d89e2656e4 Nov 26 13:38:25 np0005537057.novalocal systemd[1]: session-c187.scope: Deactivated successfully. Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Nov 26 13:38:25 np0005537057.novalocal sudo[99023]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l 55928600-c7e3-449f-b5ec-aae6c7346e22 Nov 26 13:38:25 np0005537057.novalocal systemd[1]: Started Session c188 of User root. Nov 26 13:38:25 np0005537057.novalocal sudo[99023]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 1dc4fa65-282f-4ce4-8dc4-21d8d38a6979 Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l ad229524-6652-4a8b-a473-74a57b84ef27 Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l 4af7c57e-131a-47de-992a-09d905fb24ec Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 1375b2bf-4684-43f2-ad02-6f203162d00a Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l c7d838df-ae15-48d7-ae09-cd81f4eeaf0a Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l bef8055f-f672-4b63-9ef8-2ac65fadc907 Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 362642d2-1f84-4fae-8697-88237ebb6996 Nov 26 13:38:25 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:38:26 np0005537057.novalocal sudo[99023]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:26 np0005537057.novalocal systemd[1]: session-c188.scope: Deactivated successfully. Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l 35d87f2b-723f-407f-aa43-83edac09cd4b Nov 26 13:38:26 np0005537057.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Nov 26 13:38:26 np0005537057.novalocal kernel: scsi 2:0:0:0: alua: Detached Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Nov 26 13:38:26 np0005537057.novalocal iscsid[74429]: iscsid: Connection6:0 to [target: iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6, portal: ::1,3260] through [iface: default] is shutdown. Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. For complete SELinux messages run: sealert -l a8681bf1-a7a4-4690-9754-3e9ee5485a01 Nov 26 13:38:26 np0005537057.novalocal sudo[99063]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 iqn.1994-05.com.redhat:1c2acc612f44 Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the send_targets directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal systemd[1]: Started Session c189 of User root. Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. For complete SELinux messages run: sealert -l 618794f0-a610-4ad7-ae4f-248847e67344 Nov 26 13:38:26 np0005537057.novalocal sudo[99063]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 0f7eef66-e680-4fe8-9cc0-702cc31397b4 Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l 08b0536c-850a-49ef-bf18-8ef1d737c44a Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 71664ddb-9dec-4d85-b8ac-cdffa3cb93e5 Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7f63295c-9ae7-4972-89d4-e95ca1d5e4bb Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 397836e4-82c8-42e6-971f-0f92fad01299 Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l fc56102c-610d-4f29-8d36-e3c909f25b49 Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. For complete SELinux messages run: sealert -l e4bf7d75-234a-43ea-9065-6d1dc13dd90e Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 6f63d970-96d2-46f7-9f1f-caca47326b1b Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 482702e9-3f51-4fee-8843-2b6b25b0a255 Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l d5fdb149-bd48-4940-bafb-d14b49595d2b Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 961945f1-a208-4d22-ba9d-9f44c3d66237 Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 0d6c8140-8ac7-43f2-ada4-97bed8e0a51a Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from append access on the file delete. For complete SELinux messages run: sealert -l 430c32ea-8a78-4d6d-bb8c-a3a257a7813b Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/bin/tee from append access on the file delete. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the delete file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 2033704a-8e48-4531-8dba-9159022470fb Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l d1f19adc-03a4-44b4-9b9d-7b4d6ca7fba6 Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6. For complete SELinux messages run: sealert -l 6aae1cd8-f174-4ca5-abca-4be68cd03063 Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l c6966f97-c574-446d-a6e2-6965bbc1c47c Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l b7cf974c-16fb-4131-9ca9-1a266d674dd3 Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6. For complete SELinux messages run: sealert -l 349bdf9f-3625-4b27-a46c-e2aa72302064 Nov 26 13:38:26 np0005537057.novalocal setroubleshoot[98724]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Nov 26 13:38:26 np0005537057.novalocal sudo[99063]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:26 np0005537057.novalocal systemd[1]: session-c189.scope: Deactivated successfully. Nov 26 13:38:26 np0005537057.novalocal sudo[99074]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:38:26 np0005537057.novalocal systemd[1]: Started Session c190 of User root. Nov 26 13:38:26 np0005537057.novalocal sudo[99074]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:27 np0005537057.novalocal sudo[99074]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:27 np0005537057.novalocal systemd[1]: session-c190.scope: Deactivated successfully. Nov 26 13:38:27 np0005537057.novalocal sudo[99079]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:38:27 np0005537057.novalocal systemd[1]: Started Session c191 of User root. Nov 26 13:38:27 np0005537057.novalocal sudo[99079]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:27 np0005537057.novalocal sudo[99079]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:27 np0005537057.novalocal systemd[1]: session-c191.scope: Deactivated successfully. Nov 26 13:38:28 np0005537057.novalocal sudo[99084]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 Nov 26 13:38:28 np0005537057.novalocal systemd[1]: Started Session c192 of User root. Nov 26 13:38:28 np0005537057.novalocal sudo[99084]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:28 np0005537057.novalocal sshd-session[99089]: Invalid user bch from 161.35.79.205 port 35570 Nov 26 13:38:28 np0005537057.novalocal sudo[99084]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:28 np0005537057.novalocal systemd[1]: session-c192.scope: Deactivated successfully. Nov 26 13:38:28 np0005537057.novalocal sudo[99093]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Nov 26 13:38:28 np0005537057.novalocal sshd-session[99089]: Connection closed by invalid user bch 161.35.79.205 port 35570 [preauth] Nov 26 13:38:28 np0005537057.novalocal systemd[1]: Started Session c193 of User root. Nov 26 13:38:28 np0005537057.novalocal sudo[99093]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:29 np0005537057.novalocal sudo[99093]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:29 np0005537057.novalocal systemd[1]: session-c193.scope: Deactivated successfully. Nov 26 13:38:31 np0005537057.novalocal sudo[99101]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Nov 26 13:38:31 np0005537057.novalocal systemd[1]: Started Session c194 of User root. Nov 26 13:38:31 np0005537057.novalocal sudo[99101]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:31 np0005537057.novalocal sudo[99101]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:31 np0005537057.novalocal systemd[1]: session-c194.scope: Deactivated successfully. Nov 26 13:38:32 np0005537057.novalocal sudo[99107]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 Nov 26 13:38:32 np0005537057.novalocal systemd[1]: Started Session c195 of User root. Nov 26 13:38:32 np0005537057.novalocal sudo[99107]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:32 np0005537057.novalocal sudo[99107]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:32 np0005537057.novalocal systemd[1]: session-c195.scope: Deactivated successfully. Nov 26 13:38:32 np0005537057.novalocal sudo[99111]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 Nov 26 13:38:32 np0005537057.novalocal systemd[1]: Started Session c196 of User root. Nov 26 13:38:32 np0005537057.novalocal sudo[99111]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:32 np0005537057.novalocal sudo[99111]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:32 np0005537057.novalocal systemd[1]: session-c196.scope: Deactivated successfully. Nov 26 13:38:32 np0005537057.novalocal sudo[99115]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-e6bdbb48-fff7-4010-8dcc-12014a61d2a6 Nov 26 13:38:32 np0005537057.novalocal systemd[1]: Started Session c197 of User root. Nov 26 13:38:32 np0005537057.novalocal sudo[99115]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:33 np0005537057.novalocal lvm[99122]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:38:33 np0005537057.novalocal lvm[99122]: VG cinder-volumes finished Nov 26 13:38:33 np0005537057.novalocal sudo[99115]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:33 np0005537057.novalocal systemd[1]: session-c197.scope: Deactivated successfully. Nov 26 13:38:33 np0005537057.novalocal sudo[99123]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:38:33 np0005537057.novalocal systemd[1]: Started Session c198 of User root. Nov 26 13:38:33 np0005537057.novalocal sudo[99123]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:33 np0005537057.novalocal sudo[99123]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:33 np0005537057.novalocal systemd[1]: session-c198.scope: Deactivated successfully. Nov 26 13:38:33 np0005537057.novalocal sudo[99127]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:38:33 np0005537057.novalocal systemd[1]: Started Session c199 of User root. Nov 26 13:38:33 np0005537057.novalocal sudo[99127]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:34 np0005537057.novalocal sudo[99127]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:34 np0005537057.novalocal systemd[1]: session-c199.scope: Deactivated successfully. Nov 26 13:38:34 np0005537057.novalocal sudo[99131]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:38:34 np0005537057.novalocal systemd[1]: Started Session c200 of User root. Nov 26 13:38:34 np0005537057.novalocal sudo[99131]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:34 np0005537057.novalocal sudo[99131]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:34 np0005537057.novalocal systemd[1]: session-c200.scope: Deactivated successfully. Nov 26 13:38:34 np0005537057.novalocal sudo[99137]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:38:34 np0005537057.novalocal systemd[1]: Started Session c201 of User root. Nov 26 13:38:34 np0005537057.novalocal sudo[99137]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:35 np0005537057.novalocal sudo[99137]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:35 np0005537057.novalocal systemd[1]: session-c201.scope: Deactivated successfully. Nov 26 13:38:36 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@10.service: Deactivated successfully. Nov 26 13:38:36 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@10.service: Consumed 1.410s CPU time. Nov 26 13:38:36 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:38:36 np0005537057.novalocal systemd[1]: setroubleshootd.service: Consumed 6.007s CPU time. Nov 26 13:38:37 np0005537057.novalocal sudo[99146]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:38:37 np0005537057.novalocal systemd[1]: Started Session c202 of User root. Nov 26 13:38:37 np0005537057.novalocal sudo[99146]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:37 np0005537057.novalocal sudo[99146]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:37 np0005537057.novalocal systemd[1]: session-c202.scope: Deactivated successfully. Nov 26 13:38:37 np0005537057.novalocal sudo[99150]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:38:37 np0005537057.novalocal systemd[1]: Started Session c203 of User root. Nov 26 13:38:37 np0005537057.novalocal sudo[99150]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:38 np0005537057.novalocal sudo[99150]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:38 np0005537057.novalocal systemd[1]: session-c203.scope: Deactivated successfully. Nov 26 13:38:38 np0005537057.novalocal sudo[99154]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:38:38 np0005537057.novalocal systemd[1]: Started Session c204 of User root. Nov 26 13:38:38 np0005537057.novalocal sudo[99154]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:38 np0005537057.novalocal sudo[99154]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:38 np0005537057.novalocal systemd[1]: session-c204.scope: Deactivated successfully. Nov 26 13:38:38 np0005537057.novalocal sudo[99160]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:38:38 np0005537057.novalocal systemd[1]: Started Session c205 of User root. Nov 26 13:38:38 np0005537057.novalocal sudo[99160]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:38 np0005537057.novalocal sudo[99160]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:38 np0005537057.novalocal systemd[1]: session-c205.scope: Deactivated successfully. Nov 26 13:38:49 np0005537057.novalocal sudo[99173]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-8ab813f3-7fa2-4b67-b3d2-4842fff372a7 cinder-volumes/cinder-volumes-pool Nov 26 13:38:49 np0005537057.novalocal systemd[1]: Started Session c206 of User root. Nov 26 13:38:49 np0005537057.novalocal sudo[99173]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:49 np0005537057.novalocal lvm[99184]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:38:49 np0005537057.novalocal lvm[99184]: VG cinder-volumes finished Nov 26 13:38:49 np0005537057.novalocal sudo[99173]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:49 np0005537057.novalocal systemd[1]: session-c206.scope: Deactivated successfully. Nov 26 13:38:50 np0005537057.novalocal sudo[99187]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-60bd718d-ba2a-4d63-9107-ed9f5a1d3de6 cinder-volumes/cinder-volumes-pool Nov 26 13:38:50 np0005537057.novalocal systemd[1]: Started Session c207 of User root. Nov 26 13:38:50 np0005537057.novalocal sudo[99187]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:51 np0005537057.novalocal lvm[99196]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:38:51 np0005537057.novalocal lvm[99196]: VG cinder-volumes finished Nov 26 13:38:51 np0005537057.novalocal sudo[99187]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:51 np0005537057.novalocal systemd[1]: session-c207.scope: Deactivated successfully. Nov 26 13:38:51 np0005537057.novalocal sudo[99198]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-60bd718d-ba2a-4d63-9107-ed9f5a1d3de6 Nov 26 13:38:52 np0005537057.novalocal systemd[1]: Started Session c208 of User root. Nov 26 13:38:52 np0005537057.novalocal sudo[99198]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:52 np0005537057.novalocal sudo[99198]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:52 np0005537057.novalocal systemd[1]: session-c208.scope: Deactivated successfully. Nov 26 13:38:52 np0005537057.novalocal sudo[99202]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-60bd718d-ba2a-4d63-9107-ed9f5a1d3de6 Nov 26 13:38:52 np0005537057.novalocal systemd[1]: Started Session c209 of User root. Nov 26 13:38:52 np0005537057.novalocal sudo[99202]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:52 np0005537057.novalocal sudo[99202]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:52 np0005537057.novalocal systemd[1]: session-c209.scope: Deactivated successfully. Nov 26 13:38:52 np0005537057.novalocal sudo[99206]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-60bd718d-ba2a-4d63-9107-ed9f5a1d3de6 Nov 26 13:38:52 np0005537057.novalocal systemd[1]: Started Session c210 of User root. Nov 26 13:38:52 np0005537057.novalocal sudo[99206]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:53 np0005537057.novalocal lvm[99213]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:38:53 np0005537057.novalocal lvm[99213]: VG cinder-volumes finished Nov 26 13:38:53 np0005537057.novalocal sudo[99206]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:53 np0005537057.novalocal systemd[1]: session-c210.scope: Deactivated successfully. Nov 26 13:38:53 np0005537057.novalocal sudo[99214]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:38:53 np0005537057.novalocal systemd[1]: Started Session c211 of User root. Nov 26 13:38:53 np0005537057.novalocal sudo[99214]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:53 np0005537057.novalocal sudo[99214]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:53 np0005537057.novalocal systemd[1]: session-c211.scope: Deactivated successfully. Nov 26 13:38:53 np0005537057.novalocal sudo[99219]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:38:53 np0005537057.novalocal systemd[1]: Started Session c212 of User root. Nov 26 13:38:53 np0005537057.novalocal sudo[99219]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:54 np0005537057.novalocal sudo[99219]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:54 np0005537057.novalocal systemd[1]: session-c212.scope: Deactivated successfully. Nov 26 13:38:54 np0005537057.novalocal sudo[99223]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-8ab813f3-7fa2-4b67-b3d2-4842fff372a7 Nov 26 13:38:54 np0005537057.novalocal systemd[1]: Started Session c213 of User root. Nov 26 13:38:54 np0005537057.novalocal sudo[99225]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:38:54 np0005537057.novalocal sudo[99223]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:54 np0005537057.novalocal systemd[1]: Started Session c214 of User root. Nov 26 13:38:54 np0005537057.novalocal sudo[99225]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:54 np0005537057.novalocal sudo[99223]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:54 np0005537057.novalocal systemd[1]: session-c213.scope: Deactivated successfully. Nov 26 13:38:54 np0005537057.novalocal sudo[99231]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-8ab813f3-7fa2-4b67-b3d2-4842fff372a7 Nov 26 13:38:54 np0005537057.novalocal systemd[1]: Started Session c215 of User root. Nov 26 13:38:54 np0005537057.novalocal sudo[99231]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:54 np0005537057.novalocal sudo[99225]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:54 np0005537057.novalocal systemd[1]: session-c214.scope: Deactivated successfully. Nov 26 13:38:54 np0005537057.novalocal sudo[99234]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:38:54 np0005537057.novalocal systemd[1]: Started Session c216 of User root. Nov 26 13:38:54 np0005537057.novalocal sudo[99234]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:54 np0005537057.novalocal sudo[99231]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:55 np0005537057.novalocal systemd[1]: session-c215.scope: Deactivated successfully. Nov 26 13:38:55 np0005537057.novalocal sudo[99239]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-8ab813f3-7fa2-4b67-b3d2-4842fff372a7 Nov 26 13:38:55 np0005537057.novalocal systemd[1]: Started Session c217 of User root. Nov 26 13:38:55 np0005537057.novalocal sudo[99239]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:55 np0005537057.novalocal sudo[99234]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:55 np0005537057.novalocal systemd[1]: session-c216.scope: Deactivated successfully. Nov 26 13:38:55 np0005537057.novalocal lvm[99244]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:38:55 np0005537057.novalocal lvm[99244]: VG cinder-volumes finished Nov 26 13:38:55 np0005537057.novalocal sudo[99239]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:55 np0005537057.novalocal systemd[1]: session-c217.scope: Deactivated successfully. Nov 26 13:38:55 np0005537057.novalocal sudo[99245]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:38:55 np0005537057.novalocal systemd[1]: Started Session c218 of User root. Nov 26 13:38:55 np0005537057.novalocal sudo[99245]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:56 np0005537057.novalocal sudo[99245]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:56 np0005537057.novalocal systemd[1]: session-c218.scope: Deactivated successfully. Nov 26 13:38:56 np0005537057.novalocal sudo[99249]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:38:56 np0005537057.novalocal systemd[1]: Started Session c219 of User root. Nov 26 13:38:56 np0005537057.novalocal sudo[99249]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:56 np0005537057.novalocal sudo[99249]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:56 np0005537057.novalocal systemd[1]: session-c219.scope: Deactivated successfully. Nov 26 13:38:56 np0005537057.novalocal sudo[99253]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:38:56 np0005537057.novalocal systemd[1]: Started Session c220 of User root. Nov 26 13:38:56 np0005537057.novalocal sudo[99253]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:56 np0005537057.novalocal sudo[99253]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:56 np0005537057.novalocal systemd[1]: session-c220.scope: Deactivated successfully. Nov 26 13:38:56 np0005537057.novalocal sudo[99257]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:38:56 np0005537057.novalocal systemd[1]: Started Session c221 of User root. Nov 26 13:38:56 np0005537057.novalocal sudo[99257]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:57 np0005537057.novalocal sudo[99257]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:57 np0005537057.novalocal systemd[1]: session-c221.scope: Deactivated successfully. Nov 26 13:38:57 np0005537057.novalocal sudo[99261]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c Nov 26 13:38:57 np0005537057.novalocal systemd[1]: Started Session c222 of User root. Nov 26 13:38:57 np0005537057.novalocal sudo[99261]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:58 np0005537057.novalocal sudo[99261]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:58 np0005537057.novalocal systemd[1]: session-c222.scope: Deactivated successfully. Nov 26 13:38:58 np0005537057.novalocal sudo[99265]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate --name volume-67367acf-d561-4661-afb3-d9ca4383f524 --snapshot cinder-volumes/volume-7f8e235d-7935-4175-9c9b-d5f30df5f45c Nov 26 13:38:58 np0005537057.novalocal systemd[1]: Started Session c223 of User root. Nov 26 13:38:58 np0005537057.novalocal sudo[99265]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:58 np0005537057.novalocal dmeventd[88869]: No longer monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Nov 26 13:38:58 np0005537057.novalocal dmeventd[88869]: Monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Nov 26 13:38:58 np0005537057.novalocal lvm[99277]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:38:58 np0005537057.novalocal lvm[99277]: VG cinder-volumes finished Nov 26 13:38:58 np0005537057.novalocal sudo[99265]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:58 np0005537057.novalocal systemd[1]: session-c223.scope: Deactivated successfully. Nov 26 13:38:58 np0005537057.novalocal sudo[99278]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -k n cinder-volumes/volume-67367acf-d561-4661-afb3-d9ca4383f524 Nov 26 13:38:58 np0005537057.novalocal systemd[1]: Started Session c224 of User root. Nov 26 13:38:58 np0005537057.novalocal sudo[99278]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:38:58 np0005537057.novalocal lvm[99283]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:38:58 np0005537057.novalocal lvm[99283]: VG cinder-volumes finished Nov 26 13:38:59 np0005537057.novalocal sudo[99278]: pam_unix(sudo:session): session closed for user root Nov 26 13:38:59 np0005537057.novalocal systemd[1]: session-c224.scope: Deactivated successfully. Nov 26 13:38:59 np0005537057.novalocal sudo[99290]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-819ae3c8-239c-46fe-9c03-6d0d66fcf847 cinder-volumes/cinder-volumes-pool Nov 26 13:38:59 np0005537057.novalocal systemd[1]: Started Session c225 of User root. Nov 26 13:38:59 np0005537057.novalocal sudo[99290]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:39:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:39:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:39:00 np0005537057.novalocal lvm[99300]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:39:00 np0005537057.novalocal lvm[99300]: VG cinder-volumes finished Nov 26 13:39:00 np0005537057.novalocal sudo[99290]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:00 np0005537057.novalocal systemd[1]: session-c225.scope: Deactivated successfully. Nov 26 13:39:01 np0005537057.novalocal sudo[99327]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-819ae3c8-239c-46fe-9c03-6d0d66fcf847 Nov 26 13:39:01 np0005537057.novalocal systemd[1]: Started Session c226 of User root. Nov 26 13:39:01 np0005537057.novalocal sudo[99327]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:01 np0005537057.novalocal sudo[99327]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:01 np0005537057.novalocal systemd[1]: session-c226.scope: Deactivated successfully. Nov 26 13:39:01 np0005537057.novalocal sudo[99342]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-819ae3c8-239c-46fe-9c03-6d0d66fcf847 Nov 26 13:39:01 np0005537057.novalocal systemd[1]: Started Session c227 of User root. Nov 26 13:39:01 np0005537057.novalocal sudo[99342]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:01 np0005537057.novalocal sudo[99342]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:01 np0005537057.novalocal systemd[1]: session-c227.scope: Deactivated successfully. Nov 26 13:39:01 np0005537057.novalocal sudo[99346]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-819ae3c8-239c-46fe-9c03-6d0d66fcf847 Nov 26 13:39:01 np0005537057.novalocal systemd[1]: Started Session c228 of User root. Nov 26 13:39:01 np0005537057.novalocal sudo[99346]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:02 np0005537057.novalocal lvm[99353]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:39:02 np0005537057.novalocal lvm[99353]: VG cinder-volumes finished Nov 26 13:39:02 np0005537057.novalocal sudo[99346]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:02 np0005537057.novalocal systemd[1]: session-c228.scope: Deactivated successfully. Nov 26 13:39:02 np0005537057.novalocal sudo[99354]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:39:02 np0005537057.novalocal systemd[1]: Started Session c229 of User root. Nov 26 13:39:02 np0005537057.novalocal sudo[99354]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:02 np0005537057.novalocal sudo[99354]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:02 np0005537057.novalocal systemd[1]: session-c229.scope: Deactivated successfully. Nov 26 13:39:02 np0005537057.novalocal sudo[99358]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:02 np0005537057.novalocal systemd[1]: Started Session c230 of User root. Nov 26 13:39:02 np0005537057.novalocal sudo[99358]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:03 np0005537057.novalocal sudo[99358]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:03 np0005537057.novalocal systemd[1]: session-c230.scope: Deactivated successfully. Nov 26 13:39:03 np0005537057.novalocal sudo[99362]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-67367acf-d561-4661-afb3-d9ca4383f524 Nov 26 13:39:03 np0005537057.novalocal sudo[99363]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:39:03 np0005537057.novalocal systemd[1]: Started Session c231 of User root. Nov 26 13:39:03 np0005537057.novalocal sudo[99362]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:03 np0005537057.novalocal systemd[1]: Started Session c232 of User root. Nov 26 13:39:03 np0005537057.novalocal sudo[99363]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:03 np0005537057.novalocal sudo[99362]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:03 np0005537057.novalocal systemd[1]: session-c231.scope: Deactivated successfully. Nov 26 13:39:03 np0005537057.novalocal sudo[99363]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:03 np0005537057.novalocal systemd[1]: session-c232.scope: Deactivated successfully. Nov 26 13:39:03 np0005537057.novalocal sudo[99370]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-67367acf-d561-4661-afb3-d9ca4383f524 Nov 26 13:39:03 np0005537057.novalocal systemd[1]: Started Session c233 of User root. Nov 26 13:39:03 np0005537057.novalocal sudo[99371]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:03 np0005537057.novalocal sudo[99370]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:03 np0005537057.novalocal systemd[1]: Started Session c234 of User root. Nov 26 13:39:03 np0005537057.novalocal sudo[99371]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:04 np0005537057.novalocal sudo[99370]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:04 np0005537057.novalocal systemd[1]: session-c233.scope: Deactivated successfully. Nov 26 13:39:04 np0005537057.novalocal sudo[99378]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-67367acf-d561-4661-afb3-d9ca4383f524 Nov 26 13:39:04 np0005537057.novalocal sudo[99371]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:04 np0005537057.novalocal systemd[1]: Started Session c235 of User root. Nov 26 13:39:04 np0005537057.novalocal systemd[1]: session-c234.scope: Deactivated successfully. Nov 26 13:39:04 np0005537057.novalocal sudo[99378]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:04 np0005537057.novalocal lvm[99383]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:39:04 np0005537057.novalocal lvm[99383]: VG cinder-volumes finished Nov 26 13:39:04 np0005537057.novalocal sudo[99378]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:04 np0005537057.novalocal systemd[1]: session-c235.scope: Deactivated successfully. Nov 26 13:39:04 np0005537057.novalocal sudo[99384]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:39:04 np0005537057.novalocal systemd[1]: Started Session c236 of User root. Nov 26 13:39:04 np0005537057.novalocal sudo[99384]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:05 np0005537057.novalocal sudo[99384]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:05 np0005537057.novalocal systemd[1]: session-c236.scope: Deactivated successfully. Nov 26 13:39:05 np0005537057.novalocal sudo[99388]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:05 np0005537057.novalocal systemd[1]: Started Session c237 of User root. Nov 26 13:39:05 np0005537057.novalocal sudo[99388]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:05 np0005537057.novalocal sudo[99388]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:05 np0005537057.novalocal systemd[1]: session-c237.scope: Deactivated successfully. Nov 26 13:39:05 np0005537057.novalocal sudo[99392]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:39:05 np0005537057.novalocal systemd[1]: Started Session c238 of User root. Nov 26 13:39:05 np0005537057.novalocal sudo[99392]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:05 np0005537057.novalocal sudo[99392]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:05 np0005537057.novalocal systemd[1]: session-c238.scope: Deactivated successfully. Nov 26 13:39:05 np0005537057.novalocal sudo[99396]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:06 np0005537057.novalocal systemd[1]: Started Session c239 of User root. Nov 26 13:39:06 np0005537057.novalocal sudo[99396]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:06 np0005537057.novalocal sudo[99396]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:06 np0005537057.novalocal systemd[1]: session-c239.scope: Deactivated successfully. Nov 26 13:39:09 np0005537057.novalocal sudo[99402]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-b581954a-cb74-493a-9fe7-6b6f8ce23907 cinder-volumes/cinder-volumes-pool Nov 26 13:39:09 np0005537057.novalocal systemd[1]: Started Session c240 of User root. Nov 26 13:39:09 np0005537057.novalocal sudo[99402]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:09 np0005537057.novalocal lvm[99413]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:39:09 np0005537057.novalocal lvm[99413]: VG cinder-volumes finished Nov 26 13:39:09 np0005537057.novalocal sudo[99402]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:09 np0005537057.novalocal systemd[1]: session-c240.scope: Deactivated successfully. Nov 26 13:39:10 np0005537057.novalocal sudo[99414]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-e4b6a8dc-2562-44ec-bcce-5fc43b8657f7 cinder-volumes/cinder-volumes-pool Nov 26 13:39:10 np0005537057.novalocal systemd[1]: Started Session c241 of User root. Nov 26 13:39:10 np0005537057.novalocal sudo[99414]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:10 np0005537057.novalocal lvm[99424]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:39:10 np0005537057.novalocal lvm[99424]: VG cinder-volumes finished Nov 26 13:39:11 np0005537057.novalocal sudo[99414]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:11 np0005537057.novalocal systemd[1]: session-c241.scope: Deactivated successfully. Nov 26 13:39:11 np0005537057.novalocal sudo[99425]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-5ac61415-df99-4ace-954f-8b58d949ad83 cinder-volumes/cinder-volumes-pool Nov 26 13:39:11 np0005537057.novalocal systemd[1]: Started Session c242 of User root. Nov 26 13:39:11 np0005537057.novalocal sudo[99425]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:12 np0005537057.novalocal lvm[99434]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:39:12 np0005537057.novalocal lvm[99434]: VG cinder-volumes finished Nov 26 13:39:12 np0005537057.novalocal sudo[99425]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:12 np0005537057.novalocal systemd[1]: session-c242.scope: Deactivated successfully. Nov 26 13:39:13 np0005537057.novalocal sudo[99435]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-5ac61415-df99-4ace-954f-8b58d949ad83 Nov 26 13:39:13 np0005537057.novalocal systemd[1]: Started Session c243 of User root. Nov 26 13:39:13 np0005537057.novalocal sudo[99435]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:13 np0005537057.novalocal sudo[99435]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:13 np0005537057.novalocal systemd[1]: session-c243.scope: Deactivated successfully. Nov 26 13:39:13 np0005537057.novalocal sudo[99439]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-5ac61415-df99-4ace-954f-8b58d949ad83 Nov 26 13:39:13 np0005537057.novalocal systemd[1]: Started Session c244 of User root. Nov 26 13:39:13 np0005537057.novalocal sudo[99439]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:14 np0005537057.novalocal sudo[99439]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:14 np0005537057.novalocal systemd[1]: session-c244.scope: Deactivated successfully. Nov 26 13:39:14 np0005537057.novalocal sudo[99444]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-5ac61415-df99-4ace-954f-8b58d949ad83 Nov 26 13:39:14 np0005537057.novalocal systemd[1]: Started Session c245 of User root. Nov 26 13:39:14 np0005537057.novalocal sudo[99444]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:14 np0005537057.novalocal lvm[99451]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:39:14 np0005537057.novalocal lvm[99451]: VG cinder-volumes finished Nov 26 13:39:14 np0005537057.novalocal sudo[99444]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:14 np0005537057.novalocal systemd[1]: session-c245.scope: Deactivated successfully. Nov 26 13:39:14 np0005537057.novalocal sudo[99452]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:39:14 np0005537057.novalocal systemd[1]: Started Session c246 of User root. Nov 26 13:39:14 np0005537057.novalocal sudo[99452]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:15 np0005537057.novalocal sudo[99452]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:15 np0005537057.novalocal systemd[1]: session-c246.scope: Deactivated successfully. Nov 26 13:39:15 np0005537057.novalocal sudo[99456]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:15 np0005537057.novalocal systemd[1]: Started Session c247 of User root. Nov 26 13:39:15 np0005537057.novalocal sudo[99456]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:15 np0005537057.novalocal sudo[99460]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-e4b6a8dc-2562-44ec-bcce-5fc43b8657f7 Nov 26 13:39:15 np0005537057.novalocal sudo[99456]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:15 np0005537057.novalocal systemd[1]: Started Session c248 of User root. Nov 26 13:39:15 np0005537057.novalocal systemd[1]: session-c247.scope: Deactivated successfully. Nov 26 13:39:15 np0005537057.novalocal sudo[99460]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:15 np0005537057.novalocal sudo[99462]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:39:15 np0005537057.novalocal systemd[1]: Started Session c249 of User root. Nov 26 13:39:15 np0005537057.novalocal sudo[99462]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:15 np0005537057.novalocal sudo[99462]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:15 np0005537057.novalocal systemd[1]: session-c249.scope: Deactivated successfully. Nov 26 13:39:15 np0005537057.novalocal sudo[99460]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:15 np0005537057.novalocal systemd[1]: session-c248.scope: Deactivated successfully. Nov 26 13:39:15 np0005537057.novalocal sudo[99468]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:15 np0005537057.novalocal systemd[1]: Started Session c250 of User root. Nov 26 13:39:15 np0005537057.novalocal sudo[99469]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-e4b6a8dc-2562-44ec-bcce-5fc43b8657f7 Nov 26 13:39:15 np0005537057.novalocal sudo[99468]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:15 np0005537057.novalocal systemd[1]: Started Session c251 of User root. Nov 26 13:39:15 np0005537057.novalocal sudo[99469]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:16 np0005537057.novalocal sudo[99469]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:16 np0005537057.novalocal systemd[1]: session-c251.scope: Deactivated successfully. Nov 26 13:39:16 np0005537057.novalocal sudo[99476]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-e4b6a8dc-2562-44ec-bcce-5fc43b8657f7 Nov 26 13:39:16 np0005537057.novalocal systemd[1]: Started Session c252 of User root. Nov 26 13:39:16 np0005537057.novalocal sudo[99476]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:16 np0005537057.novalocal sudo[99468]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:16 np0005537057.novalocal systemd[1]: session-c250.scope: Deactivated successfully. Nov 26 13:39:16 np0005537057.novalocal lvm[99481]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:39:16 np0005537057.novalocal lvm[99481]: VG cinder-volumes finished Nov 26 13:39:16 np0005537057.novalocal sudo[99476]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:16 np0005537057.novalocal systemd[1]: session-c252.scope: Deactivated successfully. Nov 26 13:39:16 np0005537057.novalocal sudo[99482]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:39:16 np0005537057.novalocal systemd[1]: Started Session c253 of User root. Nov 26 13:39:16 np0005537057.novalocal sudo[99482]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:17 np0005537057.novalocal sudo[99482]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:17 np0005537057.novalocal systemd[1]: session-c253.scope: Deactivated successfully. Nov 26 13:39:17 np0005537057.novalocal sudo[99486]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:17 np0005537057.novalocal systemd[1]: Started Session c254 of User root. Nov 26 13:39:17 np0005537057.novalocal sudo[99486]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:17 np0005537057.novalocal sudo[99490]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-b581954a-cb74-493a-9fe7-6b6f8ce23907 Nov 26 13:39:17 np0005537057.novalocal systemd[1]: Started Session c255 of User root. Nov 26 13:39:17 np0005537057.novalocal sudo[99490]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:17 np0005537057.novalocal sudo[99486]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:17 np0005537057.novalocal systemd[1]: session-c254.scope: Deactivated successfully. Nov 26 13:39:17 np0005537057.novalocal sudo[99493]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:39:17 np0005537057.novalocal systemd[1]: Started Session c256 of User root. Nov 26 13:39:17 np0005537057.novalocal sudo[99493]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:18 np0005537057.novalocal sudo[99490]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:18 np0005537057.novalocal systemd[1]: session-c255.scope: Deactivated successfully. Nov 26 13:39:18 np0005537057.novalocal sudo[99498]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-b581954a-cb74-493a-9fe7-6b6f8ce23907 Nov 26 13:39:18 np0005537057.novalocal systemd[1]: Started Session c257 of User root. Nov 26 13:39:18 np0005537057.novalocal sudo[99498]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:18 np0005537057.novalocal sudo[99493]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:18 np0005537057.novalocal systemd[1]: session-c256.scope: Deactivated successfully. Nov 26 13:39:18 np0005537057.novalocal sudo[99503]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:18 np0005537057.novalocal systemd[1]: Started Session c258 of User root. Nov 26 13:39:18 np0005537057.novalocal sudo[99503]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:18 np0005537057.novalocal sudo[99498]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:18 np0005537057.novalocal systemd[1]: session-c257.scope: Deactivated successfully. Nov 26 13:39:18 np0005537057.novalocal sudo[99503]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:18 np0005537057.novalocal systemd[1]: session-c258.scope: Deactivated successfully. Nov 26 13:39:18 np0005537057.novalocal sudo[99508]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-b581954a-cb74-493a-9fe7-6b6f8ce23907 Nov 26 13:39:18 np0005537057.novalocal systemd[1]: Started Session c259 of User root. Nov 26 13:39:18 np0005537057.novalocal sudo[99508]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:19 np0005537057.novalocal lvm[99515]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:39:19 np0005537057.novalocal lvm[99515]: VG cinder-volumes finished Nov 26 13:39:19 np0005537057.novalocal sudo[99508]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:19 np0005537057.novalocal systemd[1]: session-c259.scope: Deactivated successfully. Nov 26 13:39:19 np0005537057.novalocal sudo[99516]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:39:19 np0005537057.novalocal systemd[1]: Started Session c260 of User root. Nov 26 13:39:19 np0005537057.novalocal sudo[99516]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:19 np0005537057.novalocal sudo[99516]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:19 np0005537057.novalocal systemd[1]: session-c260.scope: Deactivated successfully. Nov 26 13:39:19 np0005537057.novalocal sudo[99520]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:19 np0005537057.novalocal systemd[1]: Started Session c261 of User root. Nov 26 13:39:19 np0005537057.novalocal sudo[99520]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:19 np0005537057.novalocal sudo[99520]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:19 np0005537057.novalocal systemd[1]: session-c261.scope: Deactivated successfully. Nov 26 13:39:20 np0005537057.novalocal sudo[99524]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:39:20 np0005537057.novalocal systemd[1]: Started Session c262 of User root. Nov 26 13:39:20 np0005537057.novalocal sudo[99524]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:20 np0005537057.novalocal sudo[99524]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:20 np0005537057.novalocal systemd[1]: session-c262.scope: Deactivated successfully. Nov 26 13:39:20 np0005537057.novalocal sudo[99528]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:20 np0005537057.novalocal systemd[1]: Started Session c263 of User root. Nov 26 13:39:20 np0005537057.novalocal sudo[99528]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:20 np0005537057.novalocal sudo[99528]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:20 np0005537057.novalocal systemd[1]: session-c263.scope: Deactivated successfully. Nov 26 13:39:24 np0005537057.novalocal sudo[99533]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-945fc5ec-d1b2-4db9-840c-0ed5a8b184a1 cinder-volumes/cinder-volumes-pool Nov 26 13:39:24 np0005537057.novalocal systemd[1]: Started Session c264 of User root. Nov 26 13:39:24 np0005537057.novalocal sudo[99533]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:24 np0005537057.novalocal lvm[99544]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:39:24 np0005537057.novalocal lvm[99544]: VG cinder-volumes finished Nov 26 13:39:24 np0005537057.novalocal sudo[99533]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:24 np0005537057.novalocal systemd[1]: session-c264.scope: Deactivated successfully. Nov 26 13:39:37 np0005537057.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Nov 26 13:39:37 np0005537057.novalocal sudo[99570]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:39:37 np0005537057.novalocal systemd[1]: Started Session c265 of User root. Nov 26 13:39:37 np0005537057.novalocal sudo[99570]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:37 np0005537057.novalocal kernel: tapc8c4fa0e-f0: entered promiscuous mode Nov 26 13:39:37 np0005537057.novalocal NetworkManager[858]: [1764182377.5298] manager: (tapc8c4fa0e-f0): new Tun device (/org/freedesktop/NetworkManager/Devices/26) Nov 26 13:39:37 np0005537057.novalocal virtqemud[93611]: Domain id=9 name='instance-00000008' uuid=e5d2cdb9-8cb3-4d42-b167-4b2217e91e5d is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:39:37 np0005537057.novalocal virtqemud[93611]: Domain id=9 name='instance-00000008' uuid=e5d2cdb9-8cb3-4d42-b167-4b2217e91e5d is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:39:37 np0005537057.novalocal systemd-machined[90520]: New machine qemu-9-instance-00000008. Nov 26 13:39:37 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-9-instance-00000008. Nov 26 13:39:37 np0005537057.novalocal systemd-udevd[99599]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:39:37 np0005537057.novalocal sudo[99570]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:37 np0005537057.novalocal systemd[1]: session-c265.scope: Deactivated successfully. Nov 26 13:39:37 np0005537057.novalocal NetworkManager[858]: [1764182377.6491] device (tapc8c4fa0e-f0): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:39:37 np0005537057.novalocal NetworkManager[858]: [1764182377.6498] device (tapc8c4fa0e-f0): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:39:37 np0005537057.novalocal NetworkManager[858]: [1764182377.6616] manager: (tapfec42d78-60): new Veth device (/org/freedesktop/NetworkManager/Devices/27) Nov 26 13:39:37 np0005537057.novalocal sudo[99607]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:37 np0005537057.novalocal systemd[1]: Started Session c266 of User root. Nov 26 13:39:37 np0005537057.novalocal sudo[99607]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:37 np0005537057.novalocal NetworkManager[858]: [1764182377.7219] device (tapfec42d78-60): carrier: link connected Nov 26 13:39:37 np0005537057.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Nov 26 13:39:37 np0005537057.novalocal kernel: tapfec42d78-60: entered promiscuous mode Nov 26 13:39:37 np0005537057.novalocal sudo[99651]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-fec42d78-6ff9-43b7-a060-8ade2c9cbae4 env PROCESS_TAG=haproxy-fec42d78-6ff9-43b7-a060-8ade2c9cbae4 haproxy -f /var/lib/neutron/ovn-metadata-proxy/fec42d78-6ff9-43b7-a060-8ade2c9cbae4.conf Nov 26 13:39:37 np0005537057.novalocal systemd[1]: Started Session c267 of User root. Nov 26 13:39:37 np0005537057.novalocal sudo[99651]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:39:38 np0005537057.novalocal sudo[99607]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:38 np0005537057.novalocal systemd[1]: session-c266.scope: Deactivated successfully. Nov 26 13:39:38 np0005537057.novalocal sudo[99657]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:39:38 np0005537057.novalocal systemd[1]: Started Session c268 of User root. Nov 26 13:39:38 np0005537057.novalocal sudo[99657]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:38 np0005537057.novalocal sudo[99651]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:38 np0005537057.novalocal sudo[99657]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:38 np0005537057.novalocal systemd[1]: session-c268.scope: Deactivated successfully. Nov 26 13:39:38 np0005537057.novalocal sudo[99676]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:39:38 np0005537057.novalocal systemd[1]: Started Session c269 of User root. Nov 26 13:39:38 np0005537057.novalocal sudo[99676]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:39:38 np0005537057.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@11.service. Nov 26 13:39:38 np0005537057.novalocal sudo[99676]: pam_unix(sudo:session): session closed for user root Nov 26 13:39:38 np0005537057.novalocal systemd[1]: session-c269.scope: Deactivated successfully. Nov 26 13:39:39 np0005537057.novalocal setroubleshoot[99574]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. For complete SELinux messages run: sealert -l 0f610c03-ddd2-4f3d-87a2-d095870f0f54 Nov 26 13:39:39 np0005537057.novalocal setroubleshoot[99574]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the status.sock sock_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:39:42 np0005537057.novalocal setroubleshoot[99574]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. For complete SELinux messages run: sealert -l 0f610c03-ddd2-4f3d-87a2-d095870f0f54 Nov 26 13:39:42 np0005537057.novalocal setroubleshoot[99574]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the status.sock sock_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Nov 26 13:39:50 np0005537057.novalocal kernel: tapc8c4fa0e-f0 (unregistering): left promiscuous mode Nov 26 13:39:50 np0005537057.novalocal NetworkManager[858]: [1764182390.3544] device (tapc8c4fa0e-f0): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:39:50 np0005537057.novalocal systemd[1]: session-c267.scope: Deactivated successfully. Nov 26 13:39:50 np0005537057.novalocal kernel: tapfec42d78-60: left promiscuous mode Nov 26 13:39:50 np0005537057.novalocal systemd[1]: machine-qemu\x2d9\x2dinstance\x2d00000008.scope: Deactivated successfully. Nov 26 13:39:50 np0005537057.novalocal systemd[1]: machine-qemu\x2d9\x2dinstance\x2d00000008.scope: Consumed 11.455s CPU time. Nov 26 13:39:50 np0005537057.novalocal systemd-machined[90520]: Machine qemu-9-instance-00000008 terminated. Nov 26 13:39:50 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2dfec42d78\x2d6ff9\x2d43b7\x2da060\x2d8ade2c9cbae4.mount: Deactivated successfully. Nov 26 13:39:52 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@11.service: Deactivated successfully. Nov 26 13:39:52 np0005537057.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@11.service: Consumed 1.243s CPU time. Nov 26 13:39:52 np0005537057.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Nov 26 13:39:52 np0005537057.novalocal systemd[1]: setroubleshootd.service: Consumed 1.343s CPU time. Nov 26 13:39:59 np0005537057.novalocal sudo[99774]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-945fc5ec-d1b2-4db9-840c-0ed5a8b184a1 Nov 26 13:39:59 np0005537057.novalocal systemd[1]: Started Session c270 of User root. Nov 26 13:39:59 np0005537057.novalocal sudo[99774]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:40:00 np0005537057.novalocal sudo[99774]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:00 np0005537057.novalocal systemd[1]: session-c270.scope: Deactivated successfully. Nov 26 13:40:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:40:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:40:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:40:00 np0005537057.novalocal sudo[99778]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-945fc5ec-d1b2-4db9-840c-0ed5a8b184a1 Nov 26 13:40:00 np0005537057.novalocal systemd[1]: Started Session c271 of User root. Nov 26 13:40:00 np0005537057.novalocal sudo[99778]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:40:00 np0005537057.novalocal sudo[99778]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:00 np0005537057.novalocal systemd[1]: session-c271.scope: Deactivated successfully. Nov 26 13:40:00 np0005537057.novalocal sudo[99783]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-945fc5ec-d1b2-4db9-840c-0ed5a8b184a1 Nov 26 13:40:00 np0005537057.novalocal systemd[1]: Started Session c272 of User root. Nov 26 13:40:00 np0005537057.novalocal sudo[99783]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:40:00 np0005537057.novalocal lvm[99790]: PV /dev/loop2 online, VG cinder-volumes is complete. Nov 26 13:40:00 np0005537057.novalocal lvm[99790]: VG cinder-volumes finished Nov 26 13:40:00 np0005537057.novalocal sudo[99783]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:00 np0005537057.novalocal systemd[1]: session-c272.scope: Deactivated successfully. Nov 26 13:40:01 np0005537057.novalocal sudo[99791]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:40:01 np0005537057.novalocal systemd[1]: Started Session c273 of User root. Nov 26 13:40:01 np0005537057.novalocal sudo[99791]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:40:01 np0005537057.novalocal sudo[99791]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:01 np0005537057.novalocal systemd[1]: session-c273.scope: Deactivated successfully. Nov 26 13:40:01 np0005537057.novalocal sudo[99831]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:40:01 np0005537057.novalocal systemd[1]: Started Session c274 of User root. Nov 26 13:40:01 np0005537057.novalocal sudo[99831]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:40:01 np0005537057.novalocal sudo[99831]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:01 np0005537057.novalocal systemd[1]: session-c274.scope: Deactivated successfully. Nov 26 13:40:01 np0005537057.novalocal sudo[99835]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:40:01 np0005537057.novalocal systemd[1]: Started Session c275 of User root. Nov 26 13:40:01 np0005537057.novalocal sudo[99835]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:40:02 np0005537057.novalocal sudo[99835]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:02 np0005537057.novalocal systemd[1]: session-c275.scope: Deactivated successfully. Nov 26 13:40:02 np0005537057.novalocal sudo[99839]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:40:02 np0005537057.novalocal systemd[1]: Started Session c276 of User root. Nov 26 13:40:02 np0005537057.novalocal sudo[99839]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:40:02 np0005537057.novalocal sudo[99839]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:02 np0005537057.novalocal systemd[1]: session-c276.scope: Deactivated successfully. Nov 26 13:40:23 np0005537057.novalocal sshd-session[99874]: Invalid user solv from 46.101.246.174 port 42360 Nov 26 13:40:24 np0005537057.novalocal sshd-session[99874]: Connection closed by invalid user solv 46.101.246.174 port 42360 [preauth] Nov 26 13:40:36 np0005537057.novalocal kernel: tapd58dfc07-ea: entered promiscuous mode Nov 26 13:40:36 np0005537057.novalocal NetworkManager[858]: [1764182436.3916] manager: (tapd58dfc07-ea): new Tun device (/org/freedesktop/NetworkManager/Devices/28) Nov 26 13:40:36 np0005537057.novalocal virtqemud[93611]: Domain id=10 name='instance-00000009' uuid=5743b97c-07cf-4f1f-a6d9-8874a6124001 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:40:36 np0005537057.novalocal virtqemud[93611]: Domain id=10 name='instance-00000009' uuid=5743b97c-07cf-4f1f-a6d9-8874a6124001 is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:40:36 np0005537057.novalocal systemd-machined[90520]: New machine qemu-10-instance-00000009. Nov 26 13:40:36 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-10-instance-00000009. Nov 26 13:40:36 np0005537057.novalocal systemd-udevd[99934]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:40:36 np0005537057.novalocal NetworkManager[858]: [1764182436.5295] device (tapd58dfc07-ea): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:40:36 np0005537057.novalocal NetworkManager[858]: [1764182436.5307] device (tapd58dfc07-ea): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:40:36 np0005537057.novalocal NetworkManager[858]: [1764182436.5567] manager: (tapfec40a76-c0): new Veth device (/org/freedesktop/NetworkManager/Devices/29) Nov 26 13:40:36 np0005537057.novalocal NetworkManager[858]: [1764182436.6199] device (tapfec40a76-c0): carrier: link connected Nov 26 13:40:36 np0005537057.novalocal kernel: tapfec40a76-c0: entered promiscuous mode Nov 26 13:40:36 np0005537057.novalocal sudo[99981]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-fec40a76-c0d4-471e-8ef2-e371d433b502 env PROCESS_TAG=haproxy-fec40a76-c0d4-471e-8ef2-e371d433b502 haproxy -f /var/lib/neutron/ovn-metadata-proxy/fec40a76-c0d4-471e-8ef2-e371d433b502.conf Nov 26 13:40:36 np0005537057.novalocal systemd[1]: Started Session c277 of User root. Nov 26 13:40:36 np0005537057.novalocal sudo[99981]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:40:37 np0005537057.novalocal sudo[99981]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:37 np0005537057.novalocal sudo[99994]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:40:37 np0005537057.novalocal systemd[1]: Started Session c278 of User root. Nov 26 13:40:37 np0005537057.novalocal sudo[99994]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:40:37 np0005537057.novalocal sudo[99994]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:37 np0005537057.novalocal systemd[1]: session-c278.scope: Deactivated successfully. Nov 26 13:40:37 np0005537057.novalocal sudo[99998]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:40:37 np0005537057.novalocal systemd[1]: Started Session c279 of User root. Nov 26 13:40:37 np0005537057.novalocal sudo[99998]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:40:38 np0005537057.novalocal sudo[99998]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:38 np0005537057.novalocal systemd[1]: session-c279.scope: Deactivated successfully. Nov 26 13:40:38 np0005537057.novalocal sudo[100002]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:40:38 np0005537057.novalocal systemd[1]: Started Session c280 of User root. Nov 26 13:40:38 np0005537057.novalocal sudo[100002]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:40:38 np0005537057.novalocal sudo[100002]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:38 np0005537057.novalocal systemd[1]: session-c280.scope: Deactivated successfully. Nov 26 13:40:38 np0005537057.novalocal sudo[100008]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:40:38 np0005537057.novalocal systemd[1]: Started Session c281 of User root. Nov 26 13:40:38 np0005537057.novalocal sudo[100008]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:40:38 np0005537057.novalocal sudo[100008]: pam_unix(sudo:session): session closed for user root Nov 26 13:40:38 np0005537057.novalocal systemd[1]: session-c281.scope: Deactivated successfully. Nov 26 13:40:56 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33622 [26/Nov/2025:13:40:56.595] listener listener/metadata 0/0/0/241/241 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 26 13:40:56 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33636 [26/Nov/2025:13:40:56.908] listener listener/metadata 0/0/0/9/9 200 126 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Nov 26 13:40:56 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33640 [26/Nov/2025:13:40:56.956] listener listener/metadata 0/0/0/11/11 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33654 [26/Nov/2025:13:40:57.014] listener listener/metadata 0/0/0/11/11 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33664 [26/Nov/2025:13:40:57.070] listener listener/metadata 0/0/0/12/12 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33680 [26/Nov/2025:13:40:57.136] listener listener/metadata 0/0/0/15/15 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33684 [26/Nov/2025:13:40:57.196] listener listener/metadata 0/0/0/11/11 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33694 [26/Nov/2025:13:40:57.246] listener listener/metadata 0/0/0/13/13 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33696 [26/Nov/2025:13:40:57.304] listener listener/metadata 0/0/0/14/14 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33698 [26/Nov/2025:13:40:57.371] listener listener/metadata 0/0/0/15/15 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33704 [26/Nov/2025:13:40:57.429] listener listener/metadata 0/0/0/13/13 404 248 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33718 [26/Nov/2025:13:40:57.493] listener listener/metadata 0/0/0/14/14 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33720 [26/Nov/2025:13:40:57.545] listener listener/metadata 0/0/0/19/19 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33732 [26/Nov/2025:13:40:57.606] listener listener/metadata 0/0/0/12/12 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33742 [26/Nov/2025:13:40:57.707] listener listener/metadata 0/0/0/10/10 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Nov 26 13:40:57 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.10:33754 [26/Nov/2025:13:40:57.775] listener listener/metadata 0/0/0/10/10 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Nov 26 13:41:01 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:41:01 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:41:01 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:41:23 np0005537057.novalocal NetworkManager[858]: [1764182483.2499] manager: (tap0753ddb2-79): new Tun device (/org/freedesktop/NetworkManager/Devices/30) Nov 26 13:41:23 np0005537057.novalocal kernel: tap0753ddb2-79: entered promiscuous mode Nov 26 13:41:23 np0005537057.novalocal virtqemud[93611]: Domain id=11 name='instance-0000000a' uuid=8284ea06-72c9-4195-9cfa-6cffade9b95f is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:41:23 np0005537057.novalocal virtqemud[93611]: Domain id=11 name='instance-0000000a' uuid=8284ea06-72c9-4195-9cfa-6cffade9b95f is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:41:23 np0005537057.novalocal systemd-udevd[100196]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:41:23 np0005537057.novalocal systemd-machined[90520]: New machine qemu-11-instance-0000000a. Nov 26 13:41:23 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-11-instance-0000000a. Nov 26 13:41:23 np0005537057.novalocal NetworkManager[858]: [1764182483.3764] device (tap0753ddb2-79): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:41:23 np0005537057.novalocal NetworkManager[858]: [1764182483.3770] device (tap0753ddb2-79): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:41:37 np0005537057.novalocal sudo[100252]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:41:37 np0005537057.novalocal systemd[1]: Started Session c282 of User root. Nov 26 13:41:37 np0005537057.novalocal sudo[100252]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:41:37 np0005537057.novalocal sudo[100252]: pam_unix(sudo:session): session closed for user root Nov 26 13:41:37 np0005537057.novalocal systemd[1]: session-c282.scope: Deactivated successfully. Nov 26 13:41:37 np0005537057.novalocal sudo[100256]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:41:37 np0005537057.novalocal systemd[1]: Started Session c283 of User root. Nov 26 13:41:37 np0005537057.novalocal sudo[100256]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:41:38 np0005537057.novalocal sudo[100256]: pam_unix(sudo:session): session closed for user root Nov 26 13:41:38 np0005537057.novalocal systemd[1]: session-c283.scope: Deactivated successfully. Nov 26 13:41:38 np0005537057.novalocal sudo[100260]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:41:38 np0005537057.novalocal systemd[1]: Started Session c284 of User root. Nov 26 13:41:38 np0005537057.novalocal sudo[100260]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:41:38 np0005537057.novalocal sudo[100260]: pam_unix(sudo:session): session closed for user root Nov 26 13:41:38 np0005537057.novalocal systemd[1]: session-c284.scope: Deactivated successfully. Nov 26 13:41:38 np0005537057.novalocal sudo[100266]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:41:38 np0005537057.novalocal systemd[1]: Started Session c285 of User root. Nov 26 13:41:38 np0005537057.novalocal sudo[100266]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:41:39 np0005537057.novalocal sudo[100266]: pam_unix(sudo:session): session closed for user root Nov 26 13:41:39 np0005537057.novalocal systemd[1]: session-c285.scope: Deactivated successfully. Nov 26 13:41:42 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45810 [26/Nov/2025:13:41:42.208] listener listener/metadata 0/0/0/148/148 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 26 13:41:42 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45824 [26/Nov/2025:13:41:42.441] listener listener/metadata 0/0/0/10/10 200 127 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Nov 26 13:41:42 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45826 [26/Nov/2025:13:41:42.494] listener listener/metadata 0/0/0/12/12 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Nov 26 13:41:42 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45838 [26/Nov/2025:13:41:42.558] listener listener/metadata 0/0/0/12/12 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Nov 26 13:41:42 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45842 [26/Nov/2025:13:41:42.610] listener listener/metadata 0/0/0/13/13 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Nov 26 13:41:42 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45856 [26/Nov/2025:13:41:42.667] listener listener/metadata 0/0/0/11/11 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Nov 26 13:41:42 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45868 [26/Nov/2025:13:41:42.769] listener listener/metadata 0/0/0/13/13 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Nov 26 13:41:42 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45874 [26/Nov/2025:13:41:42.826] listener listener/metadata 0/0/0/14/14 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Nov 26 13:41:42 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45882 [26/Nov/2025:13:41:42.884] listener listener/metadata 0/0/0/11/11 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Nov 26 13:41:42 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45898 [26/Nov/2025:13:41:42.938] listener listener/metadata 0/0/0/12/12 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Nov 26 13:41:43 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45904 [26/Nov/2025:13:41:43.012] listener listener/metadata 0/0/0/15/15 404 248 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Nov 26 13:41:43 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45918 [26/Nov/2025:13:41:43.086] listener listener/metadata 0/0/0/15/15 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Nov 26 13:41:43 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45924 [26/Nov/2025:13:41:43.133] listener listener/metadata 0/0/0/12/12 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Nov 26 13:41:43 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45928 [26/Nov/2025:13:41:43.174] listener listener/metadata 0/0/0/14/14 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Nov 26 13:41:43 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45942 [26/Nov/2025:13:41:43.232] listener listener/metadata 0/0/0/13/13 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Nov 26 13:41:43 np0005537057.novalocal haproxy-metadata-proxy-fec40a76-c0d4-471e-8ef2-e371d433b502[99986]: 10.100.0.4:45956 [26/Nov/2025:13:41:43.294] listener listener/metadata 0/0/0/12/12 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Nov 26 13:41:48 np0005537057.novalocal kernel: tap0753ddb2-79 (unregistering): left promiscuous mode Nov 26 13:41:48 np0005537057.novalocal NetworkManager[858]: [1764182508.9460] device (tap0753ddb2-79): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:41:49 np0005537057.novalocal systemd[1]: machine-qemu\x2d11\x2dinstance\x2d0000000a.scope: Deactivated successfully. Nov 26 13:41:49 np0005537057.novalocal systemd[1]: machine-qemu\x2d11\x2dinstance\x2d0000000a.scope: Consumed 19.212s CPU time. Nov 26 13:41:49 np0005537057.novalocal systemd-machined[90520]: Machine qemu-11-instance-0000000a terminated. Nov 26 13:41:53 np0005537057.novalocal sshd-session[100355]: Invalid user litecoin from 161.35.79.205 port 33746 Nov 26 13:41:53 np0005537057.novalocal sshd-session[100355]: Connection closed by invalid user litecoin 161.35.79.205 port 33746 [preauth] Nov 26 13:41:59 np0005537057.novalocal kernel: tapd58dfc07-ea (unregistering): left promiscuous mode Nov 26 13:41:59 np0005537057.novalocal NetworkManager[858]: [1764182519.9259] device (tapd58dfc07-ea): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:41:59 np0005537057.novalocal systemd[1]: machine-qemu\x2d10\x2dinstance\x2d00000009.scope: Deactivated successfully. Nov 26 13:41:59 np0005537057.novalocal systemd[1]: machine-qemu\x2d10\x2dinstance\x2d00000009.scope: Consumed 25.785s CPU time. Nov 26 13:41:59 np0005537057.novalocal systemd-machined[90520]: Machine qemu-10-instance-00000009 terminated. Nov 26 13:42:00 np0005537057.novalocal kernel: tapfec40a76-c0: left promiscuous mode Nov 26 13:42:00 np0005537057.novalocal systemd[1]: session-c277.scope: Deactivated successfully. Nov 26 13:42:00 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2dfec40a76\x2dc0d4\x2d471e\x2d8ef2\x2de371d433b502.mount: Deactivated successfully. Nov 26 13:42:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:42:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:42:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:42:23 np0005537057.novalocal sshd-session[100455]: Invalid user solv from 46.101.246.174 port 40752 Nov 26 13:42:23 np0005537057.novalocal sshd-session[100455]: Connection closed by invalid user solv 46.101.246.174 port 40752 [preauth] Nov 26 13:42:37 np0005537057.novalocal sudo[100487]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:42:37 np0005537057.novalocal systemd[1]: Started Session c286 of User root. Nov 26 13:42:37 np0005537057.novalocal sudo[100487]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:42:37 np0005537057.novalocal sudo[100487]: pam_unix(sudo:session): session closed for user root Nov 26 13:42:37 np0005537057.novalocal systemd[1]: session-c286.scope: Deactivated successfully. Nov 26 13:42:37 np0005537057.novalocal sudo[100491]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:42:37 np0005537057.novalocal systemd[1]: Started Session c287 of User root. Nov 26 13:42:37 np0005537057.novalocal sudo[100491]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:42:38 np0005537057.novalocal sudo[100491]: pam_unix(sudo:session): session closed for user root Nov 26 13:42:38 np0005537057.novalocal systemd[1]: session-c287.scope: Deactivated successfully. Nov 26 13:42:38 np0005537057.novalocal sudo[100495]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:42:38 np0005537057.novalocal systemd[1]: Started Session c288 of User root. Nov 26 13:42:38 np0005537057.novalocal sudo[100495]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:42:38 np0005537057.novalocal sudo[100495]: pam_unix(sudo:session): session closed for user root Nov 26 13:42:38 np0005537057.novalocal systemd[1]: session-c288.scope: Deactivated successfully. Nov 26 13:42:38 np0005537057.novalocal sudo[100503]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:42:38 np0005537057.novalocal systemd[1]: Started Session c289 of User root. Nov 26 13:42:38 np0005537057.novalocal sudo[100503]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:42:39 np0005537057.novalocal sudo[100503]: pam_unix(sudo:session): session closed for user root Nov 26 13:42:39 np0005537057.novalocal systemd[1]: session-c289.scope: Deactivated successfully. Nov 26 13:42:40 np0005537057.novalocal kernel: tap01f9bc45-98: entered promiscuous mode Nov 26 13:42:40 np0005537057.novalocal NetworkManager[858]: [1764182560.5734] manager: (tap01f9bc45-98): new Tun device (/org/freedesktop/NetworkManager/Devices/31) Nov 26 13:42:40 np0005537057.novalocal virtqemud[93611]: Domain id=12 name='instance-0000000b' uuid=21763df0-267b-4a27-81db-d763bb0664a8 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Nov 26 13:42:40 np0005537057.novalocal virtqemud[93611]: Domain id=12 name='instance-0000000b' uuid=21763df0-267b-4a27-81db-d763bb0664a8 is tainted: deprecated-config (CPU model 'qemu64') Nov 26 13:42:40 np0005537057.novalocal systemd-machined[90520]: New machine qemu-12-instance-0000000b. Nov 26 13:42:40 np0005537057.novalocal systemd-udevd[100530]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:42:40 np0005537057.novalocal systemd[1]: Started Virtual Machine qemu-12-instance-0000000b. Nov 26 13:42:40 np0005537057.novalocal NetworkManager[858]: [1764182560.6417] device (tap01f9bc45-98): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Nov 26 13:42:40 np0005537057.novalocal NetworkManager[858]: [1764182560.6428] device (tap01f9bc45-98): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Nov 26 13:42:40 np0005537057.novalocal NetworkManager[858]: [1764182560.6842] manager: (tapeb3fbbc6-f0): new Veth device (/org/freedesktop/NetworkManager/Devices/32) Nov 26 13:42:40 np0005537057.novalocal NetworkManager[858]: [1764182560.7475] device (tapeb3fbbc6-f0): carrier: link connected Nov 26 13:42:40 np0005537057.novalocal kernel: tapeb3fbbc6-f0: entered promiscuous mode Nov 26 13:42:40 np0005537057.novalocal sudo[100576]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-eb3fbbc6-fd1c-4962-9289-e398e5f63853 env PROCESS_TAG=haproxy-eb3fbbc6-fd1c-4962-9289-e398e5f63853 haproxy -f /var/lib/neutron/ovn-metadata-proxy/eb3fbbc6-fd1c-4962-9289-e398e5f63853.conf Nov 26 13:42:40 np0005537057.novalocal systemd[1]: Started Session c290 of User root. Nov 26 13:42:41 np0005537057.novalocal sudo[100576]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:42:41 np0005537057.novalocal sudo[100576]: pam_unix(sudo:session): session closed for user root Nov 26 13:43:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:43:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:43:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:43:08 np0005537057.novalocal haproxy-metadata-proxy-eb3fbbc6-fd1c-4962-9289-e398e5f63853[100581]: 10.100.0.5:52136 [26/Nov/2025:13:43:07.780] listener listener/metadata 0/0/0/799/799 200 99 - - ---- 1/1/0/0/0 0/0 "GET /latest/meta-data/public-ipv4 HTTP/1.1" Nov 26 13:43:09 np0005537057.novalocal haproxy-metadata-proxy-eb3fbbc6-fd1c-4962-9289-e398e5f63853[100581]: 10.100.0.5:52138 [26/Nov/2025:13:43:08.861] listener listener/metadata 0/0/0/223/223 200 85 - - ---- 1/1/0/0/0 0/0 "POST /openstack/2013-10-17/password HTTP/1.1" Nov 26 13:43:12 np0005537057.novalocal kernel: tap01f9bc45-98 (unregistering): left promiscuous mode Nov 26 13:43:12 np0005537057.novalocal NetworkManager[858]: [1764182592.8817] device (tap01f9bc45-98): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Nov 26 13:43:12 np0005537057.novalocal systemd[1]: machine-qemu\x2d12\x2dinstance\x2d0000000b.scope: Deactivated successfully. Nov 26 13:43:12 np0005537057.novalocal systemd[1]: machine-qemu\x2d12\x2dinstance\x2d0000000b.scope: Consumed 18.468s CPU time. Nov 26 13:43:12 np0005537057.novalocal systemd-machined[90520]: Machine qemu-12-instance-0000000b terminated. Nov 26 13:43:12 np0005537057.novalocal kernel: tapeb3fbbc6-f0: left promiscuous mode Nov 26 13:43:13 np0005537057.novalocal systemd[1]: run-netns-ovnmeta\x2deb3fbbc6\x2dfd1c\x2d4962\x2d9289\x2de398e5f63853.mount: Deactivated successfully. Nov 26 13:43:13 np0005537057.novalocal systemd[1]: session-c290.scope: Deactivated successfully. Nov 26 13:43:37 np0005537057.novalocal sudo[100783]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:43:37 np0005537057.novalocal systemd[1]: Started Session c291 of User root. Nov 26 13:43:37 np0005537057.novalocal sudo[100783]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:43:37 np0005537057.novalocal sudo[100783]: pam_unix(sudo:session): session closed for user root Nov 26 13:43:37 np0005537057.novalocal systemd[1]: session-c291.scope: Deactivated successfully. Nov 26 13:43:37 np0005537057.novalocal sudo[100787]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:43:37 np0005537057.novalocal systemd[1]: Started Session c292 of User root. Nov 26 13:43:37 np0005537057.novalocal sudo[100787]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:43:38 np0005537057.novalocal sudo[100787]: pam_unix(sudo:session): session closed for user root Nov 26 13:43:38 np0005537057.novalocal systemd[1]: session-c292.scope: Deactivated successfully. Nov 26 13:43:38 np0005537057.novalocal sudo[100792]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:43:38 np0005537057.novalocal systemd[1]: Started Session c293 of User root. Nov 26 13:43:38 np0005537057.novalocal sudo[100792]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:43:38 np0005537057.novalocal sudo[100792]: pam_unix(sudo:session): session closed for user root Nov 26 13:43:38 np0005537057.novalocal systemd[1]: session-c293.scope: Deactivated successfully. Nov 26 13:43:38 np0005537057.novalocal sudo[100798]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:43:38 np0005537057.novalocal systemd[1]: Started Session c294 of User root. Nov 26 13:43:38 np0005537057.novalocal sudo[100798]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:43:39 np0005537057.novalocal sudo[100798]: pam_unix(sudo:session): session closed for user root Nov 26 13:43:39 np0005537057.novalocal systemd[1]: session-c294.scope: Deactivated successfully. Nov 26 13:43:57 np0005537057.novalocal sudo[100819]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /usr/share/neutron/neutron-dist.conf --config-file /etc/neutron/neutron.conf --config-file /etc/neutron/ovn_vpn_agent.ini --privsep_context neutron.privileged.default --privsep_sock_path /tmp/tmp5gutlg7n/privsep.sock Nov 26 13:43:57 np0005537057.novalocal systemd[1]: Started Session c295 of User root. Nov 26 13:43:57 np0005537057.novalocal sudo[100819]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:43:58 np0005537057.novalocal sudo[100819]: pam_unix(sudo:session): session closed for user root Nov 26 13:44:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:44:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:44:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:44:00 np0005537057.novalocal sudo[100836]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /usr/share/neutron/neutron-dist.conf --config-file /etc/neutron/neutron.conf --config-file /etc/neutron/ovn_vpn_agent.ini --privsep_context neutron.privileged.link_cmd --privsep_sock_path /tmp/tmpb9cwc41i/privsep.sock Nov 26 13:44:00 np0005537057.novalocal systemd[1]: Started Session c296 of User root. Nov 26 13:44:00 np0005537057.novalocal sudo[100836]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:44:01 np0005537057.novalocal sudo[100836]: pam_unix(sudo:session): session closed for user root Nov 26 13:44:02 np0005537057.novalocal sudo[100886]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap-daemon /etc/neutron/rootwrap.conf Nov 26 13:44:02 np0005537057.novalocal systemd[1]: Started Session c297 of User root. Nov 26 13:44:02 np0005537057.novalocal sudo[100886]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:44:02 np0005537057.novalocal kernel: vgdaba1d2d-8ae: entered promiscuous mode Nov 26 13:44:02 np0005537057.novalocal NetworkManager[858]: [1764182642.7773] manager: (vgdaba1d2d-8ae): 'openvswitch' plugin not available; creating generic device Nov 26 13:44:02 np0005537057.novalocal NetworkManager[858]: [1764182642.7795] manager: (vgdaba1d2d-8ae): new Generic device (/org/freedesktop/NetworkManager/Devices/33) Nov 26 13:44:02 np0005537057.novalocal systemd-udevd[100903]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:44:02 np0005537057.novalocal NetworkManager[858]: [1764182642.9035] manager: (tapfb013b16-40): new Veth device (/org/freedesktop/NetworkManager/Devices/34) Nov 26 13:44:02 np0005537057.novalocal NetworkManager[858]: [1764182642.9992] device (tapfb013b16-40): carrier: link connected Nov 26 13:44:03 np0005537057.novalocal kernel: tapfb013b16-40: entered promiscuous mode Nov 26 13:44:03 np0005537057.novalocal sudo[100948]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-fb013b16-4525-4996-9a54-cdcc2ee05ae7 env PROCESS_TAG=haproxy-fb013b16-4525-4996-9a54-cdcc2ee05ae7 haproxy -f /var/lib/neutron/ovn-metadata-proxy/fb013b16-4525-4996-9a54-cdcc2ee05ae7.conf Nov 26 13:44:03 np0005537057.novalocal systemd[1]: Started Session c298 of User root. Nov 26 13:44:03 np0005537057.novalocal sudo[100948]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Nov 26 13:44:03 np0005537057.novalocal sudo[100948]: pam_unix(sudo:session): session closed for user root Nov 26 13:44:03 np0005537057.novalocal NetworkManager[858]: [1764182643.7039] manager: (vr4c670db1-3b6): 'openvswitch' plugin not available; creating generic device Nov 26 13:44:03 np0005537057.novalocal kernel: vr4c670db1-3b6: entered promiscuous mode Nov 26 13:44:03 np0005537057.novalocal NetworkManager[858]: [1764182643.7058] manager: (vr4c670db1-3b6): new Generic device (/org/freedesktop/NetworkManager/Devices/35) Nov 26 13:44:03 np0005537057.novalocal systemd-udevd[100934]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:44:03 np0005537057.novalocal virtnodedevd[93691]: libvirt version: 11.9.0, package: 1.el9 (builder@centos.org, 2025-11-04-09:54:50, ) Nov 26 13:44:03 np0005537057.novalocal virtnodedevd[93691]: hostname: np0005537057.novalocal Nov 26 13:44:03 np0005537057.novalocal virtnodedevd[93691]: ethtool ioctl error on vr4c670db1-3b6: No such device Nov 26 13:44:03 np0005537057.novalocal virtnodedevd[93691]: ethtool ioctl error on vr4c670db1-3b6: No such device Nov 26 13:44:03 np0005537057.novalocal virtnodedevd[93691]: ethtool ioctl error on vr4c670db1-3b6: No such device Nov 26 13:44:03 np0005537057.novalocal virtnodedevd[93691]: ethtool ioctl error on vr4c670db1-3b6: No such device Nov 26 13:44:03 np0005537057.novalocal virtnodedevd[93691]: ethtool ioctl error on vr4c670db1-3b6: No such device Nov 26 13:44:03 np0005537057.novalocal virtnodedevd[93691]: ethtool ioctl error on vr4c670db1-3b6: No such device Nov 26 13:44:03 np0005537057.novalocal virtnodedevd[93691]: ethtool ioctl error on vr4c670db1-3b6: No such device Nov 26 13:44:03 np0005537057.novalocal virtnodedevd[93691]: ethtool ioctl error on vr4c670db1-3b6: No such device Nov 26 13:44:05 np0005537057.novalocal kernel: IPv4 over IPsec tunneling driver Nov 26 13:44:05 np0005537057.novalocal systemd-udevd[101246]: Network interface NamePolicy= disabled on kernel command line. Nov 26 13:44:05 np0005537057.novalocal NetworkManager[858]: [1764182645.9934] manager: (ip_vti0): new IPTunnel device (/org/freedesktop/NetworkManager/Devices/36) Nov 26 13:44:06 np0005537057.novalocal kernel: IPsec XFRM device driver Nov 26 13:44:12 np0005537057.novalocal sshd-session[101311]: Invalid user solv from 46.101.246.174 port 48690 Nov 26 13:44:12 np0005537057.novalocal sshd-session[101311]: Connection closed by invalid user solv 46.101.246.174 port 48690 [preauth] Nov 26 13:44:24 np0005537057.novalocal systemd[1]: session-c298.scope: Deactivated successfully. Nov 26 13:44:24 np0005537057.novalocal kernel: tapfb013b16-40: left promiscuous mode Nov 26 13:44:28 np0005537057.novalocal kernel: vr4c670db1-3b6: left promiscuous mode Nov 26 13:44:28 np0005537057.novalocal kernel: vgdaba1d2d-8ae: left promiscuous mode Nov 26 13:44:28 np0005537057.novalocal systemd[1]: run-netns-qvpn\x2d63256dbb\x2d86e8\x2d486e\x2d8dd1\x2d251ccdc950b6.mount: Deactivated successfully. Nov 26 13:44:37 np0005537057.novalocal sudo[101448]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:44:37 np0005537057.novalocal systemd[1]: Started Session c299 of User root. Nov 26 13:44:37 np0005537057.novalocal sudo[101448]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:44:37 np0005537057.novalocal sudo[101448]: pam_unix(sudo:session): session closed for user root Nov 26 13:44:37 np0005537057.novalocal systemd[1]: session-c299.scope: Deactivated successfully. Nov 26 13:44:37 np0005537057.novalocal sudo[101452]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:44:37 np0005537057.novalocal systemd[1]: Started Session c300 of User root. Nov 26 13:44:37 np0005537057.novalocal sudo[101452]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:44:38 np0005537057.novalocal sudo[101452]: pam_unix(sudo:session): session closed for user root Nov 26 13:44:38 np0005537057.novalocal systemd[1]: session-c300.scope: Deactivated successfully. Nov 26 13:44:38 np0005537057.novalocal sudo[101456]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:44:38 np0005537057.novalocal systemd[1]: Started Session c301 of User root. Nov 26 13:44:38 np0005537057.novalocal sudo[101456]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:44:38 np0005537057.novalocal sudo[101456]: pam_unix(sudo:session): session closed for user root Nov 26 13:44:38 np0005537057.novalocal systemd[1]: session-c301.scope: Deactivated successfully. Nov 26 13:44:38 np0005537057.novalocal sudo[101460]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:44:38 np0005537057.novalocal systemd[1]: Started Session c302 of User root. Nov 26 13:44:38 np0005537057.novalocal sudo[101460]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:44:38 np0005537057.novalocal sudo[101460]: pam_unix(sudo:session): session closed for user root Nov 26 13:44:38 np0005537057.novalocal systemd[1]: session-c302.scope: Deactivated successfully. Nov 26 13:44:46 np0005537057.novalocal lvm[101480]: PV /dev/loop3 online, VG lvm-shares is complete. Nov 26 13:44:46 np0005537057.novalocal lvm[101480]: VG lvm-shares finished Nov 26 13:44:48 np0005537057.novalocal kernel: EXT4-fs (dm-6): mounted filesystem 5514c3c0-ca3f-4b62-8391-18ee56815557 r/w with ordered data mode. Quota mode: none. Nov 26 13:44:51 np0005537057.novalocal systemd[1]: var-lib-manila-mnt-share\x2dcfd121e4\x2d6797\x2d4340\x2d8178\x2d6fd37c1d2269.mount: Deactivated successfully. Nov 26 13:44:51 np0005537057.novalocal kernel: EXT4-fs (dm-6): unmounting filesystem 5514c3c0-ca3f-4b62-8391-18ee56815557. Nov 26 13:44:51 np0005537057.novalocal lvm[101501]: PV /dev/loop3 online, VG lvm-shares is complete. Nov 26 13:44:51 np0005537057.novalocal lvm[101501]: VG lvm-shares finished Nov 26 13:45:00 np0005537057.novalocal sudo[53727]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:45:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:45:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:45:01 np0005537057.novalocal sudo[102209]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ztdjwcyjvodmfotxymmasikteayxuvwe ; WORKSPACE=/var/log/weirdo-project /usr/bin/python3' Nov 26 13:45:01 np0005537057.novalocal sudo[102209]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:45:01 np0005537057.novalocal python3[102211]: ansible-command Invoked with chdir=/tmp/puppet-openstack creates=/var/log/weirdo-project/logs _raw_params=./copy_logs.sh warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None executable=None removes=None stdin=None Nov 26 13:45:01 np0005537057.novalocal sudo[102334]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/ceph /var/log/weirdo-project/logs/etc/ Nov 26 13:45:01 np0005537057.novalocal sudo[102334]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:01 np0005537057.novalocal sudo[102334]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:01 np0005537057.novalocal sudo[102337]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/cinder /var/log/weirdo-project/logs/etc/ Nov 26 13:45:01 np0005537057.novalocal sudo[102337]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:01 np0005537057.novalocal sudo[102337]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:01 np0005537057.novalocal sudo[102340]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/cinder /var/log/weirdo-project/logs Nov 26 13:45:01 np0005537057.novalocal sudo[102340]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:01 np0005537057.novalocal sudo[102340]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:01 np0005537057.novalocal sudo[102343]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/glance /var/log/weirdo-project/logs/etc/ Nov 26 13:45:01 np0005537057.novalocal sudo[102343]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:01 np0005537057.novalocal sudo[102343]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102346]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/glance /var/log/weirdo-project/logs Nov 26 13:45:02 np0005537057.novalocal sudo[102346]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102346]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102349]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/horizon /var/log/weirdo-project/logs Nov 26 13:45:02 np0005537057.novalocal sudo[102349]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102349]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102352]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/keystone /var/log/weirdo-project/logs/etc/ Nov 26 13:45:02 np0005537057.novalocal sudo[102352]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102352]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102355]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/keystone /var/log/weirdo-project/logs Nov 26 13:45:02 np0005537057.novalocal sudo[102355]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102355]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102362]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/manila /var/log/weirdo-project/logs/etc/ Nov 26 13:45:02 np0005537057.novalocal sudo[102362]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102362]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102369]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/manila /var/log/weirdo-project/logs Nov 26 13:45:02 np0005537057.novalocal sudo[102369]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102369]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102400]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/neutron /var/log/weirdo-project/logs/etc/ Nov 26 13:45:02 np0005537057.novalocal sudo[102400]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102400]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102403]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/neutron /var/log/weirdo-project/logs Nov 26 13:45:02 np0005537057.novalocal sudo[102403]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102403]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102406]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/nova /var/log/weirdo-project/logs/etc/ Nov 26 13:45:02 np0005537057.novalocal sudo[102406]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102406]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102409]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/nova /var/log/weirdo-project/logs Nov 26 13:45:02 np0005537057.novalocal sudo[102409]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102409]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102412]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/octavia /var/log/weirdo-project/logs/etc/ Nov 26 13:45:02 np0005537057.novalocal sudo[102412]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102412]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102415]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/octavia /var/log/weirdo-project/logs Nov 26 13:45:02 np0005537057.novalocal sudo[102415]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102415]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102418]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/ovn /var/log/weirdo-project/logs/etc/ Nov 26 13:45:02 np0005537057.novalocal sudo[102418]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102418]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102421]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/ovn /var/log/weirdo-project/logs Nov 26 13:45:02 np0005537057.novalocal sudo[102421]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102421]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102424]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/placement /var/log/weirdo-project/logs/etc/ Nov 26 13:45:02 np0005537057.novalocal sudo[102424]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102424]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102427]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/placement /var/log/weirdo-project/logs Nov 26 13:45:02 np0005537057.novalocal sudo[102427]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102427]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102430]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/tempest /var/log/weirdo-project/logs/etc/ Nov 26 13:45:02 np0005537057.novalocal sudo[102430]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102430]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102433]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/puppet/puppet.conf /var/log/weirdo-project/logs/ Nov 26 13:45:02 np0005537057.novalocal sudo[102433]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102433]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102437]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/journalctl --no-pager Nov 26 13:45:02 np0005537057.novalocal sudo[102437]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102437]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102440]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/rsyslog.d /var/log/weirdo-project/logs/etc/ Nov 26 13:45:02 np0005537057.novalocal sudo[102440]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102440]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102443]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/rsyslog.conf /var/log/weirdo-project/logs/etc/ Nov 26 13:45:02 np0005537057.novalocal sudo[102443]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:02 np0005537057.novalocal sudo[102443]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:02 np0005537057.novalocal sudo[102446]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/sysconfig/network-scripts /var/log/weirdo-project/logs/etc/sysconfig/ Nov 26 13:45:03 np0005537057.novalocal sudo[102446]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102446]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102449]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/rabbitmq /var/log/weirdo-project/logs/etc/ Nov 26 13:45:03 np0005537057.novalocal sudo[102449]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102449]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102452]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/rabbitmq /var/log/weirdo-project/logs Nov 26 13:45:03 np0005537057.novalocal sudo[102452]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102452]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102455]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/my.cnf /var/log/weirdo-project/logs/etc/ Nov 26 13:45:03 np0005537057.novalocal sudo[102455]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102455]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102458]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/my.cnf.d /var/log/weirdo-project/logs/etc/ Nov 26 13:45:03 np0005537057.novalocal sudo[102458]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102458]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102461]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/mariadb /var/log/weirdo-project/logs/ Nov 26 13:45:03 np0005537057.novalocal sudo[102461]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102461]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102464]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/iscsi /var/log/weirdo-project/logs/etc/ Nov 26 13:45:03 np0005537057.novalocal sudo[102464]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102464]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102467]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/tempest.log /var/log/weirdo-project/logs/ Nov 26 13:45:03 np0005537057.novalocal sudo[102467]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102467]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102470]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/testrepository.subunit /var/log/weirdo-project/logs/testrepository.subunit Nov 26 13:45:03 np0005537057.novalocal sudo[102470]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102470]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102473]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/testr_results.html /var/log/weirdo-project/logs/testr_results.html Nov 26 13:45:03 np0005537057.novalocal sudo[102473]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102473]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102476]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/dstat.log /var/log/weirdo-project/logs/ Nov 26 13:45:03 np0005537057.novalocal sudo[102476]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102476]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102479]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/iostat.log /var/log/weirdo-project/logs/ Nov 26 13:45:03 np0005537057.novalocal sudo[102479]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102479]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102482]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/iotop.log /var/log/weirdo-project/logs/ Nov 26 13:45:03 np0005537057.novalocal sudo[102482]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102482]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102485]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/libvirt /var/log/weirdo-project/logs/ Nov 26 13:45:03 np0005537057.novalocal sudo[102485]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102485]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102488]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/virsh net-list --all Nov 26 13:45:03 np0005537057.novalocal sudo[102488]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal virtqemud[93611]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Nov 26 13:45:03 np0005537057.novalocal sudo[102488]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102492]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/libvirt /var/log/weirdo-project/logs/etc/ Nov 26 13:45:03 np0005537057.novalocal sudo[102492]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102492]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102495]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/sysconfig/libvirt-guests /var/log/weirdo-project/logs/etc/sysconfig Nov 26 13:45:03 np0005537057.novalocal sudo[102495]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102495]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102498]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/openvswitch /var/log/weirdo-project/logs/etc/ Nov 26 13:45:03 np0005537057.novalocal sudo[102498]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102498]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102501]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/openvswitch /var/log/weirdo-project/logs/ Nov 26 13:45:03 np0005537057.novalocal sudo[102501]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102501]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102505]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl show Nov 26 13:45:03 np0005537057.novalocal sudo[102505]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102505]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102508]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get-connection Nov 26 13:45:03 np0005537057.novalocal sudo[102508]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102508]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102511]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get-ssl Nov 26 13:45:03 np0005537057.novalocal sudo[102511]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:03 np0005537057.novalocal sudo[102511]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:03 np0005537057.novalocal sudo[102514]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl show Nov 26 13:45:03 np0005537057.novalocal sudo[102514]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102514]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102517]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get-connection Nov 26 13:45:04 np0005537057.novalocal sudo[102517]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102517]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102520]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get-ssl Nov 26 13:45:04 np0005537057.novalocal sudo[102520]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102520]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102523]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/sysconfig/ovn-northd /var/log/weirdo-project/logs/etc/sysconfig/ Nov 26 13:45:04 np0005537057.novalocal sudo[102523]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102523]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102526]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/sysconfig/ovn-controller /var/log/weirdo-project/logs/etc/sysconfig/ Nov 26 13:45:04 np0005537057.novalocal sudo[102526]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102526]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102529]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/sudoers.d /var/log/weirdo-project/logs/ Nov 26 13:45:04 np0005537057.novalocal sudo[102529]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102529]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102532]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/sudoers /var/log/weirdo-project/logs/sudoers.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102532]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102532]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102536]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/magic /etc/httpd/conf/ports.conf /var/log/weirdo-project/logs/etc/httpd/conf/ Nov 26 13:45:04 np0005537057.novalocal sudo[102536]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102536]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102540]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/httpd/conf.d/10-cinder_wsgi.conf /etc/httpd/conf.d/10-glance_wsgi.conf /etc/httpd/conf.d/10-keystone_wsgi.conf /etc/httpd/conf.d/10-manila_wsgi.conf /etc/httpd/conf.d/10-neutron_wsgi.conf /etc/httpd/conf.d/10-nova_api_wsgi.conf /etc/httpd/conf.d/10-nova_metadata_wsgi.conf /etc/httpd/conf.d/10-octavia_wsgi.conf /etc/httpd/conf.d/10-placement_wsgi.conf /etc/httpd/conf.d/15-horizon_ssl_vhost.conf /etc/httpd/conf.d/15-horizon_vhost.conf /etc/httpd/conf.d/openstack-dashboard.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/ Nov 26 13:45:04 np0005537057.novalocal sudo[102540]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102540]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102544]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/httpd/conf.modules.d/alias.conf /etc/httpd/conf.modules.d/alias.load /etc/httpd/conf.modules.d/authz_core.load /etc/httpd/conf.modules.d/authz_host.load /etc/httpd/conf.modules.d/filter.load /etc/httpd/conf.modules.d/log_config.load /etc/httpd/conf.modules.d/mime.conf /etc/httpd/conf.modules.d/mime.load /etc/httpd/conf.modules.d/prefork.conf /etc/httpd/conf.modules.d/prefork.load /etc/httpd/conf.modules.d/setenvif.conf /etc/httpd/conf.modules.d/setenvif.load /etc/httpd/conf.modules.d/socache_shmcb.load /etc/httpd/conf.modules.d/ssl.conf /etc/httpd/conf.modules.d/ssl.load /etc/httpd/conf.modules.d/systemd.load /etc/httpd/conf.modules.d/unixd.load /etc/httpd/conf.modules.d/wsgi.conf /etc/httpd/conf.modules.d/wsgi.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ Nov 26 13:45:04 np0005537057.novalocal sudo[102544]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102544]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102547]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/httpd /var/log/weirdo-project/logs/apache Nov 26 13:45:04 np0005537057.novalocal sudo[102547]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102547]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102550]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/redis /var/log/weirdo-project/logs/ Nov 26 13:45:04 np0005537057.novalocal sudo[102550]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102550]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102553]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/redis /var/log/weirdo-project/logs/etc/ Nov 26 13:45:04 np0005537057.novalocal sudo[102553]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102553]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102556]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/audit/audit.log /var/log/weirdo-project/logs/audit.log.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102556]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102556]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102559]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/spool/cron /var/log/weirdo-project/logs/ Nov 26 13:45:04 np0005537057.novalocal sudo[102559]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102559]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102562]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/etc/tempest.conf /var/log/weirdo-project/logs/tempest.conf.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102562]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102562]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102565]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/openstack-dashboard /var/log/weirdo-project/logs/etc/openstack-dashboard Nov 26 13:45:04 np0005537057.novalocal sudo[102565]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102565]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102569]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102569]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102569]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102572]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102572]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102572]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102575]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/enabled /var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102575]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102575]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102578]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102578]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102578]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102581]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102581]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102581]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102584]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102584]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102584]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102587]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102587]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102587]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102590]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102590]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102590]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:04 np0005537057.novalocal sudo[102593]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml.txt Nov 26 13:45:04 np0005537057.novalocal sudo[102593]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:04 np0005537057.novalocal sudo[102593]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:05 np0005537057.novalocal sudo[102596]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt Nov 26 13:45:05 np0005537057.novalocal sudo[102596]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:05 np0005537057.novalocal sudo[102596]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:05 np0005537057.novalocal sudo[102599]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml.txt Nov 26 13:45:05 np0005537057.novalocal sudo[102599]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:05 np0005537057.novalocal sudo[102599]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:05 np0005537057.novalocal sudo[102602]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt Nov 26 13:45:05 np0005537057.novalocal sudo[102602]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:05 np0005537057.novalocal sudo[102602]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:05 np0005537057.novalocal sudo[102606]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/rsyncd.conf /var/log/weirdo-project/logs/etc/rsyncd.conf Nov 26 13:45:05 np0005537057.novalocal sudo[102606]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:05 np0005537057.novalocal sudo[102606]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:05 np0005537057.novalocal sudo[102613]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/dnf repolist -v Nov 26 13:45:05 np0005537057.novalocal sudo[102613]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:07 np0005537057.novalocal sudo[102613]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:07 np0005537057.novalocal sudo[102616]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/dnf list installed Nov 26 13:45:07 np0005537057.novalocal sudo[102616]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:08 np0005537057.novalocal sudo[102616]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:08 np0005537057.novalocal sudo[102619]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/dnf module list Nov 26 13:45:08 np0005537057.novalocal sudo[102619]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:09 np0005537057.novalocal sudo[102619]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:09 np0005537057.novalocal sudo[102624]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/yum.repos.d /var/log/weirdo-project/logs/etc/yum.repos.d Nov 26 13:45:09 np0005537057.novalocal sudo[102624]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:09 np0005537057.novalocal sudo[102624]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:09 np0005537057.novalocal sudo[102628]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/dnf.log /var/log/weirdo-project/logs/dnf Nov 26 13:45:09 np0005537057.novalocal sudo[102628]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:09 np0005537057.novalocal sudo[102628]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:09 np0005537057.novalocal sudo[102631]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/dnf.rpm.log /var/log/weirdo-project/logs/dnf Nov 26 13:45:09 np0005537057.novalocal sudo[102631]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:09 np0005537057.novalocal sudo[102631]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:09 np0005537057.novalocal sudo[102637]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/passwd /var/log/weirdo-project/logs/etc Nov 26 13:45:09 np0005537057.novalocal sudo[102637]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:09 np0005537057.novalocal sudo[102637]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102640]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/group /var/log/weirdo-project/logs/etc Nov 26 13:45:10 np0005537057.novalocal sudo[102640]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102640]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102643]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/openstack /var/log/weirdo-project/logs/etc Nov 26 13:45:10 np0005537057.novalocal sudo[102643]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102643]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102646]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/chmod 777 /var/log/weirdo-project/logs/etc/openstack/puppet/admin-clouds.yaml Nov 26 13:45:10 np0005537057.novalocal sudo[102646]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102646]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102653]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ps -eo user,pid,ppid,lwp,%cpu,%mem,size,rss,cmd Nov 26 13:45:10 np0005537057.novalocal sudo[102653]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102653]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102656]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/ip -d address Nov 26 13:45:10 np0005537057.novalocal sudo[102656]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102656]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102662]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovs-vsctl list open_vswitch Nov 26 13:45:10 np0005537057.novalocal sudo[102662]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102662]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102665]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovs-vsctl show Nov 26 13:45:10 np0005537057.novalocal sudo[102665]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102665]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102669]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get-connection Nov 26 13:45:10 np0005537057.novalocal sudo[102669]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102669]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102672]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl list connection Nov 26 13:45:10 np0005537057.novalocal sudo[102672]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102672]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102675]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl show Nov 26 13:45:10 np0005537057.novalocal sudo[102675]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102675]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102679]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get-connection Nov 26 13:45:10 np0005537057.novalocal sudo[102679]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102679]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102682]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl list connection Nov 26 13:45:10 np0005537057.novalocal sudo[102682]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102682]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102685]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl show Nov 26 13:45:10 np0005537057.novalocal sudo[102685]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102685]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102688]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/netstat -tulpn Nov 26 13:45:10 np0005537057.novalocal sudo[102688]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:10 np0005537057.novalocal sudo[102688]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:10 np0005537057.novalocal sudo[102691]: root : PWD=/tmp/puppet-openstack ; USER=root ; ENV=LC_CTYPE=C SYSTEMD_COLORS=false ; COMMAND=/bin/systemctl status --all --no-pager Nov 26 13:45:10 np0005537057.novalocal sudo[102691]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:12 np0005537057.novalocal sudo[102691]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:12 np0005537057.novalocal sudo[102694]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t raw -vnxL Nov 26 13:45:12 np0005537057.novalocal sudo[102694]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:12 np0005537057.novalocal sudo[102694]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:12 np0005537057.novalocal sudo[102697]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t filter -vnxL Nov 26 13:45:12 np0005537057.novalocal sudo[102697]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:12 np0005537057.novalocal sudo[102697]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:12 np0005537057.novalocal sudo[102700]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t nat -vnxL Nov 26 13:45:12 np0005537057.novalocal sudo[102700]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:12 np0005537057.novalocal sudo[102700]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:12 np0005537057.novalocal sudo[102703]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t mangle -vnxL Nov 26 13:45:12 np0005537057.novalocal sudo[102703]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:12 np0005537057.novalocal sudo[102703]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:12 np0005537057.novalocal sudo[102706]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/fstab /var/log/weirdo-project/logs/etc/ Nov 26 13:45:12 np0005537057.novalocal sudo[102706]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:12 np0005537057.novalocal sudo[102706]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:12 np0005537057.novalocal sudo[102709]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mount Nov 26 13:45:12 np0005537057.novalocal sudo[102709]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:12 np0005537057.novalocal sudo[102709]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:12 np0005537057.novalocal sudo[102712]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/losetup -al Nov 26 13:45:12 np0005537057.novalocal sudo[102712]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:12 np0005537057.novalocal sudo[102712]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:13 np0005537057.novalocal sudo[102715]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/pvs Nov 26 13:45:13 np0005537057.novalocal sudo[102715]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:13 np0005537057.novalocal sudo[102715]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:13 np0005537057.novalocal sudo[102718]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/vgs Nov 26 13:45:13 np0005537057.novalocal sudo[102718]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:13 np0005537057.novalocal sudo[102718]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:13 np0005537057.novalocal sudo[102721]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/lvs Nov 26 13:45:13 np0005537057.novalocal sudo[102721]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:13 np0005537057.novalocal sudo[102721]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:13 np0005537057.novalocal sudo[102725]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/semanage boolean --list Nov 26 13:45:13 np0005537057.novalocal sudo[102725]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:13 np0005537057.novalocal sudo[102725]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:16 np0005537057.novalocal sshd-session[102732]: Invalid user cardano from 161.35.79.205 port 58182 Nov 26 13:45:16 np0005537057.novalocal sshd-session[102732]: Connection closed by invalid user cardano 161.35.79.205 port 58182 [preauth] Nov 26 13:45:18 np0005537057.novalocal sudo[102739]: root : PWD=/tmp/puppet-openstack ; USER=nova ; COMMAND=/bin/nova-manage cell_v2 list_cells --verbose Nov 26 13:45:18 np0005537057.novalocal sudo[102739]: pam_unix(sudo:session): session opened for user nova(uid=162) by zuul-worker(uid=0) Nov 26 13:45:21 np0005537057.novalocal sudo[102739]: pam_unix(sudo:session): session closed for user nova Nov 26 13:45:21 np0005537057.novalocal sudo[102745]: root : PWD=/tmp/puppet-openstack ; USER=nova ; COMMAND=/bin/nova-manage cell_v2 list_hosts Nov 26 13:45:21 np0005537057.novalocal sudo[102745]: pam_unix(sudo:session): session opened for user nova(uid=162) by zuul-worker(uid=0) Nov 26 13:45:24 np0005537057.novalocal sudo[102745]: pam_unix(sudo:session): session closed for user nova Nov 26 13:45:36 np0005537057.novalocal sudo[102775]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/find /var/log/weirdo-project/logs -type d -execdir sudo chmod 755 {} ; Nov 26 13:45:36 np0005537057.novalocal sudo[102775]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102778]: root : PWD=/var/log/weirdo-project ; USER=root ; COMMAND=/bin/chmod 755 ./logs Nov 26 13:45:36 np0005537057.novalocal sudo[102778]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102778]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102781]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./etc Nov 26 13:45:36 np0005537057.novalocal sudo[102781]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102781]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102784]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./sysconfig Nov 26 13:45:36 np0005537057.novalocal sudo[102784]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102784]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102787]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 755 ./network-scripts Nov 26 13:45:36 np0005537057.novalocal sudo[102787]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102787]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102790]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./ceph Nov 26 13:45:36 np0005537057.novalocal sudo[102790]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102790]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102793]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./cinder Nov 26 13:45:36 np0005537057.novalocal sudo[102793]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102793]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102796]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 26 13:45:36 np0005537057.novalocal sudo[102796]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102796]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102799]: root : PWD=/var/log/weirdo-project/logs/etc/cinder/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 26 13:45:36 np0005537057.novalocal sudo[102799]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102799]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102802]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 755 ./rootwrap.d Nov 26 13:45:36 np0005537057.novalocal sudo[102802]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102802]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102805]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 755 ./volumes Nov 26 13:45:36 np0005537057.novalocal sudo[102805]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102805]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102808]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./glance Nov 26 13:45:36 np0005537057.novalocal sudo[102808]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102808]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102811]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 755 ./metadefs Nov 26 13:45:36 np0005537057.novalocal sudo[102811]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102811]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102814]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 755 ./rootwrap.d Nov 26 13:45:36 np0005537057.novalocal sudo[102814]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102814]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102817]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 26 13:45:36 np0005537057.novalocal sudo[102817]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102817]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102820]: root : PWD=/var/log/weirdo-project/logs/etc/glance/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 26 13:45:36 np0005537057.novalocal sudo[102820]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102820]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102823]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./keystone Nov 26 13:45:36 np0005537057.novalocal sudo[102823]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102823]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102826]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 26 13:45:36 np0005537057.novalocal sudo[102826]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102826]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102829]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 26 13:45:36 np0005537057.novalocal sudo[102829]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102829]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102832]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./fernet-keys Nov 26 13:45:36 np0005537057.novalocal sudo[102832]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102832]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102835]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./credential-keys Nov 26 13:45:36 np0005537057.novalocal sudo[102835]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102835]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102838]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./policy.d Nov 26 13:45:36 np0005537057.novalocal sudo[102838]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102838]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102841]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./manila Nov 26 13:45:36 np0005537057.novalocal sudo[102841]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102841]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102844]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 26 13:45:36 np0005537057.novalocal sudo[102844]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102844]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102847]: root : PWD=/var/log/weirdo-project/logs/etc/manila/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 26 13:45:36 np0005537057.novalocal sudo[102847]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102847]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102850]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./neutron Nov 26 13:45:36 np0005537057.novalocal sudo[102850]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102850]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102853]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./conf.d Nov 26 13:45:36 np0005537057.novalocal sudo[102853]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102853]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:36 np0005537057.novalocal sudo[102856]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./common Nov 26 13:45:36 np0005537057.novalocal sudo[102856]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:36 np0005537057.novalocal sudo[102856]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102859]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-ovn-agent Nov 26 13:45:37 np0005537057.novalocal sudo[102859]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102859]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102862]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-rpc-server Nov 26 13:45:37 np0005537057.novalocal sudo[102862]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102862]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102865]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-dhcp-agent Nov 26 13:45:37 np0005537057.novalocal sudo[102865]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102865]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102868]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-l3-agent Nov 26 13:45:37 np0005537057.novalocal sudo[102868]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102868]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102871]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-vpn-agent Nov 26 13:45:37 np0005537057.novalocal sudo[102871]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102871]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102874]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-metadata-agent Nov 26 13:45:37 np0005537057.novalocal sudo[102874]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102874]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102877]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-netns-cleanup Nov 26 13:45:37 np0005537057.novalocal sudo[102878]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Nov 26 13:45:37 np0005537057.novalocal sudo[102877]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102877]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal systemd[1]: Started Session c303 of User root. Nov 26 13:45:37 np0005537057.novalocal sudo[102878]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:45:37 np0005537057.novalocal sudo[102882]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-ovs-cleanup Nov 26 13:45:37 np0005537057.novalocal sudo[102882]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102882]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102886]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-server Nov 26 13:45:37 np0005537057.novalocal sudo[102886]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102886]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102889]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./plugins Nov 26 13:45:37 np0005537057.novalocal sudo[102889]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102889]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102892]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins ; USER=root ; COMMAND=/bin/chmod 755 ./networking-ovn Nov 26 13:45:37 np0005537057.novalocal sudo[102892]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102892]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102895]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins ; USER=root ; COMMAND=/bin/chmod 755 ./ml2 Nov 26 13:45:37 np0005537057.novalocal sudo[102895]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102895]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102898]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 26 13:45:37 np0005537057.novalocal sudo[102898]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102898]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102901]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 26 13:45:37 np0005537057.novalocal sudo[102901]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102901]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102905]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./kill_scripts Nov 26 13:45:37 np0005537057.novalocal sudo[102905]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102905]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102908]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./nova Nov 26 13:45:37 np0005537057.novalocal sudo[102908]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102908]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102878]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal systemd[1]: session-c303.scope: Deactivated successfully. Nov 26 13:45:37 np0005537057.novalocal sudo[102911]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 26 13:45:37 np0005537057.novalocal sudo[102911]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102911]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102913]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:45:37 np0005537057.novalocal sudo[102915]: root : PWD=/var/log/weirdo-project/logs/etc/nova/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 26 13:45:37 np0005537057.novalocal systemd[1]: Started Session c304 of User root. Nov 26 13:45:37 np0005537057.novalocal sudo[102915]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102913]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:45:37 np0005537057.novalocal sudo[102915]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102920]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./octavia Nov 26 13:45:37 np0005537057.novalocal sudo[102920]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102920]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102923]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 755 ./certs Nov 26 13:45:37 np0005537057.novalocal sudo[102923]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102923]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102926]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 755 ./conf.d Nov 26 13:45:37 np0005537057.novalocal sudo[102926]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102926]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102929]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-api Nov 26 13:45:37 np0005537057.novalocal sudo[102929]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102929]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102932]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./common Nov 26 13:45:37 np0005537057.novalocal sudo[102932]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102932]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102935]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-health-manager Nov 26 13:45:37 np0005537057.novalocal sudo[102935]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102935]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102938]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-driver-agent Nov 26 13:45:37 np0005537057.novalocal sudo[102938]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:37 np0005537057.novalocal sudo[102938]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:37 np0005537057.novalocal sudo[102942]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-worker Nov 26 13:45:38 np0005537057.novalocal sudo[102942]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102942]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102945]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-housekeeping Nov 26 13:45:38 np0005537057.novalocal sudo[102913]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102945]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102945]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal systemd[1]: session-c304.scope: Deactivated successfully. Nov 26 13:45:38 np0005537057.novalocal sudo[102949]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 26 13:45:38 np0005537057.novalocal sudo[102949]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102949]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102948]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Nov 26 13:45:38 np0005537057.novalocal systemd[1]: Started Session c305 of User root. Nov 26 13:45:38 np0005537057.novalocal sudo[102948]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:45:38 np0005537057.novalocal sudo[102953]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 26 13:45:38 np0005537057.novalocal sudo[102953]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102953]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102957]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./ovn Nov 26 13:45:38 np0005537057.novalocal sudo[102957]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102957]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102960]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./placement Nov 26 13:45:38 np0005537057.novalocal sudo[102960]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102960]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102963]: root : PWD=/var/log/weirdo-project/logs/etc/placement ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 26 13:45:38 np0005537057.novalocal sudo[102963]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102963]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102966]: root : PWD=/var/log/weirdo-project/logs/etc/placement/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 26 13:45:38 np0005537057.novalocal sudo[102966]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102966]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102969]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./tempest Nov 26 13:45:38 np0005537057.novalocal sudo[102969]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102969]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102973]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./rsyslog.d Nov 26 13:45:38 np0005537057.novalocal sudo[102973]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102973]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102976]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./rabbitmq Nov 26 13:45:38 np0005537057.novalocal sudo[102976]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102976]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102948]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal systemd[1]: session-c305.scope: Deactivated successfully. Nov 26 13:45:38 np0005537057.novalocal sudo[102979]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 26 13:45:38 np0005537057.novalocal sudo[102979]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102979]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102980]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Nov 26 13:45:38 np0005537057.novalocal sudo[102983]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 26 13:45:38 np0005537057.novalocal systemd[1]: Started Session c306 of User root. Nov 26 13:45:38 np0005537057.novalocal sudo[102980]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Nov 26 13:45:38 np0005537057.novalocal sudo[102983]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102983]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102988]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./my.cnf.d Nov 26 13:45:38 np0005537057.novalocal sudo[102988]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102988]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102991]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./iscsi Nov 26 13:45:38 np0005537057.novalocal sudo[102991]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102991]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102994]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./libvirt Nov 26 13:45:38 np0005537057.novalocal sudo[102994]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102994]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[102997]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./secrets Nov 26 13:45:38 np0005537057.novalocal sudo[102997]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[102997]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[103000]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./qemu Nov 26 13:45:38 np0005537057.novalocal sudo[103000]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[103000]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[103004]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 755 ./networks Nov 26 13:45:38 np0005537057.novalocal sudo[103004]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[103004]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[103009]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu/networks ; USER=root ; COMMAND=/bin/chmod 755 ./autostart Nov 26 13:45:38 np0005537057.novalocal sudo[103009]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[103009]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[103012]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 755 ./autostart Nov 26 13:45:38 np0005537057.novalocal sudo[103012]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[103012]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[103015]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./nwfilter Nov 26 13:45:38 np0005537057.novalocal sudo[102980]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal systemd[1]: session-c306.scope: Deactivated successfully. Nov 26 13:45:38 np0005537057.novalocal sudo[103015]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[103015]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[103018]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./storage Nov 26 13:45:38 np0005537057.novalocal sudo[103018]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[103018]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[103021]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/storage ; USER=root ; COMMAND=/bin/chmod 755 ./autostart Nov 26 13:45:38 np0005537057.novalocal sudo[103021]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[103021]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[103024]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./openvswitch Nov 26 13:45:38 np0005537057.novalocal sudo[103024]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[103024]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[103027]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./httpd Nov 26 13:45:38 np0005537057.novalocal sudo[103027]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:38 np0005537057.novalocal sudo[103027]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:38 np0005537057.novalocal sudo[103030]: root : PWD=/var/log/weirdo-project/logs/etc/httpd ; USER=root ; COMMAND=/bin/chmod 755 ./conf Nov 26 13:45:39 np0005537057.novalocal sudo[103030]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103030]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103033]: root : PWD=/var/log/weirdo-project/logs/etc/httpd ; USER=root ; COMMAND=/bin/chmod 755 ./conf.d Nov 26 13:45:39 np0005537057.novalocal sudo[103033]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103033]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103036]: root : PWD=/var/log/weirdo-project/logs/etc/httpd ; USER=root ; COMMAND=/bin/chmod 755 ./conf.modules.d Nov 26 13:45:39 np0005537057.novalocal sudo[103036]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103036]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103039]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./redis Nov 26 13:45:39 np0005537057.novalocal sudo[103039]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103039]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103042]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Nov 26 13:45:39 np0005537057.novalocal sudo[103042]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103042]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103045]: root : PWD=/var/log/weirdo-project/logs/etc/redis/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 26 13:45:39 np0005537057.novalocal sudo[103045]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103045]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103048]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./openstack-dashboard Nov 26 13:45:39 np0005537057.novalocal sudo[103048]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103048]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103051]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./default_policies.txt Nov 26 13:45:39 np0005537057.novalocal sudo[103051]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103051]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103054]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./enabled.txt Nov 26 13:45:39 np0005537057.novalocal sudo[103054]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103054]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103057]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./local_settings.d.txt Nov 26 13:45:39 np0005537057.novalocal sudo[103057]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103057]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103060]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./nova_policy.d.txt Nov 26 13:45:39 np0005537057.novalocal sudo[103060]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103060]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103063]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./ssl.txt Nov 26 13:45:39 np0005537057.novalocal sudo[103063]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103063]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103066]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt ; USER=root ; COMMAND=/bin/chmod 755 ./private Nov 26 13:45:39 np0005537057.novalocal sudo[103066]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103066]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103069]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./yum.repos.d Nov 26 13:45:39 np0005537057.novalocal sudo[103069]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103069]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103072]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./openstack Nov 26 13:45:39 np0005537057.novalocal sudo[103072]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103072]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103075]: root : PWD=/var/log/weirdo-project/logs/etc/openstack ; USER=root ; COMMAND=/bin/chmod 755 ./puppet Nov 26 13:45:39 np0005537057.novalocal sudo[103075]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103075]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103078]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./cinder Nov 26 13:45:39 np0005537057.novalocal sudo[103078]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103078]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103081]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./glance Nov 26 13:45:39 np0005537057.novalocal sudo[103081]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103081]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103084]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./horizon Nov 26 13:45:39 np0005537057.novalocal sudo[103084]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103084]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103087]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./keystone Nov 26 13:45:39 np0005537057.novalocal sudo[103087]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103087]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103090]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./manila Nov 26 13:45:39 np0005537057.novalocal sudo[103090]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103090]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103093]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./neutron Nov 26 13:45:39 np0005537057.novalocal sudo[103093]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103093]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103096]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./nova Nov 26 13:45:39 np0005537057.novalocal sudo[103096]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103096]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103099]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./octavia Nov 26 13:45:39 np0005537057.novalocal sudo[103099]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103099]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103102]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./ovn Nov 26 13:45:39 np0005537057.novalocal sudo[103102]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103102]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103105]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./placement Nov 26 13:45:39 np0005537057.novalocal sudo[103105]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103105]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103108]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./rabbitmq Nov 26 13:45:39 np0005537057.novalocal sudo[103108]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103108]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103111]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./mariadb Nov 26 13:45:39 np0005537057.novalocal sudo[103111]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:39 np0005537057.novalocal sudo[103111]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:39 np0005537057.novalocal sudo[103114]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./libvirt Nov 26 13:45:40 np0005537057.novalocal sudo[103114]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103114]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103117]: root : PWD=/var/log/weirdo-project/logs/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./qemu Nov 26 13:45:40 np0005537057.novalocal sudo[103117]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103117]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103120]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./openvswitch Nov 26 13:45:40 np0005537057.novalocal sudo[103120]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103120]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103123]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./sudoers.d Nov 26 13:45:40 np0005537057.novalocal sudo[103123]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103123]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103126]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./apache Nov 26 13:45:40 np0005537057.novalocal sudo[103126]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103126]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103129]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./redis Nov 26 13:45:40 np0005537057.novalocal sudo[103129]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103129]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103132]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./cron Nov 26 13:45:40 np0005537057.novalocal sudo[103132]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103132]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103135]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./dnf Nov 26 13:45:40 np0005537057.novalocal sudo[103135]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103135]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103138]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./openstack_resources Nov 26 13:45:40 np0005537057.novalocal sudo[103138]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103138]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[102775]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103141]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/find /var/log/weirdo-project/logs -type f -execdir sudo chmod 644 {} ; Nov 26 13:45:40 np0005537057.novalocal sudo[103141]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103144]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./puppet-20251126_132932.log Nov 26 13:45:40 np0005537057.novalocal sudo[103144]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103144]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103147]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./puppet-20251126_133238.log Nov 26 13:45:40 np0005537057.novalocal sudo[103147]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103147]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103150]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-loop1 Nov 26 13:45:40 np0005537057.novalocal sudo[103150]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103150]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103153]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-eth0 Nov 26 13:45:40 np0005537057.novalocal sudo[103153]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103153]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103156]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./readme-ifcfg-rh.txt Nov 26 13:45:40 np0005537057.novalocal sudo[103156]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103156]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103159]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-tunnel Nov 26 13:45:40 np0005537057.novalocal sudo[103159]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103159]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103162]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-lo Nov 26 13:45:40 np0005537057.novalocal sudo[103162]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103162]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103165]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown Nov 26 13:45:40 np0005537057.novalocal sudo[103165]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103165]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103168]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-eth Nov 26 13:45:40 np0005537057.novalocal sudo[103168]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103168]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103171]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-ipv6 Nov 26 13:45:40 np0005537057.novalocal sudo[103171]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103171]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103174]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-ovs Nov 26 13:45:40 np0005537057.novalocal sudo[103174]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103174]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103177]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-post Nov 26 13:45:40 np0005537057.novalocal sudo[103177]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103177]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103180]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-routes Nov 26 13:45:40 np0005537057.novalocal sudo[103180]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103180]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103183]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup Nov 26 13:45:40 np0005537057.novalocal sudo[103183]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103183]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103186]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-aliases Nov 26 13:45:40 np0005537057.novalocal sudo[103186]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103186]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103189]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-eth Nov 26 13:45:40 np0005537057.novalocal sudo[103189]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103189]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103192]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-ipv6 Nov 26 13:45:40 np0005537057.novalocal sudo[103192]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103192]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103195]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-ovs Nov 26 13:45:40 np0005537057.novalocal sudo[103195]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103195]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103198]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-post Nov 26 13:45:40 np0005537057.novalocal sudo[103198]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103198]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103201]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-routes Nov 26 13:45:40 np0005537057.novalocal sudo[103201]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103201]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103204]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-tunnel Nov 26 13:45:40 np0005537057.novalocal sudo[103204]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103204]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103207]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./init.ipv6-global Nov 26 13:45:40 np0005537057.novalocal sudo[103207]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103207]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:40 np0005537057.novalocal sudo[103210]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./network-functions Nov 26 13:45:40 np0005537057.novalocal sudo[103210]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:40 np0005537057.novalocal sudo[103210]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103213]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./network-functions-ipv6 Nov 26 13:45:41 np0005537057.novalocal sudo[103213]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103213]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103216]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-br-ex Nov 26 13:45:41 np0005537057.novalocal sudo[103216]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103216]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103219]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 644 ./libvirt-guests Nov 26 13:45:41 np0005537057.novalocal sudo[103219]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103219]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103222]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-northd Nov 26 13:45:41 np0005537057.novalocal sudo[103222]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103222]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103225]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-controller Nov 26 13:45:41 np0005537057.novalocal sudo[103225]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103225]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103228]: root : PWD=/var/log/weirdo-project/logs/etc/cinder/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:41 np0005537057.novalocal sudo[103228]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103228]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103231]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 26 13:45:41 np0005537057.novalocal sudo[103231]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103231]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103234]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Nov 26 13:45:41 np0005537057.novalocal sudo[103234]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103234]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103237]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./cinder.conf Nov 26 13:45:41 np0005537057.novalocal sudo[103237]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103237]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103240]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./resource_filters.json Nov 26 13:45:41 np0005537057.novalocal sudo[103240]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103240]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103243]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Nov 26 13:45:41 np0005537057.novalocal sudo[103243]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103243]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103246]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 26 13:45:41 np0005537057.novalocal sudo[103246]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103246]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103249]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-api-paste.ini Nov 26 13:45:41 np0005537057.novalocal sudo[103249]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103249]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103252]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-api.conf Nov 26 13:45:41 np0005537057.novalocal sudo[103252]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103252]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103255]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-cache.conf Nov 26 13:45:41 np0005537057.novalocal sudo[103255]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103255]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103258]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-image-import.conf Nov 26 13:45:41 np0005537057.novalocal sudo[103258]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103258]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103261]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-scrubber.conf Nov 26 13:45:41 np0005537057.novalocal sudo[103261]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103261]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103264]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-swift.conf Nov 26 13:45:41 np0005537057.novalocal sudo[103264]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103264]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103267]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Nov 26 13:45:41 np0005537057.novalocal sudo[103267]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103267]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103270]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./schema-image.json Nov 26 13:45:41 np0005537057.novalocal sudo[103270]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103270]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103273]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-processor-allocation-setting-data.json Nov 26 13:45:41 np0005537057.novalocal sudo[103273]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103273]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103276]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-resource-allocation-setting-data.json Nov 26 13:45:41 np0005537057.novalocal sudo[103276]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103276]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103279]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-storage-allocation-setting-data.json Nov 26 13:45:41 np0005537057.novalocal sudo[103279]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103279]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103282]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-virtual-system-setting-data.json Nov 26 13:45:41 np0005537057.novalocal sudo[103282]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103282]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103285]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-aggr-disk-filter.json Nov 26 13:45:41 np0005537057.novalocal sudo[103285]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103285]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103288]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-aggr-iops-filter.json Nov 26 13:45:41 np0005537057.novalocal sudo[103288]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103288]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103291]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-aggr-num-instances.json Nov 26 13:45:41 np0005537057.novalocal sudo[103291]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103291]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103294]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-cpu-mode.json Nov 26 13:45:41 np0005537057.novalocal sudo[103294]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103294]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103297]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-cpu-pinning.json Nov 26 13:45:41 np0005537057.novalocal sudo[103297]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103297]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103300]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-guest-memory-backing.json Nov 26 13:45:41 np0005537057.novalocal sudo[103300]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103300]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103303]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-guest-shutdown.json Nov 26 13:45:41 np0005537057.novalocal sudo[103303]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103303]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103306]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-host-capabilities.json Nov 26 13:45:41 np0005537057.novalocal sudo[103306]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103306]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:41 np0005537057.novalocal sudo[103309]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-hypervisor.json Nov 26 13:45:41 np0005537057.novalocal sudo[103309]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:41 np0005537057.novalocal sudo[103309]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103312]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-instance-data.json Nov 26 13:45:42 np0005537057.novalocal sudo[103312]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103312]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103315]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-libvirt-image.json Nov 26 13:45:42 np0005537057.novalocal sudo[103315]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103315]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103318]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-libvirt.json Nov 26 13:45:42 np0005537057.novalocal sudo[103318]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103318]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103321]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-quota.json Nov 26 13:45:42 np0005537057.novalocal sudo[103321]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103321]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103324]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-randomgen.json Nov 26 13:45:42 np0005537057.novalocal sudo[103324]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103324]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103327]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vcputopology.json Nov 26 13:45:42 np0005537057.novalocal sudo[103327]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103327]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103330]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vmware-flavor.json Nov 26 13:45:42 np0005537057.novalocal sudo[103330]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103330]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103333]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vmware-quota-flavor.json Nov 26 13:45:42 np0005537057.novalocal sudo[103333]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103333]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103336]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vmware.json Nov 26 13:45:42 np0005537057.novalocal sudo[103336]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103336]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103339]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vtpm-hw.json Nov 26 13:45:42 np0005537057.novalocal sudo[103339]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103339]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103342]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vtpm.json Nov 26 13:45:42 np0005537057.novalocal sudo[103342]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103342]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103345]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-watchdog.json Nov 26 13:45:42 np0005537057.novalocal sudo[103345]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103345]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103348]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-xenapi.json Nov 26 13:45:42 np0005537057.novalocal sudo[103348]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103348]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103351]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./glance-common-image-props.json Nov 26 13:45:42 np0005537057.novalocal sudo[103351]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103351]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103354]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./image-signature-verification.json Nov 26 13:45:42 np0005537057.novalocal sudo[103354]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103354]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103357]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./operating-system.json Nov 26 13:45:42 np0005537057.novalocal sudo[103357]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103357]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103360]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./software-databases.json Nov 26 13:45:42 np0005537057.novalocal sudo[103360]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103360]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103363]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./software-runtimes.json Nov 26 13:45:42 np0005537057.novalocal sudo[103363]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103363]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103366]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./software-webservers.json Nov 26 13:45:42 np0005537057.novalocal sudo[103366]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103366]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103369]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./storage-volume-type.json Nov 26 13:45:42 np0005537057.novalocal sudo[103369]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103369]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103372]: root : PWD=/var/log/weirdo-project/logs/etc/glance/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:42 np0005537057.novalocal sudo[103372]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103372]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103375]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:42 np0005537057.novalocal sudo[103375]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103375]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103378]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/fernet-keys ; USER=root ; COMMAND=/bin/chmod 644 ./1 Nov 26 13:45:42 np0005537057.novalocal sudo[103378]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103378]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103381]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/fernet-keys ; USER=root ; COMMAND=/bin/chmod 644 ./2 Nov 26 13:45:42 np0005537057.novalocal sudo[103381]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103381]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103384]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/fernet-keys ; USER=root ; COMMAND=/bin/chmod 644 ./0 Nov 26 13:45:42 np0005537057.novalocal sudo[103384]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103384]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103387]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/credential-keys ; USER=root ; COMMAND=/bin/chmod 644 ./1 Nov 26 13:45:42 np0005537057.novalocal sudo[103387]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103387]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:42 np0005537057.novalocal sudo[103390]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/credential-keys ; USER=root ; COMMAND=/bin/chmod 644 ./0 Nov 26 13:45:42 np0005537057.novalocal sudo[103390]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:42 np0005537057.novalocal sudo[103390]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103393]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 26 13:45:43 np0005537057.novalocal sudo[103393]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103393]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103396]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.conf Nov 26 13:45:43 np0005537057.novalocal sudo[103396]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103396]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103399]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./logging.conf Nov 26 13:45:43 np0005537057.novalocal sudo[103399]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103399]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103402]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./sso_callback_template.html Nov 26 13:45:43 np0005537057.novalocal sudo[103402]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103402]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103405]: root : PWD=/var/log/weirdo-project/logs/etc/manila/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:43 np0005537057.novalocal sudo[103405]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103405]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103408]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 26 13:45:43 np0005537057.novalocal sudo[103408]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103408]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103411]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Nov 26 13:45:43 np0005537057.novalocal sudo[103411]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103411]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103414]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./manila.conf Nov 26 13:45:43 np0005537057.novalocal sudo[103414]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103414]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103417]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Nov 26 13:45:43 np0005537057.novalocal sudo[103417]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103417]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103420]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 26 13:45:43 np0005537057.novalocal sudo[103420]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103420]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103423]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./neutron.conf Nov 26 13:45:43 np0005537057.novalocal sudo[103423]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103423]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103426]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Nov 26 13:45:43 np0005537057.novalocal sudo[103426]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103426]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103429]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Nov 26 13:45:43 np0005537057.novalocal sudo[103429]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103429]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103432]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./dhcp_agent.ini Nov 26 13:45:43 np0005537057.novalocal sudo[103432]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103432]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103435]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./l3_agent.ini Nov 26 13:45:43 np0005537057.novalocal sudo[103435]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103435]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103439]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./metadata_agent.ini Nov 26 13:45:43 np0005537057.novalocal sudo[103439]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103439]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103442]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_vpnaas.conf Nov 26 13:45:43 np0005537057.novalocal sudo[103442]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103442]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103445]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./vpn_agent.ini Nov 26 13:45:43 np0005537057.novalocal sudo[103445]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103445]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103448]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovn_vpn_agent.ini Nov 26 13:45:43 np0005537057.novalocal sudo[103448]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103448]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103451]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-privkey.pem Nov 26 13:45:43 np0005537057.novalocal sudo[103451]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103451]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103454]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-cert.pem Nov 26 13:45:43 np0005537057.novalocal sudo[103454]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103454]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103457]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-privkey.pem Nov 26 13:45:43 np0005537057.novalocal sudo[103457]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103457]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103460]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-cert.pem Nov 26 13:45:43 np0005537057.novalocal sudo[103460]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103460]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103463]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./switchcacert.pem Nov 26 13:45:43 np0005537057.novalocal sudo[103463]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103463]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103466]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./README Nov 26 13:45:43 np0005537057.novalocal sudo[103466]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103466]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103469]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/ml2 ; USER=root ; COMMAND=/bin/chmod 644 ./ml2_conf.ini Nov 26 13:45:43 np0005537057.novalocal sudo[103469]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103469]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103472]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/ml2 ; USER=root ; COMMAND=/bin/chmod 644 ./ovn_agent.ini Nov 26 13:45:43 np0005537057.novalocal sudo[103472]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103472]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103475]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/ml2 ; USER=root ; COMMAND=/bin/chmod 644 ./sriov_agent.ini Nov 26 13:45:43 np0005537057.novalocal sudo[103475]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:43 np0005537057.novalocal sudo[103475]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:43 np0005537057.novalocal sudo[103478]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103478]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103478]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103481]: root : PWD=/var/log/weirdo-project/logs/etc/nova/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103481]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103481]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103484]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-compute.conf Nov 26 13:45:44 np0005537057.novalocal sudo[103484]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103484]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103487]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 26 13:45:44 np0005537057.novalocal sudo[103487]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103487]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103490]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Nov 26 13:45:44 np0005537057.novalocal sudo[103490]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103490]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103493]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova.conf Nov 26 13:45:44 np0005537057.novalocal sudo[103493]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103493]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103496]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./release Nov 26 13:45:44 np0005537057.novalocal sudo[103496]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103496]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103499]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Nov 26 13:45:44 np0005537057.novalocal sudo[103499]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103499]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103502]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-privkey.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103502]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103502]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103505]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-cert.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103505]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103505]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103508]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-privkey.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103508]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103508]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103511]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-cert.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103511]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103511]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103514]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./switchcacert.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103514]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103514]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103517]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./server_ca.cert.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103517]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103517]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103520]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./server_ca.key.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103520]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103520]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103523]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./client_ca.cert.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103523]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103523]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103526]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./client.cert-and-key.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103526]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103526]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103529]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./octavia.conf Nov 26 13:45:44 np0005537057.novalocal sudo[103529]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103529]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103532]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 26 13:45:44 np0005537057.novalocal sudo[103532]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103532]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103535]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103535]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103535]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103538]: root : PWD=/var/log/weirdo-project/logs/etc/placement/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:44 np0005537057.novalocal sudo[103538]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103538]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103541]: root : PWD=/var/log/weirdo-project/logs/etc/placement ; USER=root ; COMMAND=/bin/chmod 644 ./placement.conf Nov 26 13:45:44 np0005537057.novalocal sudo[103541]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103541]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103544]: root : PWD=/var/log/weirdo-project/logs/etc/placement ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Nov 26 13:45:44 np0005537057.novalocal sudo[103544]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103544]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103547]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./accounts.yaml.sample Nov 26 13:45:44 np0005537057.novalocal sudo[103547]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103547]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103550]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./allow-list.yaml Nov 26 13:45:44 np0005537057.novalocal sudo[103550]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103550]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103553]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./logging.conf.sample Nov 26 13:45:44 np0005537057.novalocal sudo[103553]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103553]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103556]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./rbac-persona-accounts.yaml.sample Nov 26 13:45:44 np0005537057.novalocal sudo[103556]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103556]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103559]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./tempest.conf Nov 26 13:45:44 np0005537057.novalocal sudo[103559]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103559]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:44 np0005537057.novalocal sudo[103562]: root : PWD=/var/log/weirdo-project/logs/etc/rsyslog.d ; USER=root ; COMMAND=/bin/chmod 644 ./21-cloudinit.conf Nov 26 13:45:44 np0005537057.novalocal sudo[103562]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:44 np0005537057.novalocal sudo[103562]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103565]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./rsyslog.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103565]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103565]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103568]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmq.config Nov 26 13:45:45 np0005537057.novalocal sudo[103568]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103568]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103571]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmq-env.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103571]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103571]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103574]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./inetrc Nov 26 13:45:45 np0005537057.novalocal sudo[103574]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103574]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103577]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmqadmin.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103577]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103577]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103580]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./enabled_plugins Nov 26 13:45:45 np0005537057.novalocal sudo[103580]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103580]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103583]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmq.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103583]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103583]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103586]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:45 np0005537057.novalocal sudo[103586]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103586]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103589]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./my.cnf Nov 26 13:45:45 np0005537057.novalocal sudo[103589]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103589]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103592]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./server.cnf Nov 26 13:45:45 np0005537057.novalocal sudo[103592]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103592]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103595]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./client.cnf Nov 26 13:45:45 np0005537057.novalocal sudo[103595]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103595]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103598]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./auth_gssapi.cnf Nov 26 13:45:45 np0005537057.novalocal sudo[103598]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103598]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103601]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./enable_encryption.preset Nov 26 13:45:45 np0005537057.novalocal sudo[103601]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103601]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103604]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./mariadb-server.cnf Nov 26 13:45:45 np0005537057.novalocal sudo[103604]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103604]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103607]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./spider.cnf Nov 26 13:45:45 np0005537057.novalocal sudo[103607]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103607]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103610]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./mysql-clients.cnf Nov 26 13:45:45 np0005537057.novalocal sudo[103610]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103610]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103613]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:45 np0005537057.novalocal sudo[103613]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103613]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103616]: root : PWD=/var/log/weirdo-project/logs/etc/iscsi ; USER=root ; COMMAND=/bin/chmod 644 ./iscsid.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103616]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103616]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103619]: root : PWD=/var/log/weirdo-project/logs/etc/iscsi ; USER=root ; COMMAND=/bin/chmod 644 ./initiatorname.iscsi Nov 26 13:45:45 np0005537057.novalocal sudo[103619]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103619]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103622]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtproxyd.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103622]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103622]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103625]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtstoraged.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103625]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103625]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103628]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./libvirtd.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103628]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103628]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103631]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtsecretd.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103631]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103631]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103634]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtinterfaced.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103634]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103634]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103637]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./network.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103637]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103637]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103640]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu/networks ; USER=root ; COMMAND=/bin/chmod 644 ./default.xml Nov 26 13:45:45 np0005537057.novalocal sudo[103640]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103640]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103643]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtnetworkd.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103643]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103643]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103646]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtnodedevd.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103646]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103646]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:45 np0005537057.novalocal sudo[103649]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtnwfilterd.conf Nov 26 13:45:45 np0005537057.novalocal sudo[103649]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:45 np0005537057.novalocal sudo[103649]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103652]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./qemu-lockd.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103652]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103652]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103655]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./qemu.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103655]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103655]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103658]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtqemud.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103658]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103658]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103661]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./libvirt-admin.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103661]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103661]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103664]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./libvirt.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103664]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103664]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103667]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtlockd.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103667]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103667]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103670]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtlogd.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103670]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103670]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103673]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-privkey.pem Nov 26 13:45:46 np0005537057.novalocal sudo[103673]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103673]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103676]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-privkey.pem Nov 26 13:45:46 np0005537057.novalocal sudo[103676]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103676]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103679]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./default.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103679]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103679]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103682]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./.conf.db.~lock~ Nov 26 13:45:46 np0005537057.novalocal sudo[103682]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103682]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103685]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./conf.db Nov 26 13:45:46 np0005537057.novalocal sudo[103685]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103685]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103688]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./system-id.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103688]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103688]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103691]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-req.pem Nov 26 13:45:46 np0005537057.novalocal sudo[103691]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103691]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103694]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-cert.pem Nov 26 13:45:46 np0005537057.novalocal sudo[103694]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103694]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103697]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-req.pem Nov 26 13:45:46 np0005537057.novalocal sudo[103697]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103697]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103700]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-cert.pem Nov 26 13:45:46 np0005537057.novalocal sudo[103700]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103700]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103703]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovncontroller-req.pem Nov 26 13:45:46 np0005537057.novalocal sudo[103703]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103703]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103706]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovncontroller-cert.pem Nov 26 13:45:46 np0005537057.novalocal sudo[103706]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103706]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103709]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovncontroller-privkey.pem Nov 26 13:45:46 np0005537057.novalocal sudo[103709]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103709]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103712]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf ; USER=root ; COMMAND=/bin/chmod 644 ./httpd.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103712]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103712]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103715]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf ; USER=root ; COMMAND=/bin/chmod 644 ./magic Nov 26 13:45:46 np0005537057.novalocal sudo[103715]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103715]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103718]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf ; USER=root ; COMMAND=/bin/chmod 644 ./ports.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103718]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103718]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:46 np0005537057.novalocal sudo[103721]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-cinder_wsgi.conf Nov 26 13:45:46 np0005537057.novalocal sudo[103721]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:46 np0005537057.novalocal sudo[103721]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103724]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-glance_wsgi.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103724]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103724]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103727]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-keystone_wsgi.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103727]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103727]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103730]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-manila_wsgi.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103730]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103730]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103733]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-neutron_wsgi.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103733]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103733]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103736]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-nova_api_wsgi.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103736]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103736]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103739]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-nova_metadata_wsgi.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103739]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103739]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103742]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-octavia_wsgi.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103742]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103742]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103745]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-placement_wsgi.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103745]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103745]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103748]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./15-horizon_ssl_vhost.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103748]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103748]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103751]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./15-horizon_vhost.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103751]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103751]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103754]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./openstack-dashboard.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103754]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103754]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103757]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./alias.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103757]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103757]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103760]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./alias.load Nov 26 13:45:47 np0005537057.novalocal sudo[103760]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103760]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103763]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./authz_core.load Nov 26 13:45:47 np0005537057.novalocal sudo[103763]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103763]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103766]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./authz_host.load Nov 26 13:45:47 np0005537057.novalocal sudo[103766]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103766]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103769]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./filter.load Nov 26 13:45:47 np0005537057.novalocal sudo[103769]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103769]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103772]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./log_config.load Nov 26 13:45:47 np0005537057.novalocal sudo[103772]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103772]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103775]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./mime.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103775]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103775]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103778]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./mime.load Nov 26 13:45:47 np0005537057.novalocal sudo[103778]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103778]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103781]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./prefork.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103781]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103781]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103784]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./prefork.load Nov 26 13:45:47 np0005537057.novalocal sudo[103784]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103784]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103787]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./setenvif.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103787]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103787]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103790]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./setenvif.load Nov 26 13:45:47 np0005537057.novalocal sudo[103790]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103790]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103793]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./socache_shmcb.load Nov 26 13:45:47 np0005537057.novalocal sudo[103793]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103793]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:47 np0005537057.novalocal sudo[103796]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./ssl.conf Nov 26 13:45:47 np0005537057.novalocal sudo[103796]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:47 np0005537057.novalocal sudo[103796]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103799]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./ssl.load Nov 26 13:45:48 np0005537057.novalocal sudo[103799]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103799]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103802]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./systemd.load Nov 26 13:45:48 np0005537057.novalocal sudo[103802]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103802]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103805]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./unixd.load Nov 26 13:45:48 np0005537057.novalocal sudo[103805]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103805]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103808]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./wsgi.conf Nov 26 13:45:48 np0005537057.novalocal sudo[103808]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103808]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103811]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./wsgi.load Nov 26 13:45:48 np0005537057.novalocal sudo[103811]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103811]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103814]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./redis.conf Nov 26 13:45:48 np0005537057.novalocal sudo[103814]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103814]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103817]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./sentinel.conf.puppet Nov 26 13:45:48 np0005537057.novalocal sudo[103817]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103817]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103820]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./redis.conf.puppet Nov 26 13:45:48 np0005537057.novalocal sudo[103820]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103820]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103823]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./sentinel.conf Nov 26 13:45:48 np0005537057.novalocal sudo[103823]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103823]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103826]: root : PWD=/var/log/weirdo-project/logs/etc/redis/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:48 np0005537057.novalocal sudo[103826]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103826]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103829]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./.secret_key_store Nov 26 13:45:48 np0005537057.novalocal sudo[103829]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103829]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103832]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./cinder_policy.yaml.txt Nov 26 13:45:48 np0005537057.novalocal sudo[103832]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103832]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103835]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./README.txt Nov 26 13:45:48 np0005537057.novalocal sudo[103835]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103835]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103838]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./cinder.yaml Nov 26 13:45:48 np0005537057.novalocal sudo[103838]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103838]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103841]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./glance.yaml Nov 26 13:45:48 np0005537057.novalocal sudo[103841]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103841]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103844]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.yaml Nov 26 13:45:48 np0005537057.novalocal sudo[103844]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103844]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103847]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./neutron.yaml Nov 26 13:45:48 np0005537057.novalocal sudo[103847]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103847]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103850]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./nova.yaml Nov 26 13:45:48 np0005537057.novalocal sudo[103850]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103850]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103853]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./manila.yaml Nov 26 13:45:48 np0005537057.novalocal sudo[103853]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103853]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103858]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./glance_policy.yaml.txt Nov 26 13:45:48 np0005537057.novalocal sudo[103858]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103858]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103861]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./keystone_policy.yaml.txt Nov 26 13:45:48 np0005537057.novalocal sudo[103861]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103861]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103864]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./local_settings.txt Nov 26 13:45:48 np0005537057.novalocal sudo[103864]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103864]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103867]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_10_set_custom_theme.py.example Nov 26 13:45:48 np0005537057.novalocal sudo[103867]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103867]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103870]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_11_toggle_angular_features.py.example Nov 26 13:45:48 np0005537057.novalocal sudo[103870]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103870]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103873]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_2010_integration_tests_deprecated.py.example Nov 26 13:45:48 np0005537057.novalocal sudo[103873]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103873]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:48 np0005537057.novalocal sudo[103876]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_20_integration_tests_scaffolds.py.example Nov 26 13:45:48 np0005537057.novalocal sudo[103876]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:48 np0005537057.novalocal sudo[103876]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103879]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_9030_profiler_settings.py.example Nov 26 13:45:49 np0005537057.novalocal sudo[103879]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103879]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103882]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_90_manila_shares.py Nov 26 13:45:49 np0005537057.novalocal sudo[103882]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103882]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103885]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./manila_policy.yaml.txt Nov 26 13:45:49 np0005537057.novalocal sudo[103885]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103885]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103888]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_policy.yaml.txt Nov 26 13:45:49 np0005537057.novalocal sudo[103888]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103888]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103891]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./api-extensions.yaml Nov 26 13:45:49 np0005537057.novalocal sudo[103891]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103891]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103894]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./nova_policy.yaml.txt Nov 26 13:45:49 np0005537057.novalocal sudo[103894]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103894]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103897]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005537057.novalocal.pem Nov 26 13:45:49 np0005537057.novalocal sudo[103897]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103897]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103900]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./rsyncd.conf Nov 26 13:45:49 np0005537057.novalocal sudo[103900]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103900]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103903]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./redhat.repo Nov 26 13:45:49 np0005537057.novalocal sudo[103903]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103903]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103906]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./centos-addons.repo Nov 26 13:45:49 np0005537057.novalocal sudo[103906]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103906]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103909]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./centos.repo Nov 26 13:45:49 np0005537057.novalocal sudo[103909]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103909]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103912]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./delorean-deps.repo Nov 26 13:45:49 np0005537057.novalocal sudo[103912]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103912]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103915]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./delorean.repo Nov 26 13:45:49 np0005537057.novalocal sudo[103915]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103915]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103918]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./CentOS-Messaging-rabbitmq.repo Nov 26 13:45:49 np0005537057.novalocal sudo[103918]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103918]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103921]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./passwd Nov 26 13:45:49 np0005537057.novalocal sudo[103921]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103921]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103924]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./group Nov 26 13:45:49 np0005537057.novalocal sudo[103924]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103924]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103927]: root : PWD=/var/log/weirdo-project/logs/etc/openstack/puppet ; USER=root ; COMMAND=/bin/chmod 644 ./admin-clouds.yaml Nov 26 13:45:49 np0005537057.novalocal sudo[103927]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103927]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103930]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./fstab Nov 26 13:45:49 np0005537057.novalocal sudo[103930]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103930]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103933]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./cinder-manage.log Nov 26 13:45:49 np0005537057.novalocal sudo[103933]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103933]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103936]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./scheduler.log Nov 26 13:45:49 np0005537057.novalocal sudo[103936]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103936]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103939]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./volume.log Nov 26 13:45:49 np0005537057.novalocal sudo[103939]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103939]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103942]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./backup.log Nov 26 13:45:49 np0005537057.novalocal sudo[103942]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103942]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103945]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./cinder-api.log Nov 26 13:45:49 np0005537057.novalocal sudo[103945]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103945]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103948]: root : PWD=/var/log/weirdo-project/logs/glance ; USER=root ; COMMAND=/bin/chmod 644 ./api.log Nov 26 13:45:49 np0005537057.novalocal sudo[103948]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103948]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103951]: root : PWD=/var/log/weirdo-project/logs/glance ; USER=root ; COMMAND=/bin/chmod 644 ./cache.log Nov 26 13:45:49 np0005537057.novalocal sudo[103951]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103951]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103954]: root : PWD=/var/log/weirdo-project/logs/horizon ; USER=root ; COMMAND=/bin/chmod 644 ./horizon.log Nov 26 13:45:49 np0005537057.novalocal sudo[103954]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103954]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103957]: root : PWD=/var/log/weirdo-project/logs/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./keystone-manage.log Nov 26 13:45:49 np0005537057.novalocal sudo[103957]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103957]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103960]: root : PWD=/var/log/weirdo-project/logs/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.log Nov 26 13:45:49 np0005537057.novalocal sudo[103960]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103960]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103963]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./manila-manage.log Nov 26 13:45:49 np0005537057.novalocal sudo[103963]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103963]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103966]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./scheduler.log Nov 26 13:45:49 np0005537057.novalocal sudo[103966]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103966]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103969]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./share.log Nov 26 13:45:49 np0005537057.novalocal sudo[103969]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103969]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:49 np0005537057.novalocal sudo[103972]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./privsep-helper.log Nov 26 13:45:49 np0005537057.novalocal sudo[103972]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:49 np0005537057.novalocal sudo[103972]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[103975]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./data.log Nov 26 13:45:50 np0005537057.novalocal sudo[103975]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[103975]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[103978]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./manila-api.log Nov 26 13:45:50 np0005537057.novalocal sudo[103978]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[103978]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[103981]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./app.log Nov 26 13:45:50 np0005537057.novalocal sudo[103981]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[103981]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[103984]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./rpc-server.log Nov 26 13:45:50 np0005537057.novalocal sudo[103984]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[103984]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[103987]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./periodic-workers.log Nov 26 13:45:50 np0005537057.novalocal sudo[103987]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[103987]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[103990]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./neutron-ovn-agent.log Nov 26 13:45:50 np0005537057.novalocal sudo[103990]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[103990]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[103993]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-vpn-agent.log Nov 26 13:45:50 np0005537057.novalocal sudo[103993]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[103993]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[103997]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-maintenance-worker.log Nov 26 13:45:50 np0005537057.novalocal sudo[103997]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[103997]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104000]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./privsep-helper.log Nov 26 13:45:50 np0005537057.novalocal sudo[104000]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104000]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104003]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-manage.log Nov 26 13:45:50 np0005537057.novalocal sudo[104003]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104003]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104006]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-novncproxy.log Nov 26 13:45:50 np0005537057.novalocal sudo[104006]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104006]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104009]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-conductor.log Nov 26 13:45:50 np0005537057.novalocal sudo[104009]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104009]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104012]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-compute.log Nov 26 13:45:50 np0005537057.novalocal sudo[104012]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104012]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104015]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-scheduler.log Nov 26 13:45:50 np0005537057.novalocal sudo[104015]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104015]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104018]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-api.log Nov 26 13:45:50 np0005537057.novalocal sudo[104018]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104018]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104021]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./privsep-helper.log Nov 26 13:45:50 np0005537057.novalocal sudo[104021]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104021]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104024]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-metadata-api.log Nov 26 13:45:50 np0005537057.novalocal sudo[104024]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104024]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104027]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./health-manager.log Nov 26 13:45:50 np0005537057.novalocal sudo[104027]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104027]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104030]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./housekeeping.log Nov 26 13:45:50 np0005537057.novalocal sudo[104030]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104030]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104033]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./driver-agent.log Nov 26 13:45:50 np0005537057.novalocal sudo[104033]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104033]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104036]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./worker.log Nov 26 13:45:50 np0005537057.novalocal sudo[104036]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104036]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104039]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./app.log Nov 26 13:45:50 np0005537057.novalocal sudo[104039]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104039]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104042]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovsdb-server-nb.log Nov 26 13:45:50 np0005537057.novalocal sudo[104042]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104042]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104045]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovsdb-server-sb.log Nov 26 13:45:50 np0005537057.novalocal sudo[104045]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104045]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104048]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-northd.log Nov 26 13:45:50 np0005537057.novalocal sudo[104048]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104048]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104051]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-controller.log Nov 26 13:45:50 np0005537057.novalocal sudo[104051]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104051]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104054]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl_show.txt Nov 26 13:45:50 np0005537057.novalocal sudo[104054]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104054]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104057]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl_get-connection.txt Nov 26 13:45:50 np0005537057.novalocal sudo[104057]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104057]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104060]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl_get-ssl.txt Nov 26 13:45:50 np0005537057.novalocal sudo[104060]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104060]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104063]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl_show.txt Nov 26 13:45:50 np0005537057.novalocal sudo[104063]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104063]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104066]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl_get-connection.txt Nov 26 13:45:50 np0005537057.novalocal sudo[104066]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:50 np0005537057.novalocal sudo[104066]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:50 np0005537057.novalocal sudo[104069]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl_get-ssl.txt Nov 26 13:45:51 np0005537057.novalocal sudo[104069]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104069]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104072]: root : PWD=/var/log/weirdo-project/logs/placement ; USER=root ; COMMAND=/bin/chmod 644 ./placement.log Nov 26 13:45:51 np0005537057.novalocal sudo[104072]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104072]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104075]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./puppet.conf Nov 26 13:45:51 np0005537057.novalocal sudo[104075]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104075]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104078]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./syslog.txt Nov 26 13:45:51 np0005537057.novalocal sudo[104078]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104078]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104081]: root : PWD=/var/log/weirdo-project/logs/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbit@localhost6.log Nov 26 13:45:51 np0005537057.novalocal sudo[104081]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104081]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104084]: root : PWD=/var/log/weirdo-project/logs/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbit@localhost6_upgrade.log Nov 26 13:45:51 np0005537057.novalocal sudo[104084]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104084]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104087]: root : PWD=/var/log/weirdo-project/logs/mariadb ; USER=root ; COMMAND=/bin/chmod 644 ./mariadb.log Nov 26 13:45:51 np0005537057.novalocal sudo[104087]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104087]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104090]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./tempest.log Nov 26 13:45:51 np0005537057.novalocal sudo[104090]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104090]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104093]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./testrepository.subunit Nov 26 13:45:51 np0005537057.novalocal sudo[104093]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104093]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104096]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./testr_results.html Nov 26 13:45:51 np0005537057.novalocal sudo[104096]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104096]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104099]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./dstat.log Nov 26 13:45:51 np0005537057.novalocal sudo[104099]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104099]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104102]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./iostat.log Nov 26 13:45:51 np0005537057.novalocal sudo[104102]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104102]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104105]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./iotop.log Nov 26 13:45:51 np0005537057.novalocal sudo[104105]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104105]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104108]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000001.log Nov 26 13:45:51 np0005537057.novalocal sudo[104108]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104108]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104111]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000002.log Nov 26 13:45:51 np0005537057.novalocal sudo[104111]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104111]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104114]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000003.log Nov 26 13:45:51 np0005537057.novalocal sudo[104114]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104114]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104117]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000004.log Nov 26 13:45:51 np0005537057.novalocal sudo[104117]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104117]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104120]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000005.log Nov 26 13:45:51 np0005537057.novalocal sudo[104120]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104120]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104123]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000006.log Nov 26 13:45:51 np0005537057.novalocal sudo[104123]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104123]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104126]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000007.log Nov 26 13:45:51 np0005537057.novalocal sudo[104126]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104126]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104129]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000008.log Nov 26 13:45:51 np0005537057.novalocal sudo[104129]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104129]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104132]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000009.log Nov 26 13:45:51 np0005537057.novalocal sudo[104132]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104132]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104135]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-0000000a.log Nov 26 13:45:51 np0005537057.novalocal sudo[104135]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104135]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104138]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-0000000b.log Nov 26 13:45:51 np0005537057.novalocal sudo[104138]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104138]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104141]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./virsh-net-list.txt Nov 26 13:45:51 np0005537057.novalocal sudo[104141]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104141]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104144]: root : PWD=/var/log/weirdo-project/logs/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovsdb-server.log Nov 26 13:45:51 np0005537057.novalocal sudo[104144]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104144]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104147]: root : PWD=/var/log/weirdo-project/logs/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovs-vswitchd.log Nov 26 13:45:51 np0005537057.novalocal sudo[104147]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104147]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104150]: root : PWD=/var/log/weirdo-project/logs/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovs-pki.log Nov 26 13:45:51 np0005537057.novalocal sudo[104150]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104150]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104153]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./zuul Nov 26 13:45:51 np0005537057.novalocal sudo[104153]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:51 np0005537057.novalocal sudo[104153]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:51 np0005537057.novalocal sudo[104156]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./manila Nov 26 13:45:52 np0005537057.novalocal sudo[104156]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104156]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104159]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./90-cloud-init-users Nov 26 13:45:52 np0005537057.novalocal sudo[104159]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104159]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104162]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./glance Nov 26 13:45:52 np0005537057.novalocal sudo[104162]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104162]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104165]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./neutron Nov 26 13:45:52 np0005537057.novalocal sudo[104165]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104165]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104168]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./nova Nov 26 13:45:52 np0005537057.novalocal sudo[104168]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104168]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104171]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./cinder Nov 26 13:45:52 np0005537057.novalocal sudo[104171]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104171]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104174]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./sudoers.txt Nov 26 13:45:52 np0005537057.novalocal sudo[104174]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104174]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104177]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./glance_wsgi_error_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104177]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104177]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104180]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./cinder_wsgi_error_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104180]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104180]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104183]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_access.log Nov 26 13:45:52 np0005537057.novalocal sudo[104183]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104183]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104186]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_ssl_access.log Nov 26 13:45:52 np0005537057.novalocal sudo[104186]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104186]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104189]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./placement_wsgi_access_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104189]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104189]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104192]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./octavia_wsgi_access_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104192]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104192]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104195]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_metadata_wsgi_access_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104195]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104195]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104198]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_api_wsgi_access_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104198]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104198]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104201]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_wsgi_access_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104201]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104201]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104204]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./manila_wsgi_access_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104204]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104204]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104207]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./keystone_wsgi_access_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104207]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104207]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104210]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./glance_wsgi_access_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104210]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104210]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104213]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./cinder_wsgi_access_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104213]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104213]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104216]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./octavia_wsgi_error_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104216]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104216]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104219]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_metadata_wsgi_error_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104219]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104219]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104222]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_api_wsgi_error_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104222]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104222]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104225]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_wsgi_error_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104225]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104225]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104228]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./manila_wsgi_error_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104228]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104228]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104231]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./keystone_wsgi_error_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104231]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104231]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:52 np0005537057.novalocal sudo[104234]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./placement_wsgi_error_ssl.log Nov 26 13:45:52 np0005537057.novalocal sudo[104234]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:52 np0005537057.novalocal sudo[104234]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104237]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./error_log Nov 26 13:45:53 np0005537057.novalocal sudo[104237]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104237]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104240]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_error.log Nov 26 13:45:53 np0005537057.novalocal sudo[104240]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104240]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104243]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_ssl_error.log Nov 26 13:45:53 np0005537057.novalocal sudo[104243]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104243]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104246]: root : PWD=/var/log/weirdo-project/logs/redis ; USER=root ; COMMAND=/bin/chmod 644 ./redis.log Nov 26 13:45:53 np0005537057.novalocal sudo[104246]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104246]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104249]: root : PWD=/var/log/weirdo-project/logs/redis ; USER=root ; COMMAND=/bin/chmod 644 ./sentinel.log Nov 26 13:45:53 np0005537057.novalocal sudo[104249]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104249]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104252]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./audit.log.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104252]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104252]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104255]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./manila Nov 26 13:45:53 np0005537057.novalocal sudo[104255]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104255]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104258]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./glance Nov 26 13:45:53 np0005537057.novalocal sudo[104258]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104258]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104261]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./nova Nov 26 13:45:53 np0005537057.novalocal sudo[104261]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104261]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104264]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./keystone Nov 26 13:45:53 np0005537057.novalocal sudo[104264]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104264]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104267]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./cinder Nov 26 13:45:53 np0005537057.novalocal sudo[104267]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104267]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104270]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./tempest.conf.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104270]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104270]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104273]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./rpm-qa.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104273]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104273]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104276]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./repolist.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104276]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104276]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104279]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./installed-packages.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104279]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104279]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104282]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./modulelist.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104282]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104282]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104285]: root : PWD=/var/log/weirdo-project/logs/dnf ; USER=root ; COMMAND=/bin/chmod 644 ./dnf.log Nov 26 13:45:53 np0005537057.novalocal sudo[104285]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104285]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104288]: root : PWD=/var/log/weirdo-project/logs/dnf ; USER=root ; COMMAND=/bin/chmod 644 ./dnf.rpm.log Nov 26 13:45:53 np0005537057.novalocal sudo[104288]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104288]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104291]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./gem-list.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104291]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104291]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104294]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./df.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104294]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104294]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104297]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./free.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104297]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104297]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104300]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./lsmod.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104300]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104300]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104303]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./cpuinfo.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104303]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104303]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104306]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ps.txt Nov 26 13:45:53 np0005537057.novalocal sudo[104306]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:53 np0005537057.novalocal sudo[104306]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:53 np0005537057.novalocal sudo[104309]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ip_-d_address.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104309]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104309]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104312]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./brctl_show.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104312]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104312]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104315]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ovs-vsctl.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104315]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104315]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104318]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104318]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104318]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104321]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104321]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104321]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104324]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./netstat.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104324]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104324]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104327]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./systemctl.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104327]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104327]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104330]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./iptables.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104330]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104330]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104333]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./mount.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104333]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104333]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104336]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./losetup_-al.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104336]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104336]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104339]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./lvm.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104339]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104339]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104342]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./semanage-boolean-list.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104342]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104342]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104345]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104345]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104345]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104348]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./nova.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104348]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104348]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104351]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./placement.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104351]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104351]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104354]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./cinder.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104354]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104354]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104357]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./glance.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104357]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104357]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104360]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./neutron.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104360]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104360]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104363]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./manila.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104363]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104363]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104366]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./octavia.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104366]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104366]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104369]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./nova-cell_v2.txt Nov 26 13:45:54 np0005537057.novalocal sudo[104369]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104369]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[103141]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104374]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/chown -R 0:0 /var/log/weirdo-project/logs Nov 26 13:45:54 np0005537057.novalocal sudo[104374]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104374]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104377]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/find /var/log/weirdo-project/logs -type l -execdir sudo rm -f {} ; Nov 26 13:45:54 np0005537057.novalocal sudo[104377]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104380]: root : PWD=/var/log/weirdo-project/logs/etc/cinder/rootwrap.d ; USER=root ; COMMAND=/bin/rm -f ./os-brick.filters Nov 26 13:45:54 np0005537057.novalocal sudo[104380]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104380]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104383]: root : PWD=/var/log/weirdo-project/logs/etc/glance/rootwrap.d ; USER=root ; COMMAND=/bin/rm -f ./glance_cinder_store.filters Nov 26 13:45:54 np0005537057.novalocal sudo[104383]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104383]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104386]: root : PWD=/var/log/weirdo-project/logs/etc/glance/rootwrap.d ; USER=root ; COMMAND=/bin/rm -f ./os-brick.filters Nov 26 13:45:54 np0005537057.novalocal sudo[104386]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104386]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104389]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/rm -f ./ovn.ini Nov 26 13:45:54 np0005537057.novalocal sudo[104389]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104389]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:54 np0005537057.novalocal sudo[104392]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/rm -f ./plugin.ini Nov 26 13:45:54 np0005537057.novalocal sudo[104392]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:54 np0005537057.novalocal sudo[104392]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104395]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/networking-ovn ; USER=root ; COMMAND=/bin/rm -f ./networking-ovn.ini Nov 26 13:45:55 np0005537057.novalocal sudo[104395]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104395]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104398]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu/networks/autostart ; USER=root ; COMMAND=/bin/rm -f ./default.xml Nov 26 13:45:55 np0005537057.novalocal sudo[104398]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104398]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104401]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_80_manila_admin_add_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104401]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104401]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104404]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_80_manila_project_add_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104404]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104404]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104407]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9010_manila_admin_add_shares_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104407]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104407]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104410]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9010_manila_project_add_shares_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104410]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104410]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104413]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9020_manila_admin_add_share_snapshots_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104413]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104413]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104416]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9020_manila_project_add_share_snapshots_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104416]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104416]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104419]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9030_manila_admin_add_share_types_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104419]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104419]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104422]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9040_manila_admin_add_share_networks_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104422]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104422]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104425]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9040_manila_project_add_share_networks_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104425]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104425]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104428]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9050_manila_admin_add_security_services_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104428]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104428]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104431]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9050_manila_project_add_security_services_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104431]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104431]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104434]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9060_manila_admin_add_share_servers_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104434]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104434]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104437]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9070_manila_admin_add_share_instances_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104437]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104437]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104440]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9080_manila_admin_add_share_groups_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104440]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104440]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104443]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9080_manila_project_add_share_groups_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104443]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104443]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104446]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9085_manila_admin_add_share_group_snapshots_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104446]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104446]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104449]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9085_manila_project_add_share_group_snapshots_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104449]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104449]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104452]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9090_manila_admin_add_share_group_types_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104452]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104452]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104455]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9095_manila_admin_add_user_messages_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104455]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104455]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104458]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9095_manila_project_add_user_messages_panel_to_share_panel_group.py Nov 26 13:45:55 np0005537057.novalocal sudo[104458]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104458]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104377]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104463]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/puppet-20251126_132932.log /var/log/weirdo-project/logs/puppet-20251126_132932.txt Nov 26 13:45:55 np0005537057.novalocal sudo[104463]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104463]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104466]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/puppet-20251126_133238.log /var/log/weirdo-project/logs/puppet-20251126_133238.txt Nov 26 13:45:55 np0005537057.novalocal sudo[104466]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104466]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:55 np0005537057.novalocal sudo[104469]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/cinder-manage.log /var/log/weirdo-project/logs/cinder/cinder-manage.txt Nov 26 13:45:55 np0005537057.novalocal sudo[104469]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:55 np0005537057.novalocal sudo[104469]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104472]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/scheduler.log /var/log/weirdo-project/logs/cinder/scheduler.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104472]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104472]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104475]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/volume.log /var/log/weirdo-project/logs/cinder/volume.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104475]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104475]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104478]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/backup.log /var/log/weirdo-project/logs/cinder/backup.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104478]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104478]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104481]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/cinder-api.log /var/log/weirdo-project/logs/cinder/cinder-api.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104481]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104481]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104484]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/glance/api.log /var/log/weirdo-project/logs/glance/api.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104484]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104484]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104487]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/glance/cache.log /var/log/weirdo-project/logs/glance/cache.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104487]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104487]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104490]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/horizon/horizon.log /var/log/weirdo-project/logs/horizon/horizon.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104490]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104490]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104493]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/keystone/keystone-manage.log /var/log/weirdo-project/logs/keystone/keystone-manage.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104493]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104493]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104496]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/keystone/keystone.log /var/log/weirdo-project/logs/keystone/keystone.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104496]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104496]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104499]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/manila-manage.log /var/log/weirdo-project/logs/manila/manila-manage.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104499]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104499]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104502]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/scheduler.log /var/log/weirdo-project/logs/manila/scheduler.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104502]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104502]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104505]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/share.log /var/log/weirdo-project/logs/manila/share.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104505]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104505]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104508]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/privsep-helper.log /var/log/weirdo-project/logs/manila/privsep-helper.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104508]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104508]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104511]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/data.log /var/log/weirdo-project/logs/manila/data.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104511]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104511]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104514]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/manila-api.log /var/log/weirdo-project/logs/manila/manila-api.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104514]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104514]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104517]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/app.log /var/log/weirdo-project/logs/neutron/app.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104517]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104517]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104520]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/rpc-server.log /var/log/weirdo-project/logs/neutron/rpc-server.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104520]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104520]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104523]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/periodic-workers.log /var/log/weirdo-project/logs/neutron/periodic-workers.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104523]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104523]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104526]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/neutron-ovn-agent.log /var/log/weirdo-project/logs/neutron/neutron-ovn-agent.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104526]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104526]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104529]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/ovn-vpn-agent.log /var/log/weirdo-project/logs/neutron/ovn-vpn-agent.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104529]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104529]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104532]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/ovn-maintenance-worker.log /var/log/weirdo-project/logs/neutron/ovn-maintenance-worker.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104532]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104532]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104535]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/privsep-helper.log /var/log/weirdo-project/logs/neutron/privsep-helper.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104535]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104535]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104538]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-manage.log /var/log/weirdo-project/logs/nova/nova-manage.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104538]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104538]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104541]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-novncproxy.log /var/log/weirdo-project/logs/nova/nova-novncproxy.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104541]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104541]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104544]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-conductor.log /var/log/weirdo-project/logs/nova/nova-conductor.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104544]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104544]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104547]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-compute.log /var/log/weirdo-project/logs/nova/nova-compute.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104547]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104547]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104550]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-scheduler.log /var/log/weirdo-project/logs/nova/nova-scheduler.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104550]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104550]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:56 np0005537057.novalocal sudo[104553]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-api.log /var/log/weirdo-project/logs/nova/nova-api.txt Nov 26 13:45:56 np0005537057.novalocal sudo[104553]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:56 np0005537057.novalocal sudo[104553]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104556]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/privsep-helper.log /var/log/weirdo-project/logs/nova/privsep-helper.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104556]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104556]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104559]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-metadata-api.log /var/log/weirdo-project/logs/nova/nova-metadata-api.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104559]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104559]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104562]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/health-manager.log /var/log/weirdo-project/logs/octavia/health-manager.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104562]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104562]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104565]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/housekeeping.log /var/log/weirdo-project/logs/octavia/housekeeping.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104565]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104565]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104568]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/driver-agent.log /var/log/weirdo-project/logs/octavia/driver-agent.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104568]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104568]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104571]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/worker.log /var/log/weirdo-project/logs/octavia/worker.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104571]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104571]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104574]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/app.log /var/log/weirdo-project/logs/octavia/app.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104574]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104574]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104577]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovsdb-server-nb.log /var/log/weirdo-project/logs/ovn/ovsdb-server-nb.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104577]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104577]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104580]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovsdb-server-sb.log /var/log/weirdo-project/logs/ovn/ovsdb-server-sb.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104580]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104580]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104583]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovn-northd.log /var/log/weirdo-project/logs/ovn/ovn-northd.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104583]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104583]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104586]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovn-controller.log /var/log/weirdo-project/logs/ovn/ovn-controller.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104586]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104586]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104589]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/placement/placement.log /var/log/weirdo-project/logs/placement/placement.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104589]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104589]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104592]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6.log /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104592]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104592]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104595]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6_upgrade.log /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6_upgrade.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104595]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104595]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104598]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/mariadb/mariadb.log /var/log/weirdo-project/logs/mariadb/mariadb.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104598]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104598]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104601]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/tempest.log /var/log/weirdo-project/logs/tempest.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104601]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104601]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104604]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/dstat.log /var/log/weirdo-project/logs/dstat.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104604]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104604]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104607]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/iostat.log /var/log/weirdo-project/logs/iostat.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104607]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104607]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104610]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/iotop.log /var/log/weirdo-project/logs/iotop.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104610]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104610]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104613]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000001.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000001.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104613]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104613]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104616]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000002.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000002.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104616]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104616]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104619]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000003.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000003.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104619]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:57 np0005537057.novalocal sudo[104619]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:57 np0005537057.novalocal sudo[104622]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000004.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000004.txt Nov 26 13:45:57 np0005537057.novalocal sudo[104622]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104622]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104625]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000005.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000005.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104625]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104625]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104628]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000006.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000006.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104628]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104628]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104631]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000007.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000007.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104631]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104631]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104634]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000008.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000008.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104634]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104634]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104637]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000009.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000009.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104637]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104637]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104640]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000a.log /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000a.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104640]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104640]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104643]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000b.log /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000b.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104643]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104643]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104646]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/openvswitch/ovsdb-server.log /var/log/weirdo-project/logs/openvswitch/ovsdb-server.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104646]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104646]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104649]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/openvswitch/ovs-vswitchd.log /var/log/weirdo-project/logs/openvswitch/ovs-vswitchd.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104649]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104649]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104652]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/openvswitch/ovs-pki.log /var/log/weirdo-project/logs/openvswitch/ovs-pki.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104652]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104652]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104655]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/glance_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/glance_wsgi_error_ssl.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104655]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104655]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104658]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/cinder_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/cinder_wsgi_error_ssl.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104658]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104658]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104661]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_access.log /var/log/weirdo-project/logs/apache/horizon_access.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104661]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104661]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104664]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_ssl_access.log /var/log/weirdo-project/logs/apache/horizon_ssl_access.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104664]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104664]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104667]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/placement_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/placement_wsgi_access_ssl.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104667]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104667]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104670]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/octavia_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/octavia_wsgi_access_ssl.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104670]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104670]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104673]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_access_ssl.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104673]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104673]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104676]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_api_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/nova_api_wsgi_access_ssl.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104676]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104676]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104681]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/neutron_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/neutron_wsgi_access_ssl.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104681]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104681]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104684]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/manila_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/manila_wsgi_access_ssl.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104684]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104684]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104687]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/keystone_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/keystone_wsgi_access_ssl.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104687]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104687]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104690]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/glance_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/glance_wsgi_access_ssl.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104690]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104690]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:58 np0005537057.novalocal sudo[104693]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/cinder_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/cinder_wsgi_access_ssl.txt Nov 26 13:45:58 np0005537057.novalocal sudo[104693]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:58 np0005537057.novalocal sudo[104693]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104696]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/octavia_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/octavia_wsgi_error_ssl.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104696]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104696]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104699]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_error_ssl.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104699]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104699]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104702]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_api_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/nova_api_wsgi_error_ssl.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104702]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104702]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104705]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/neutron_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/neutron_wsgi_error_ssl.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104705]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104705]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104708]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/manila_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/manila_wsgi_error_ssl.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104708]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104708]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104711]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/keystone_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/keystone_wsgi_error_ssl.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104711]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104711]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104714]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/placement_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/placement_wsgi_error_ssl.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104714]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104714]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104717]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_error.log /var/log/weirdo-project/logs/apache/horizon_error.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104717]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104717]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104720]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_ssl_error.log /var/log/weirdo-project/logs/apache/horizon_ssl_error.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104720]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104720]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104723]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/redis/redis.log /var/log/weirdo-project/logs/redis/redis.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104723]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104723]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104726]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/redis/sentinel.log /var/log/weirdo-project/logs/redis/sentinel.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104726]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104726]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104729]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/dnf/dnf.log /var/log/weirdo-project/logs/dnf/dnf.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104729]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104729]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104732]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/dnf/dnf.rpm.log /var/log/weirdo-project/logs/dnf/dnf.rpm.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104732]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104732]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104736]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/zuul /var/log/weirdo-project/logs/sudoers.d/zuul.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104736]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104736]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104739]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/manila /var/log/weirdo-project/logs/sudoers.d/manila.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104739]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104739]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104742]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/90-cloud-init-users /var/log/weirdo-project/logs/sudoers.d/90-cloud-init-users.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104742]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104742]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104745]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/glance /var/log/weirdo-project/logs/sudoers.d/glance.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104745]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104745]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104748]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/neutron /var/log/weirdo-project/logs/sudoers.d/neutron.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104748]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104748]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104751]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/nova /var/log/weirdo-project/logs/sudoers.d/nova.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104751]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104751]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104754]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/cinder /var/log/weirdo-project/logs/sudoers.d/cinder.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104754]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104754]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104757]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-loop1 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-loop1.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104757]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104757]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104760]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-eth0 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-eth0.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104760]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:45:59 np0005537057.novalocal sudo[104760]: pam_unix(sudo:session): session closed for user root Nov 26 13:45:59 np0005537057.novalocal sudo[104763]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/readme-ifcfg-rh.txt /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/readme-ifcfg-rh.txt.txt Nov 26 13:45:59 np0005537057.novalocal sudo[104763]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104763]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal systemd[1]: Starting system activity accounting tool... Nov 26 13:46:00 np0005537057.novalocal sudo[104766]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-tunnel /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-tunnel.txt Nov 26 13:46:00 np0005537057.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Nov 26 13:46:00 np0005537057.novalocal systemd[1]: Finished system activity accounting tool. Nov 26 13:46:00 np0005537057.novalocal sudo[104766]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104766]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104770]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-lo /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-lo.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104770]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104770]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104774]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104774]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104774]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104777]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-eth /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-eth.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104777]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104777]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104780]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ipv6 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ipv6.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104780]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104780]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104783]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ovs /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ovs.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104783]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104783]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104786]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-post /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-post.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104786]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104786]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104789]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-routes /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-routes.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104789]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104789]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104792]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104792]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104792]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104795]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-aliases /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-aliases.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104795]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104795]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104798]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-eth /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-eth.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104798]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104798]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104801]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ipv6 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ipv6.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104801]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104801]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104804]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ovs /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ovs.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104804]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104804]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104807]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-post /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-post.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104807]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104807]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104810]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-routes /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-routes.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104810]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104810]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104813]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-tunnel /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-tunnel.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104813]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104813]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104816]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/init.ipv6-global /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/init.ipv6-global.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104816]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104816]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104819]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104819]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104819]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104822]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions-ipv6 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions-ipv6.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104822]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104822]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104825]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-br-ex /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-br-ex.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104825]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104825]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104828]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/libvirt-guests /var/log/weirdo-project/logs/etc/sysconfig/libvirt-guests.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104828]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104828]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104831]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/ovn-northd /var/log/weirdo-project/logs/etc/sysconfig/ovn-northd.txt Nov 26 13:46:00 np0005537057.novalocal sudo[104831]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:00 np0005537057.novalocal sudo[104831]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:00 np0005537057.novalocal sudo[104834]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/ovn-controller /var/log/weirdo-project/logs/etc/sysconfig/ovn-controller.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104834]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104834]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104837]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/ssl/private/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/cinder/ssl/private/np0005537057.novalocal.pem.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104837]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104837]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104840]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/policy.yaml /var/log/weirdo-project/logs/etc/cinder/policy.yaml.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104840]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104840]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104843]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/api-paste.ini /var/log/weirdo-project/logs/etc/cinder/api-paste.ini.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104843]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104843]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104846]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/cinder.conf /var/log/weirdo-project/logs/etc/cinder/cinder.conf.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104846]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104846]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104849]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/resource_filters.json /var/log/weirdo-project/logs/etc/cinder/resource_filters.json.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104849]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104849]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104852]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/rootwrap.conf /var/log/weirdo-project/logs/etc/cinder/rootwrap.conf.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104852]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104852]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104855]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/policy.yaml /var/log/weirdo-project/logs/etc/glance/policy.yaml.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104855]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104855]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104858]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-api-paste.ini /var/log/weirdo-project/logs/etc/glance/glance-api-paste.ini.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104858]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104858]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104861]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-api.conf /var/log/weirdo-project/logs/etc/glance/glance-api.conf.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104861]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104861]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104864]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-cache.conf /var/log/weirdo-project/logs/etc/glance/glance-cache.conf.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104864]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104864]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104867]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-image-import.conf /var/log/weirdo-project/logs/etc/glance/glance-image-import.conf.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104867]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104867]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104870]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-scrubber.conf /var/log/weirdo-project/logs/etc/glance/glance-scrubber.conf.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104870]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104870]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104873]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-swift.conf /var/log/weirdo-project/logs/etc/glance/glance-swift.conf.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104873]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104873]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104876]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/rootwrap.conf /var/log/weirdo-project/logs/etc/glance/rootwrap.conf.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104876]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104876]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104879]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/schema-image.json /var/log/weirdo-project/logs/etc/glance/schema-image.json.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104879]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104879]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104882]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-processor-allocation-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-processor-allocation-setting-data.json.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104882]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104882]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104885]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-resource-allocation-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-resource-allocation-setting-data.json.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104885]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104885]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104888]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-storage-allocation-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-storage-allocation-setting-data.json.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104888]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104888]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104891]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-virtual-system-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-virtual-system-setting-data.json.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104891]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104891]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104894]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-disk-filter.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-disk-filter.json.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104894]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104894]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104897]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-iops-filter.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-iops-filter.json.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104897]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104897]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104900]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-num-instances.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-num-instances.json.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104900]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104900]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:01 np0005537057.novalocal sudo[104903]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-mode.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-mode.json.txt Nov 26 13:46:01 np0005537057.novalocal sudo[104903]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:01 np0005537057.novalocal sudo[104903]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104906]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-pinning.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-pinning.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104906]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104906]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104909]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-memory-backing.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-memory-backing.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104909]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104909]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104912]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-shutdown.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-shutdown.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104912]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104912]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104915]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-host-capabilities.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-host-capabilities.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104915]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104915]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104918]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-hypervisor.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-hypervisor.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104918]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104918]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104921]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-instance-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-instance-data.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104921]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104921]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104924]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt-image.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt-image.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104924]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104924]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104927]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104927]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104927]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104930]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-quota.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-quota.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104930]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104930]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104933]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-randomgen.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-randomgen.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104933]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104933]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104944]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vcputopology.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vcputopology.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104944]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104944]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104975]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-flavor.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-flavor.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104975]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104975]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104978]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-quota-flavor.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-quota-flavor.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104978]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104978]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104981]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104981]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104981]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104984]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm-hw.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm-hw.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104984]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104984]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104987]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104987]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104987]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104990]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-watchdog.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-watchdog.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104990]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104990]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104993]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-xenapi.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-xenapi.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104993]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104993]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104996]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/glance-common-image-props.json /var/log/weirdo-project/logs/etc/glance/metadefs/glance-common-image-props.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104996]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104996]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[104999]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/image-signature-verification.json /var/log/weirdo-project/logs/etc/glance/metadefs/image-signature-verification.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[104999]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[104999]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[105002]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/operating-system.json /var/log/weirdo-project/logs/etc/glance/metadefs/operating-system.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[105002]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[105002]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[105005]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/software-databases.json /var/log/weirdo-project/logs/etc/glance/metadefs/software-databases.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[105005]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[105005]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[105008]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/software-runtimes.json /var/log/weirdo-project/logs/etc/glance/metadefs/software-runtimes.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[105008]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[105008]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[105011]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/software-webservers.json /var/log/weirdo-project/logs/etc/glance/metadefs/software-webservers.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[105011]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[105011]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:02 np0005537057.novalocal sudo[105014]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/storage-volume-type.json /var/log/weirdo-project/logs/etc/glance/metadefs/storage-volume-type.json.txt Nov 26 13:46:02 np0005537057.novalocal sudo[105014]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:02 np0005537057.novalocal sudo[105014]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105017]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/ssl/private/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/glance/ssl/private/np0005537057.novalocal.pem.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105017]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105017]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105020]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/ssl/private/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/keystone/ssl/private/np0005537057.novalocal.pem.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105020]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105020]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105023]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/fernet-keys/1 /var/log/weirdo-project/logs/etc/keystone/fernet-keys/1.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105023]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105023]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105026]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/fernet-keys/2 /var/log/weirdo-project/logs/etc/keystone/fernet-keys/2.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105026]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105026]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105029]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/fernet-keys/0 /var/log/weirdo-project/logs/etc/keystone/fernet-keys/0.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105029]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105029]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105032]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/credential-keys/1 /var/log/weirdo-project/logs/etc/keystone/credential-keys/1.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105032]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105032]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105035]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/credential-keys/0 /var/log/weirdo-project/logs/etc/keystone/credential-keys/0.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105035]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105035]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105038]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/policy.yaml /var/log/weirdo-project/logs/etc/keystone/policy.yaml.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105038]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105038]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105041]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/keystone.conf /var/log/weirdo-project/logs/etc/keystone/keystone.conf.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105041]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105041]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105044]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/logging.conf /var/log/weirdo-project/logs/etc/keystone/logging.conf.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105044]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105044]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105047]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/sso_callback_template.html /var/log/weirdo-project/logs/etc/keystone/sso_callback_template.html.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105047]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105047]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105050]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/ssl/private/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/manila/ssl/private/np0005537057.novalocal.pem.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105050]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105050]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105053]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/policy.yaml /var/log/weirdo-project/logs/etc/manila/policy.yaml.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105053]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105053]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105056]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/api-paste.ini /var/log/weirdo-project/logs/etc/manila/api-paste.ini.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105056]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105056]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105059]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/manila.conf /var/log/weirdo-project/logs/etc/manila/manila.conf.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105059]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105059]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105062]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/rootwrap.conf /var/log/weirdo-project/logs/etc/manila/rootwrap.conf.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105062]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105062]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105065]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/policy.yaml /var/log/weirdo-project/logs/etc/neutron/policy.yaml.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105065]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105065]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105068]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/neutron.conf /var/log/weirdo-project/logs/etc/neutron/neutron.conf.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105068]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105068]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105071]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/rootwrap.conf /var/log/weirdo-project/logs/etc/neutron/rootwrap.conf.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105071]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105071]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105074]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/api-paste.ini /var/log/weirdo-project/logs/etc/neutron/api-paste.ini.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105074]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105074]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105077]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/dhcp_agent.ini /var/log/weirdo-project/logs/etc/neutron/dhcp_agent.ini.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105077]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105077]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105080]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/l3_agent.ini /var/log/weirdo-project/logs/etc/neutron/l3_agent.ini.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105080]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105080]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105083]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/metadata_agent.ini /var/log/weirdo-project/logs/etc/neutron/metadata_agent.ini.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105083]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105083]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105086]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/neutron_vpnaas.conf /var/log/weirdo-project/logs/etc/neutron/neutron_vpnaas.conf.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105086]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105086]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105089]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/vpn_agent.ini /var/log/weirdo-project/logs/etc/neutron/vpn_agent.ini.txt Nov 26 13:46:03 np0005537057.novalocal sudo[105089]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:03 np0005537057.novalocal sudo[105089]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:03 np0005537057.novalocal sudo[105092]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovn_vpn_agent.ini /var/log/weirdo-project/logs/etc/neutron/ovn_vpn_agent.ini.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105092]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105092]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105095]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnnb-privkey.pem /var/log/weirdo-project/logs/etc/neutron/ovnnb-privkey.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105095]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105095]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105098]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnnb-cert.pem /var/log/weirdo-project/logs/etc/neutron/ovnnb-cert.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105098]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105098]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105101]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnsb-privkey.pem /var/log/weirdo-project/logs/etc/neutron/ovnsb-privkey.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105101]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105101]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105104]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnsb-cert.pem /var/log/weirdo-project/logs/etc/neutron/ovnsb-cert.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105104]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105104]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105107]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/switchcacert.pem /var/log/weirdo-project/logs/etc/neutron/switchcacert.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105107]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105107]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105110]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/conf.d/README /var/log/weirdo-project/logs/etc/neutron/conf.d/README.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105110]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105110]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105113]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ml2_conf.ini /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ml2_conf.ini.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105113]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105113]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105116]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ovn_agent.ini /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ovn_agent.ini.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105116]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105116]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105119]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/sriov_agent.ini /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/sriov_agent.ini.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105119]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105119]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105122]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ssl/private/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/neutron/ssl/private/np0005537057.novalocal.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105122]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105122]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105125]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/ssl/private/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/nova/ssl/private/np0005537057.novalocal.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105125]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105125]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105128]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/nova-compute.conf /var/log/weirdo-project/logs/etc/nova/nova-compute.conf.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105128]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105128]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105131]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/policy.yaml /var/log/weirdo-project/logs/etc/nova/policy.yaml.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105131]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105131]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105134]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/api-paste.ini /var/log/weirdo-project/logs/etc/nova/api-paste.ini.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105134]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105134]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105137]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/nova.conf /var/log/weirdo-project/logs/etc/nova/nova.conf.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105137]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105137]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105140]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/release /var/log/weirdo-project/logs/etc/nova/release.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105140]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105140]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105143]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/rootwrap.conf /var/log/weirdo-project/logs/etc/nova/rootwrap.conf.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105143]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105143]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105146]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnnb-privkey.pem /var/log/weirdo-project/logs/etc/octavia/ovnnb-privkey.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105146]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105146]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105149]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnnb-cert.pem /var/log/weirdo-project/logs/etc/octavia/ovnnb-cert.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105149]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105149]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105152]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnsb-privkey.pem /var/log/weirdo-project/logs/etc/octavia/ovnsb-privkey.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105152]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105152]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105155]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnsb-cert.pem /var/log/weirdo-project/logs/etc/octavia/ovnsb-cert.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105155]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105155]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105158]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/switchcacert.pem /var/log/weirdo-project/logs/etc/octavia/switchcacert.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105158]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105158]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105161]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.cert.pem /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.cert.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105161]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105161]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105164]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.key.pem /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.key.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105164]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105164]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105167]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/client_ca.cert.pem /var/log/weirdo-project/logs/etc/octavia/certs/client_ca.cert.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105167]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105167]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105170]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/client.cert-and-key.pem /var/log/weirdo-project/logs/etc/octavia/certs/client.cert-and-key.pem.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105170]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105170]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105173]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/octavia.conf /var/log/weirdo-project/logs/etc/octavia/octavia.conf.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105173]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105173]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:04 np0005537057.novalocal sudo[105176]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/policy.yaml /var/log/weirdo-project/logs/etc/octavia/policy.yaml.txt Nov 26 13:46:04 np0005537057.novalocal sudo[105176]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:04 np0005537057.novalocal sudo[105176]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105179]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ssl/private/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/octavia/ssl/private/np0005537057.novalocal.pem.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105179]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105179]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105182]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/placement/ssl/private/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/placement/ssl/private/np0005537057.novalocal.pem.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105182]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105182]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105185]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/placement/placement.conf /var/log/weirdo-project/logs/etc/placement/placement.conf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105185]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105185]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105188]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/placement/policy.yaml /var/log/weirdo-project/logs/etc/placement/policy.yaml.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105188]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105188]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105191]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/accounts.yaml.sample /var/log/weirdo-project/logs/etc/tempest/accounts.yaml.sample.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105191]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105191]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105194]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/allow-list.yaml /var/log/weirdo-project/logs/etc/tempest/allow-list.yaml.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105194]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105194]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105197]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/logging.conf.sample /var/log/weirdo-project/logs/etc/tempest/logging.conf.sample.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105197]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105197]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105200]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/rbac-persona-accounts.yaml.sample /var/log/weirdo-project/logs/etc/tempest/rbac-persona-accounts.yaml.sample.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105200]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105200]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105203]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/tempest.conf /var/log/weirdo-project/logs/etc/tempest/tempest.conf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105203]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105203]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105206]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rsyslog.d/21-cloudinit.conf /var/log/weirdo-project/logs/etc/rsyslog.d/21-cloudinit.conf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105206]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105206]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105209]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rsyslog.conf /var/log/weirdo-project/logs/etc/rsyslog.conf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105209]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105209]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105212]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.config /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.config.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105212]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105212]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105215]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq-env.conf /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq-env.conf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105215]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105215]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105218]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/inetrc /var/log/weirdo-project/logs/etc/rabbitmq/inetrc.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105218]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105218]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105221]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmqadmin.conf /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmqadmin.conf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105221]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105221]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105224]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/enabled_plugins /var/log/weirdo-project/logs/etc/rabbitmq/enabled_plugins.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105224]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105224]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105227]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.conf /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.conf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105227]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105227]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105230]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/ssl/private/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/rabbitmq/ssl/private/np0005537057.novalocal.pem.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105230]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105230]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105233]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf /var/log/weirdo-project/logs/etc/my.cnf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105233]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105233]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105236]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/server.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/server.cnf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105236]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105236]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105239]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/client.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/client.cnf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105239]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105239]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105242]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/auth_gssapi.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/auth_gssapi.cnf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105242]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105242]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105245]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/enable_encryption.preset /var/log/weirdo-project/logs/etc/my.cnf.d/enable_encryption.preset.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105245]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105245]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105248]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/mariadb-server.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/mariadb-server.cnf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105248]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105248]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105251]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/spider.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/spider.cnf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105251]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105251]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105254]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/mysql-clients.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/mysql-clients.cnf.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105254]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105254]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105257]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/my.cnf.d/np0005537057.novalocal.pem.txt Nov 26 13:46:05 np0005537057.novalocal sudo[105257]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:05 np0005537057.novalocal sudo[105257]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:05 np0005537057.novalocal sudo[105260]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/iscsi/iscsid.conf /var/log/weirdo-project/logs/etc/iscsi/iscsid.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105260]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105260]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105263]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/iscsi/initiatorname.iscsi /var/log/weirdo-project/logs/etc/iscsi/initiatorname.iscsi.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105263]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105263]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105266]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtproxyd.conf /var/log/weirdo-project/logs/etc/libvirt/virtproxyd.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105266]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105266]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105269]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtstoraged.conf /var/log/weirdo-project/logs/etc/libvirt/virtstoraged.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105269]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105269]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105272]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/libvirtd.conf /var/log/weirdo-project/logs/etc/libvirt/libvirtd.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105272]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105272]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105275]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtsecretd.conf /var/log/weirdo-project/logs/etc/libvirt/virtsecretd.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105275]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105275]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105278]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtinterfaced.conf /var/log/weirdo-project/logs/etc/libvirt/virtinterfaced.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105278]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105278]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105281]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/network.conf /var/log/weirdo-project/logs/etc/libvirt/network.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105281]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105281]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105284]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/qemu/networks/default.xml /var/log/weirdo-project/logs/etc/libvirt/qemu/networks/default.xml.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105284]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105284]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105287]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtnetworkd.conf /var/log/weirdo-project/logs/etc/libvirt/virtnetworkd.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105287]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105287]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105290]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtnodedevd.conf /var/log/weirdo-project/logs/etc/libvirt/virtnodedevd.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105290]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105290]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105293]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtnwfilterd.conf /var/log/weirdo-project/logs/etc/libvirt/virtnwfilterd.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105293]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105293]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105296]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/qemu-lockd.conf /var/log/weirdo-project/logs/etc/libvirt/qemu-lockd.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105296]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105296]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105299]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/qemu.conf /var/log/weirdo-project/logs/etc/libvirt/qemu.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105299]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105299]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105302]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtqemud.conf /var/log/weirdo-project/logs/etc/libvirt/virtqemud.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105302]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105302]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105305]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/libvirt-admin.conf /var/log/weirdo-project/logs/etc/libvirt/libvirt-admin.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105305]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105305]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105308]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/libvirt.conf /var/log/weirdo-project/logs/etc/libvirt/libvirt.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105308]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105308]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105311]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtlockd.conf /var/log/weirdo-project/logs/etc/libvirt/virtlockd.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105311]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105311]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105314]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtlogd.conf /var/log/weirdo-project/logs/etc/libvirt/virtlogd.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105314]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105314]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105317]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-privkey.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-privkey.pem.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105317]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105317]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105320]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-privkey.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-privkey.pem.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105320]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105320]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105323]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/default.conf /var/log/weirdo-project/logs/etc/openvswitch/default.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105323]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105323]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105328]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/.conf.db.~lock~ /var/log/weirdo-project/logs/etc/openvswitch/.conf.db.~lock~.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105328]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105328]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105331]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/conf.db /var/log/weirdo-project/logs/etc/openvswitch/conf.db.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105331]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105331]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:06 np0005537057.novalocal sudo[105334]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/system-id.conf /var/log/weirdo-project/logs/etc/openvswitch/system-id.conf.txt Nov 26 13:46:06 np0005537057.novalocal sudo[105334]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:06 np0005537057.novalocal sudo[105334]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105337]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-req.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-req.pem.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105337]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105337]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105340]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-cert.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-cert.pem.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105340]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105340]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105343]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-req.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-req.pem.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105343]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105343]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105346]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-cert.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-cert.pem.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105346]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105346]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105349]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-req.pem /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-req.pem.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105349]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105349]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105352]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-cert.pem /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-cert.pem.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105352]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105352]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105355]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-privkey.pem /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-privkey.pem.txt Nov 26 13:46:07 np0005537057.novalocal sshd-session[105324]: Invalid user solv from 46.101.246.174 port 51036 Nov 26 13:46:07 np0005537057.novalocal sudo[105355]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105355]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105358]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf/httpd.conf /var/log/weirdo-project/logs/etc/httpd/conf/httpd.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105358]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105358]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105361]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf/magic /var/log/weirdo-project/logs/etc/httpd/conf/magic.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105361]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105361]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105364]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf/ports.conf /var/log/weirdo-project/logs/etc/httpd/conf/ports.conf.txt Nov 26 13:46:07 np0005537057.novalocal sshd-session[105324]: Connection closed by invalid user solv 46.101.246.174 port 51036 [preauth] Nov 26 13:46:07 np0005537057.novalocal sudo[105364]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105364]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105367]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-cinder_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-cinder_wsgi.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105367]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105367]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105370]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-glance_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-glance_wsgi.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105370]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105370]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105373]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-keystone_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-keystone_wsgi.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105373]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105373]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105376]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-manila_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-manila_wsgi.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105376]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105376]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105379]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-neutron_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-neutron_wsgi.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105379]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105379]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105382]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_api_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_api_wsgi.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105382]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105382]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105385]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_metadata_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_metadata_wsgi.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105385]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105385]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105388]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-octavia_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-octavia_wsgi.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105388]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105388]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105391]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-placement_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-placement_wsgi.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105391]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105391]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105394]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_ssl_vhost.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_ssl_vhost.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105394]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105394]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105397]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_vhost.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_vhost.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105397]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105397]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105400]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/openstack-dashboard.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/openstack-dashboard.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105400]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105400]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105403]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.conf.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105403]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105403]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105406]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.load.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105406]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105406]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105409]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_core.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_core.load.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105409]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105409]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105412]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_host.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_host.load.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105412]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105412]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105415]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/filter.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/filter.load.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105415]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105415]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105418]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/log_config.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/log_config.load.txt Nov 26 13:46:07 np0005537057.novalocal sudo[105418]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:07 np0005537057.novalocal sudo[105418]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:07 np0005537057.novalocal sudo[105421]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.conf.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105421]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105421]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105424]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.load.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105424]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105424]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105427]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.conf.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105427]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105427]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105430]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.load.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105430]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105430]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105433]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.conf.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105433]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105433]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105436]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.load.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105436]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105436]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105439]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/socache_shmcb.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/socache_shmcb.load.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105439]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105439]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105442]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.conf.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105442]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105442]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105445]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.load.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105445]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105445]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105448]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/systemd.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/systemd.load.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105448]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105448]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105451]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/unixd.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/unixd.load.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105451]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105451]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105454]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.conf.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105454]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105454]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105457]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.load.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105457]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105457]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105460]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/redis.conf /var/log/weirdo-project/logs/etc/redis/redis.conf.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105460]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105460]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105463]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/sentinel.conf.puppet /var/log/weirdo-project/logs/etc/redis/sentinel.conf.puppet.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105463]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105463]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105466]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/redis.conf.puppet /var/log/weirdo-project/logs/etc/redis/redis.conf.puppet.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105466]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105466]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105469]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/sentinel.conf /var/log/weirdo-project/logs/etc/redis/sentinel.conf.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105469]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105469]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105472]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/ssl/private/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/redis/ssl/private/np0005537057.novalocal.pem.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105472]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105472]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105475]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/.secret_key_store /var/log/weirdo-project/logs/etc/openstack-dashboard/.secret_key_store.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105475]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105475]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105478]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml.txt.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105478]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105478]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105481]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/README.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/README.txt.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105481]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105481]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105484]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/cinder.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/cinder.yaml.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105484]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105484]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105489]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/glance.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/glance.yaml.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105489]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105489]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105492]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/keystone.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/keystone.yaml.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105492]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105492]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105495]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/neutron.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/neutron.yaml.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105495]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105495]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105498]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/nova.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/nova.yaml.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105498]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105498]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:08 np0005537057.novalocal sudo[105501]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/manila.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/manila.yaml.txt Nov 26 13:46:08 np0005537057.novalocal sudo[105501]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:08 np0005537057.novalocal sudo[105501]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105504]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml.txt.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105504]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105504]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105507]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml.txt.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105507]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105507]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105510]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.txt.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105510]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105510]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105513]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_10_set_custom_theme.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_10_set_custom_theme.py.example.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105513]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105513]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105516]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_11_toggle_angular_features.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_11_toggle_angular_features.py.example.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105516]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105516]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105519]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_2010_integration_tests_deprecated.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_2010_integration_tests_deprecated.py.example.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105519]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105519]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105522]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_20_integration_tests_scaffolds.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_20_integration_tests_scaffolds.py.example.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105522]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105522]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105525]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_9030_profiler_settings.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_9030_profiler_settings.py.example.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105525]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105525]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105528]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_90_manila_shares.py /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_90_manila_shares.py.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105528]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105528]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105531]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml.txt.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105531]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105531]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105534]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml.txt.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105534]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105534]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105537]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt/api-extensions.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt/api-extensions.yaml.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105537]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105537]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105540]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml.txt.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105540]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105540]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105543]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt/private/np0005537057.novalocal.pem /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt/private/np0005537057.novalocal.pem.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105543]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105543]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105546]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rsyncd.conf /var/log/weirdo-project/logs/etc/rsyncd.conf.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105546]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105546]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105549]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/redhat.repo /var/log/weirdo-project/logs/etc/yum.repos.d/redhat.repo.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105549]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105549]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105552]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/centos-addons.repo /var/log/weirdo-project/logs/etc/yum.repos.d/centos-addons.repo.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105552]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105552]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105555]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/centos.repo /var/log/weirdo-project/logs/etc/yum.repos.d/centos.repo.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105555]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105555]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105558]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/delorean-deps.repo /var/log/weirdo-project/logs/etc/yum.repos.d/delorean-deps.repo.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105558]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105558]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105561]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/delorean.repo /var/log/weirdo-project/logs/etc/yum.repos.d/delorean.repo.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105561]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105561]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105564]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/CentOS-Messaging-rabbitmq.repo /var/log/weirdo-project/logs/etc/yum.repos.d/CentOS-Messaging-rabbitmq.repo.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105564]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105564]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105567]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/passwd /var/log/weirdo-project/logs/etc/passwd.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105567]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105567]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105570]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/group /var/log/weirdo-project/logs/etc/group.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105570]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105570]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:09 np0005537057.novalocal sudo[105573]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack/puppet/admin-clouds.yaml /var/log/weirdo-project/logs/etc/openstack/puppet/admin-clouds.yaml.txt Nov 26 13:46:09 np0005537057.novalocal sudo[105573]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:09 np0005537057.novalocal sudo[105573]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:10 np0005537057.novalocal sudo[105576]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/fstab /var/log/weirdo-project/logs/etc/fstab.txt Nov 26 13:46:10 np0005537057.novalocal sudo[105576]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Nov 26 13:46:10 np0005537057.novalocal sudo[105576]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:10 np0005537057.novalocal sudo[102209]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:10 np0005537057.novalocal sudo[105689]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-utohxtnbcjagauzuvzvcizrikxvrsvgw ; /usr/bin/python3' Nov 26 13:46:10 np0005537057.novalocal sudo[105689]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:46:10 np0005537057.novalocal python3[105691]: ansible-command Invoked with creates=/var/log/weirdo/cpuinfo.txt _raw_params=cat /proc/cpuinfo >/var/log/weirdo/cpuinfo.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 26 13:46:10 np0005537057.novalocal sudo[105689]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:10 np0005537057.novalocal sudo[105697]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-tzsprygvnfelsdsjnyygdvedpidbxxqu ; /usr/bin/python3' Nov 26 13:46:10 np0005537057.novalocal sudo[105697]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:46:10 np0005537057.novalocal python3[105699]: ansible-command Invoked with creates=/var/log/weirdo/df.txt _raw_params=df -h >/var/log/weirdo/df.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 26 13:46:10 np0005537057.novalocal sudo[105697]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:10 np0005537057.novalocal sudo[105704]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-declruybqsjjaoisrxqjnyjksqwjqlin ; /usr/bin/python3' Nov 26 13:46:10 np0005537057.novalocal sudo[105704]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:46:10 np0005537057.novalocal python3[105706]: ansible-command Invoked with creates=/var/log/weirdo/dmesg.txt _raw_params=dmesg -T >/var/log/weirdo/dmesg.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 26 13:46:11 np0005537057.novalocal sudo[105704]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:11 np0005537057.novalocal sudo[105711]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-gxrhyumtbwyfvopaimeodyumldseaxpk ; /usr/bin/python3' Nov 26 13:46:11 np0005537057.novalocal sudo[105711]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:46:11 np0005537057.novalocal python3[105713]: ansible-command Invoked with creates=/var/log/weirdo/fdisk.txt _raw_params=fdisk -l >/var/log/weirdo/fdisk.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 26 13:46:11 np0005537057.novalocal sudo[105711]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:11 np0005537057.novalocal sudo[105718]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-cxpdiiwweazsxrktjlmtlmnaxhqwqkww ; /usr/bin/python3' Nov 26 13:46:11 np0005537057.novalocal sudo[105718]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:46:11 np0005537057.novalocal python3[105720]: ansible-command Invoked with creates=/var/log/weirdo/getenforce.txt _raw_params=getenforce >/var/log/weirdo/getenforce.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 26 13:46:11 np0005537057.novalocal sudo[105718]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:11 np0005537057.novalocal sudo[105725]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-hnanirmuesspuemjkiocnxkonuzfnmeg ; /usr/bin/python3' Nov 26 13:46:11 np0005537057.novalocal sudo[105725]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:46:11 np0005537057.novalocal python3[105727]: ansible-command Invoked with creates=/var/log/weirdo/hosts.txt _raw_params=cat /etc/hosts >/var/log/weirdo/hosts.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 26 13:46:11 np0005537057.novalocal sudo[105725]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:11 np0005537057.novalocal sudo[105732]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-fcyvnomsdetqpnezwwijvtmqgbpgwapn ; /usr/bin/python3' Nov 26 13:46:11 np0005537057.novalocal sudo[105732]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:46:12 np0005537057.novalocal python3[105734]: ansible-command Invoked with creates=/var/log/weirdo/ip.txt _raw_params=ip a >/var/log/weirdo/ip.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 26 13:46:12 np0005537057.novalocal sudo[105732]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:12 np0005537057.novalocal sudo[105739]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-mqtaonhqayptsaorthcsxsfpayqckpqw ; /usr/bin/python3' Nov 26 13:46:12 np0005537057.novalocal sudo[105739]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:46:12 np0005537057.novalocal python3[105741]: ansible-command Invoked with creates=/var/log/weirdo/iptables.txt _raw_params=iptables -vnL >/var/log/weirdo/iptables.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 26 13:46:12 np0005537057.novalocal sudo[105739]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:12 np0005537057.novalocal sudo[105746]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-fyyskhyhwsgyqqudrtwbwfzvbxtmmlga ; /usr/bin/python3' Nov 26 13:46:12 np0005537057.novalocal sudo[105746]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:46:12 np0005537057.novalocal python3[105748]: ansible-command Invoked with creates=/var/log/weirdo/iptables_nat.txt _raw_params=iptables -vnL -t nat >/var/log/weirdo/iptables_nat.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 26 13:46:12 np0005537057.novalocal sudo[105746]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:12 np0005537057.novalocal sudo[105753]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rhrqqeuqtybdhvxdtnczugdntpgvotta ; /usr/bin/python3' Nov 26 13:46:12 np0005537057.novalocal sudo[105753]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:46:12 np0005537057.novalocal python3[105755]: ansible-command Invoked with creates=/var/log/weirdo/iptables_mangle.txt _raw_params=iptables -vnL -t mangle >/var/log/weirdo/iptables_mangle.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Nov 26 13:46:12 np0005537057.novalocal sudo[105753]: pam_unix(sudo:session): session closed for user root Nov 26 13:46:12 np0005537057.novalocal sudo[105760]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ggwoqmdditatlwxcrdfwahcpwmbfpxcz ; /usr/bin/python3' Nov 26 13:46:12 np0005537057.novalocal sudo[105760]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Nov 26 13:46:13 np0005537057.novalocal python3[105762]: ansible-command Invoked with creates=/var/log/weirdo/journalctl.txt _raw_params=journalctl --no-pager >/var/log/weirdo/journalctl.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None