Dec 05 13:02:30 localhost kernel: Linux version 5.14.0-645.el9.x86_64 (mockbuild@x86-05.stream.rdu2.redhat.com) (gcc (GCC) 11.5.0 20240719 (Red Hat 11.5.0-14), GNU ld version 2.35.2-68.el9) #1 SMP PREEMPT_DYNAMIC Fri Nov 28 14:01:17 UTC 2025 Dec 05 13:02:30 localhost kernel: The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. Dec 05 13:02:30 localhost kernel: Command line: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-645.el9.x86_64 root=UUID=fcf6b761-831a-48a7-9f5f-068b5063763f ro console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-2G:192M,2G-64G:256M,64G-:512M Dec 05 13:02:30 localhost kernel: BIOS-provided physical RAM map: Dec 05 13:02:30 localhost kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Dec 05 13:02:30 localhost kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Dec 05 13:02:30 localhost kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Dec 05 13:02:30 localhost kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bffdafff] usable Dec 05 13:02:30 localhost kernel: BIOS-e820: [mem 0x00000000bffdb000-0x00000000bfffffff] reserved Dec 05 13:02:30 localhost kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Dec 05 13:02:30 localhost kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Dec 05 13:02:30 localhost kernel: BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable Dec 05 13:02:30 localhost kernel: NX (Execute Disable) protection: active Dec 05 13:02:30 localhost kernel: APIC: Static calls initialized Dec 05 13:02:30 localhost kernel: SMBIOS 2.8 present. Dec 05 13:02:30 localhost kernel: DMI: OpenStack Foundation OpenStack Nova, BIOS 1.15.0-1 04/01/2014 Dec 05 13:02:30 localhost kernel: Hypervisor detected: KVM Dec 05 13:02:30 localhost kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Dec 05 13:02:30 localhost kernel: kvm-clock: using sched offset of 3471493898 cycles Dec 05 13:02:30 localhost kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Dec 05 13:02:30 localhost kernel: tsc: Detected 2799.998 MHz processor Dec 05 13:02:30 localhost kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Dec 05 13:02:30 localhost kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Dec 05 13:02:30 localhost kernel: last_pfn = 0x240000 max_arch_pfn = 0x400000000 Dec 05 13:02:30 localhost kernel: MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs Dec 05 13:02:30 localhost kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Dec 05 13:02:30 localhost kernel: last_pfn = 0xbffdb max_arch_pfn = 0x400000000 Dec 05 13:02:30 localhost kernel: found SMP MP-table at [mem 0x000f5ae0-0x000f5aef] Dec 05 13:02:30 localhost kernel: Using GB pages for direct mapping Dec 05 13:02:30 localhost kernel: RAMDISK: [mem 0x2d472000-0x32a30fff] Dec 05 13:02:30 localhost kernel: ACPI: Early table checksum verification disabled Dec 05 13:02:30 localhost kernel: ACPI: RSDP 0x00000000000F5AA0 000014 (v00 BOCHS ) Dec 05 13:02:30 localhost kernel: ACPI: RSDT 0x00000000BFFE16BD 000030 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 05 13:02:30 localhost kernel: ACPI: FACP 0x00000000BFFE1571 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 05 13:02:30 localhost kernel: ACPI: DSDT 0x00000000BFFDFC80 0018F1 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 05 13:02:30 localhost kernel: ACPI: FACS 0x00000000BFFDFC40 000040 Dec 05 13:02:30 localhost kernel: ACPI: APIC 0x00000000BFFE15E5 0000B0 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 05 13:02:30 localhost kernel: ACPI: WAET 0x00000000BFFE1695 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 05 13:02:30 localhost kernel: ACPI: Reserving FACP table memory at [mem 0xbffe1571-0xbffe15e4] Dec 05 13:02:30 localhost kernel: ACPI: Reserving DSDT table memory at [mem 0xbffdfc80-0xbffe1570] Dec 05 13:02:30 localhost kernel: ACPI: Reserving FACS table memory at [mem 0xbffdfc40-0xbffdfc7f] Dec 05 13:02:30 localhost kernel: ACPI: Reserving APIC table memory at [mem 0xbffe15e5-0xbffe1694] Dec 05 13:02:30 localhost kernel: ACPI: Reserving WAET table memory at [mem 0xbffe1695-0xbffe16bc] Dec 05 13:02:30 localhost kernel: No NUMA configuration found Dec 05 13:02:30 localhost kernel: Faking a node at [mem 0x0000000000000000-0x000000023fffffff] Dec 05 13:02:30 localhost kernel: NODE_DATA(0) allocated [mem 0x23ffd5000-0x23fffffff] Dec 05 13:02:30 localhost kernel: crashkernel reserved: 0x00000000af000000 - 0x00000000bf000000 (256 MB) Dec 05 13:02:30 localhost kernel: Zone ranges: Dec 05 13:02:30 localhost kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Dec 05 13:02:30 localhost kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Dec 05 13:02:30 localhost kernel: Normal [mem 0x0000000100000000-0x000000023fffffff] Dec 05 13:02:30 localhost kernel: Device empty Dec 05 13:02:30 localhost kernel: Movable zone start for each node Dec 05 13:02:30 localhost kernel: Early memory node ranges Dec 05 13:02:30 localhost kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Dec 05 13:02:30 localhost kernel: node 0: [mem 0x0000000000100000-0x00000000bffdafff] Dec 05 13:02:30 localhost kernel: node 0: [mem 0x0000000100000000-0x000000023fffffff] Dec 05 13:02:30 localhost kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] Dec 05 13:02:30 localhost kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 05 13:02:30 localhost kernel: On node 0, zone DMA: 97 pages in unavailable ranges Dec 05 13:02:30 localhost kernel: On node 0, zone Normal: 37 pages in unavailable ranges Dec 05 13:02:30 localhost kernel: ACPI: PM-Timer IO Port: 0x608 Dec 05 13:02:30 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Dec 05 13:02:30 localhost kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Dec 05 13:02:30 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Dec 05 13:02:30 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Dec 05 13:02:30 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Dec 05 13:02:30 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Dec 05 13:02:30 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Dec 05 13:02:30 localhost kernel: ACPI: Using ACPI (MADT) for SMP configuration information Dec 05 13:02:30 localhost kernel: TSC deadline timer available Dec 05 13:02:30 localhost kernel: CPU topo: Max. logical packages: 8 Dec 05 13:02:30 localhost kernel: CPU topo: Max. logical dies: 8 Dec 05 13:02:30 localhost kernel: CPU topo: Max. dies per package: 1 Dec 05 13:02:30 localhost kernel: CPU topo: Max. threads per core: 1 Dec 05 13:02:30 localhost kernel: CPU topo: Num. cores per package: 1 Dec 05 13:02:30 localhost kernel: CPU topo: Num. threads per package: 1 Dec 05 13:02:30 localhost kernel: CPU topo: Allowing 8 present CPUs plus 0 hotplug CPUs Dec 05 13:02:30 localhost kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Dec 05 13:02:30 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Dec 05 13:02:30 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] Dec 05 13:02:30 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] Dec 05 13:02:30 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] Dec 05 13:02:30 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xbffdb000-0xbfffffff] Dec 05 13:02:30 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] Dec 05 13:02:30 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] Dec 05 13:02:30 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] Dec 05 13:02:30 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] Dec 05 13:02:30 localhost kernel: [mem 0xc0000000-0xfeffbfff] available for PCI devices Dec 05 13:02:30 localhost kernel: Booting paravirtualized kernel on KVM Dec 05 13:02:30 localhost kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Dec 05 13:02:30 localhost kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 Dec 05 13:02:30 localhost kernel: percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144 Dec 05 13:02:30 localhost kernel: pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152 Dec 05 13:02:30 localhost kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 Dec 05 13:02:30 localhost kernel: kvm-guest: PV spinlocks disabled, no host support Dec 05 13:02:30 localhost kernel: Kernel command line: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-645.el9.x86_64 root=UUID=fcf6b761-831a-48a7-9f5f-068b5063763f ro console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-2G:192M,2G-64G:256M,64G-:512M Dec 05 13:02:30 localhost kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-645.el9.x86_64", will be passed to user space. Dec 05 13:02:30 localhost kernel: random: crng init done Dec 05 13:02:30 localhost kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Dec 05 13:02:30 localhost kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 05 13:02:30 localhost kernel: Fallback order for Node 0: 0 Dec 05 13:02:30 localhost kernel: Built 1 zonelists, mobility grouping on. Total pages: 2064091 Dec 05 13:02:30 localhost kernel: Policy zone: Normal Dec 05 13:02:30 localhost kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 05 13:02:30 localhost kernel: software IO TLB: area num 8. Dec 05 13:02:30 localhost kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 Dec 05 13:02:30 localhost kernel: ftrace: allocating 49335 entries in 193 pages Dec 05 13:02:30 localhost kernel: ftrace: allocated 193 pages with 3 groups Dec 05 13:02:30 localhost kernel: Dynamic Preempt: voluntary Dec 05 13:02:30 localhost kernel: rcu: Preemptible hierarchical RCU implementation. Dec 05 13:02:30 localhost kernel: rcu: RCU event tracing is enabled. Dec 05 13:02:30 localhost kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8. Dec 05 13:02:30 localhost kernel: Trampoline variant of Tasks RCU enabled. Dec 05 13:02:30 localhost kernel: Rude variant of Tasks RCU enabled. Dec 05 13:02:30 localhost kernel: Tracing variant of Tasks RCU enabled. Dec 05 13:02:30 localhost kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 05 13:02:30 localhost kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 Dec 05 13:02:30 localhost kernel: RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Dec 05 13:02:30 localhost kernel: RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Dec 05 13:02:30 localhost kernel: RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Dec 05 13:02:30 localhost kernel: NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16 Dec 05 13:02:30 localhost kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 05 13:02:30 localhost kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Dec 05 13:02:30 localhost kernel: Console: colour VGA+ 80x25 Dec 05 13:02:30 localhost kernel: printk: console [ttyS0] enabled Dec 05 13:02:30 localhost kernel: ACPI: Core revision 20230331 Dec 05 13:02:30 localhost kernel: APIC: Switch to symmetric I/O mode setup Dec 05 13:02:30 localhost kernel: x2apic enabled Dec 05 13:02:30 localhost kernel: APIC: Switched APIC routing to: physical x2apic Dec 05 13:02:30 localhost kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Dec 05 13:02:30 localhost kernel: Calibrating delay loop (skipped) preset value.. 5599.99 BogoMIPS (lpj=2799998) Dec 05 13:02:30 localhost kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Dec 05 13:02:30 localhost kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Dec 05 13:02:30 localhost kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Dec 05 13:02:30 localhost kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Dec 05 13:02:30 localhost kernel: Spectre V2 : Mitigation: Retpolines Dec 05 13:02:30 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Dec 05 13:02:30 localhost kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Dec 05 13:02:30 localhost kernel: RETBleed: Mitigation: untrained return thunk Dec 05 13:02:30 localhost kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Dec 05 13:02:30 localhost kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Dec 05 13:02:30 localhost kernel: Speculative Return Stack Overflow: IBPB-extending microcode not applied! Dec 05 13:02:30 localhost kernel: Speculative Return Stack Overflow: WARNING: See https://kernel.org/doc/html/latest/admin-guide/hw-vuln/srso.html for mitigation options. Dec 05 13:02:30 localhost kernel: x86/bugs: return thunk changed Dec 05 13:02:30 localhost kernel: Speculative Return Stack Overflow: Vulnerable: Safe RET, no microcode Dec 05 13:02:30 localhost kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Dec 05 13:02:30 localhost kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Dec 05 13:02:30 localhost kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Dec 05 13:02:30 localhost kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Dec 05 13:02:30 localhost kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Dec 05 13:02:30 localhost kernel: Freeing SMP alternatives memory: 40K Dec 05 13:02:30 localhost kernel: pid_max: default: 32768 minimum: 301 Dec 05 13:02:30 localhost kernel: LSM: initializing lsm=lockdown,capability,landlock,yama,integrity,selinux,bpf Dec 05 13:02:30 localhost kernel: landlock: Up and running. Dec 05 13:02:30 localhost kernel: Yama: becoming mindful. Dec 05 13:02:30 localhost kernel: SELinux: Initializing. Dec 05 13:02:30 localhost kernel: LSM support for eBPF active Dec 05 13:02:30 localhost kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Dec 05 13:02:30 localhost kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Dec 05 13:02:30 localhost kernel: smpboot: CPU0: AMD EPYC-Rome Processor (family: 0x17, model: 0x31, stepping: 0x0) Dec 05 13:02:30 localhost kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Dec 05 13:02:30 localhost kernel: ... version: 0 Dec 05 13:02:30 localhost kernel: ... bit width: 48 Dec 05 13:02:30 localhost kernel: ... generic registers: 6 Dec 05 13:02:30 localhost kernel: ... value mask: 0000ffffffffffff Dec 05 13:02:30 localhost kernel: ... max period: 00007fffffffffff Dec 05 13:02:30 localhost kernel: ... fixed-purpose events: 0 Dec 05 13:02:30 localhost kernel: ... event mask: 000000000000003f Dec 05 13:02:30 localhost kernel: signal: max sigframe size: 1776 Dec 05 13:02:30 localhost kernel: rcu: Hierarchical SRCU implementation. Dec 05 13:02:30 localhost kernel: rcu: Max phase no-delay instances is 400. Dec 05 13:02:30 localhost kernel: smp: Bringing up secondary CPUs ... Dec 05 13:02:30 localhost kernel: smpboot: x86: Booting SMP configuration: Dec 05 13:02:30 localhost kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 Dec 05 13:02:30 localhost kernel: smp: Brought up 1 node, 8 CPUs Dec 05 13:02:30 localhost kernel: smpboot: Total of 8 processors activated (44799.96 BogoMIPS) Dec 05 13:02:30 localhost kernel: node 0 deferred pages initialised in 10ms Dec 05 13:02:30 localhost kernel: Memory: 7764052K/8388068K available (16384K kernel code, 5795K rwdata, 13908K rodata, 4196K init, 7156K bss, 618204K reserved, 0K cma-reserved) Dec 05 13:02:30 localhost kernel: devtmpfs: initialized Dec 05 13:02:30 localhost kernel: x86/mm: Memory block size: 128MB Dec 05 13:02:30 localhost kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 05 13:02:30 localhost kernel: futex hash table entries: 2048 (131072 bytes on 1 NUMA nodes, total 128 KiB, linear). Dec 05 13:02:30 localhost kernel: pinctrl core: initialized pinctrl subsystem Dec 05 13:02:30 localhost kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 05 13:02:30 localhost kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations Dec 05 13:02:30 localhost kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 05 13:02:30 localhost kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 05 13:02:30 localhost kernel: audit: initializing netlink subsys (disabled) Dec 05 13:02:30 localhost kernel: audit: type=2000 audit(1764957748.073:1): state=initialized audit_enabled=0 res=1 Dec 05 13:02:30 localhost kernel: thermal_sys: Registered thermal governor 'fair_share' Dec 05 13:02:30 localhost kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 05 13:02:30 localhost kernel: thermal_sys: Registered thermal governor 'user_space' Dec 05 13:02:30 localhost kernel: cpuidle: using governor menu Dec 05 13:02:30 localhost kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 05 13:02:30 localhost kernel: PCI: Using configuration type 1 for base access Dec 05 13:02:30 localhost kernel: PCI: Using configuration type 1 for extended access Dec 05 13:02:30 localhost kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Dec 05 13:02:30 localhost kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 05 13:02:30 localhost kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Dec 05 13:02:30 localhost kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 05 13:02:30 localhost kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Dec 05 13:02:30 localhost kernel: Demotion targets for Node 0: null Dec 05 13:02:30 localhost kernel: cryptd: max_cpu_qlen set to 1000 Dec 05 13:02:30 localhost kernel: ACPI: Added _OSI(Module Device) Dec 05 13:02:30 localhost kernel: ACPI: Added _OSI(Processor Device) Dec 05 13:02:30 localhost kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 05 13:02:30 localhost kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 05 13:02:30 localhost kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 05 13:02:30 localhost kernel: ACPI: _OSC evaluation for CPUs failed, trying _PDC Dec 05 13:02:30 localhost kernel: ACPI: Interpreter enabled Dec 05 13:02:30 localhost kernel: ACPI: PM: (supports S0 S3 S4 S5) Dec 05 13:02:30 localhost kernel: ACPI: Using IOAPIC for interrupt routing Dec 05 13:02:30 localhost kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Dec 05 13:02:30 localhost kernel: PCI: Using E820 reservations for host bridge windows Dec 05 13:02:30 localhost kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Dec 05 13:02:30 localhost kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 05 13:02:30 localhost kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] Dec 05 13:02:30 localhost kernel: acpiphp: Slot [3] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [4] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [5] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [6] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [7] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [8] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [9] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [10] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [11] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [12] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [13] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [14] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [15] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [16] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [17] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [18] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [19] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [20] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [21] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [22] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [23] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [24] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [25] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [26] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [27] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [28] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [29] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [30] registered Dec 05 13:02:30 localhost kernel: acpiphp: Slot [31] registered Dec 05 13:02:30 localhost kernel: PCI host bridge to bus 0000:00 Dec 05 13:02:30 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Dec 05 13:02:30 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Dec 05 13:02:30 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Dec 05 13:02:30 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Dec 05 13:02:30 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x240000000-0x2bfffffff window] Dec 05 13:02:30 localhost kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 05 13:02:30 localhost kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint Dec 05 13:02:30 localhost kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 conventional PCI endpoint Dec 05 13:02:30 localhost kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 conventional PCI endpoint Dec 05 13:02:30 localhost kernel: pci 0000:00:01.1: BAR 4 [io 0xc140-0xc14f] Dec 05 13:02:30 localhost kernel: pci 0000:00:01.1: BAR 0 [io 0x01f0-0x01f7]: legacy IDE quirk Dec 05 13:02:30 localhost kernel: pci 0000:00:01.1: BAR 1 [io 0x03f6]: legacy IDE quirk Dec 05 13:02:30 localhost kernel: pci 0000:00:01.1: BAR 2 [io 0x0170-0x0177]: legacy IDE quirk Dec 05 13:02:30 localhost kernel: pci 0000:00:01.1: BAR 3 [io 0x0376]: legacy IDE quirk Dec 05 13:02:30 localhost kernel: pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 conventional PCI endpoint Dec 05 13:02:30 localhost kernel: pci 0000:00:01.2: BAR 4 [io 0xc100-0xc11f] Dec 05 13:02:30 localhost kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint Dec 05 13:02:30 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Dec 05 13:02:30 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Dec 05 13:02:30 localhost kernel: pci 0000:00:02.0: [1af4:1050] type 00 class 0x030000 conventional PCI endpoint Dec 05 13:02:30 localhost kernel: pci 0000:00:02.0: BAR 0 [mem 0xfe000000-0xfe7fffff pref] Dec 05 13:02:30 localhost kernel: pci 0000:00:02.0: BAR 2 [mem 0xfe800000-0xfe803fff 64bit pref] Dec 05 13:02:30 localhost kernel: pci 0000:00:02.0: BAR 4 [mem 0xfeb90000-0xfeb90fff] Dec 05 13:02:30 localhost kernel: pci 0000:00:02.0: ROM [mem 0xfeb80000-0xfeb8ffff pref] Dec 05 13:02:30 localhost kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Dec 05 13:02:30 localhost kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint Dec 05 13:02:30 localhost kernel: pci 0000:00:03.0: BAR 0 [io 0xc080-0xc0bf] Dec 05 13:02:30 localhost kernel: pci 0000:00:03.0: BAR 1 [mem 0xfeb91000-0xfeb91fff] Dec 05 13:02:30 localhost kernel: pci 0000:00:03.0: BAR 4 [mem 0xfe804000-0xfe807fff 64bit pref] Dec 05 13:02:30 localhost kernel: pci 0000:00:03.0: ROM [mem 0xfeb00000-0xfeb7ffff pref] Dec 05 13:02:30 localhost kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 conventional PCI endpoint Dec 05 13:02:30 localhost kernel: pci 0000:00:04.0: BAR 0 [io 0xc000-0xc07f] Dec 05 13:02:30 localhost kernel: pci 0000:00:04.0: BAR 1 [mem 0xfeb92000-0xfeb92fff] Dec 05 13:02:30 localhost kernel: pci 0000:00:04.0: BAR 4 [mem 0xfe808000-0xfe80bfff 64bit pref] Dec 05 13:02:30 localhost kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint Dec 05 13:02:30 localhost kernel: pci 0000:00:05.0: BAR 0 [io 0xc0c0-0xc0ff] Dec 05 13:02:30 localhost kernel: pci 0000:00:05.0: BAR 4 [mem 0xfe80c000-0xfe80ffff 64bit pref] Dec 05 13:02:30 localhost kernel: pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 05 13:02:30 localhost kernel: pci 0000:00:06.0: BAR 0 [io 0xc120-0xc13f] Dec 05 13:02:30 localhost kernel: pci 0000:00:06.0: BAR 4 [mem 0xfe810000-0xfe813fff 64bit pref] Dec 05 13:02:30 localhost kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Dec 05 13:02:30 localhost kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Dec 05 13:02:30 localhost kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Dec 05 13:02:30 localhost kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Dec 05 13:02:30 localhost kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Dec 05 13:02:30 localhost kernel: iommu: Default domain type: Translated Dec 05 13:02:30 localhost kernel: iommu: DMA domain TLB invalidation policy: lazy mode Dec 05 13:02:30 localhost kernel: SCSI subsystem initialized Dec 05 13:02:30 localhost kernel: ACPI: bus type USB registered Dec 05 13:02:30 localhost kernel: usbcore: registered new interface driver usbfs Dec 05 13:02:30 localhost kernel: usbcore: registered new interface driver hub Dec 05 13:02:30 localhost kernel: usbcore: registered new device driver usb Dec 05 13:02:30 localhost kernel: pps_core: LinuxPPS API ver. 1 registered Dec 05 13:02:30 localhost kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 05 13:02:30 localhost kernel: PTP clock support registered Dec 05 13:02:30 localhost kernel: EDAC MC: Ver: 3.0.0 Dec 05 13:02:30 localhost kernel: NetLabel: Initializing Dec 05 13:02:30 localhost kernel: NetLabel: domain hash size = 128 Dec 05 13:02:30 localhost kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Dec 05 13:02:30 localhost kernel: NetLabel: unlabeled traffic allowed by default Dec 05 13:02:30 localhost kernel: PCI: Using ACPI for IRQ routing Dec 05 13:02:30 localhost kernel: PCI: pci_cache_line_size set to 64 bytes Dec 05 13:02:30 localhost kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Dec 05 13:02:30 localhost kernel: e820: reserve RAM buffer [mem 0xbffdb000-0xbfffffff] Dec 05 13:02:30 localhost kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Dec 05 13:02:30 localhost kernel: pci 0000:00:02.0: vgaarb: bridge control possible Dec 05 13:02:30 localhost kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Dec 05 13:02:30 localhost kernel: vgaarb: loaded Dec 05 13:02:30 localhost kernel: clocksource: Switched to clocksource kvm-clock Dec 05 13:02:30 localhost kernel: VFS: Disk quotas dquot_6.6.0 Dec 05 13:02:30 localhost kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 05 13:02:30 localhost kernel: pnp: PnP ACPI init Dec 05 13:02:30 localhost kernel: pnp 00:03: [dma 2] Dec 05 13:02:30 localhost kernel: pnp: PnP ACPI: found 5 devices Dec 05 13:02:30 localhost kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Dec 05 13:02:30 localhost kernel: NET: Registered PF_INET protocol family Dec 05 13:02:30 localhost kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) Dec 05 13:02:30 localhost kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) Dec 05 13:02:30 localhost kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 05 13:02:30 localhost kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 05 13:02:30 localhost kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Dec 05 13:02:30 localhost kernel: TCP: Hash tables configured (established 65536 bind 65536) Dec 05 13:02:30 localhost kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) Dec 05 13:02:30 localhost kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) Dec 05 13:02:30 localhost kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) Dec 05 13:02:30 localhost kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 05 13:02:30 localhost kernel: NET: Registered PF_XDP protocol family Dec 05 13:02:30 localhost kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Dec 05 13:02:30 localhost kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Dec 05 13:02:30 localhost kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Dec 05 13:02:30 localhost kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Dec 05 13:02:30 localhost kernel: pci_bus 0000:00: resource 8 [mem 0x240000000-0x2bfffffff window] Dec 05 13:02:30 localhost kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Dec 05 13:02:30 localhost kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Dec 05 13:02:30 localhost kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Dec 05 13:02:30 localhost kernel: pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x160 took 113726 usecs Dec 05 13:02:30 localhost kernel: PCI: CLS 0 bytes, default 64 Dec 05 13:02:30 localhost kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Dec 05 13:02:30 localhost kernel: software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) Dec 05 13:02:30 localhost kernel: ACPI: bus type thunderbolt registered Dec 05 13:02:30 localhost kernel: Trying to unpack rootfs image as initramfs... Dec 05 13:02:30 localhost kernel: Initialise system trusted keyrings Dec 05 13:02:30 localhost kernel: Key type blacklist registered Dec 05 13:02:30 localhost kernel: workingset: timestamp_bits=36 max_order=21 bucket_order=0 Dec 05 13:02:30 localhost kernel: zbud: loaded Dec 05 13:02:30 localhost kernel: integrity: Platform Keyring initialized Dec 05 13:02:30 localhost kernel: integrity: Machine keyring initialized Dec 05 13:02:30 localhost kernel: Freeing initrd memory: 87804K Dec 05 13:02:30 localhost kernel: NET: Registered PF_ALG protocol family Dec 05 13:02:30 localhost kernel: xor: automatically using best checksumming function avx Dec 05 13:02:30 localhost kernel: Key type asymmetric registered Dec 05 13:02:30 localhost kernel: Asymmetric key parser 'x509' registered Dec 05 13:02:30 localhost kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) Dec 05 13:02:30 localhost kernel: io scheduler mq-deadline registered Dec 05 13:02:30 localhost kernel: io scheduler kyber registered Dec 05 13:02:30 localhost kernel: io scheduler bfq registered Dec 05 13:02:30 localhost kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Dec 05 13:02:30 localhost kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Dec 05 13:02:30 localhost kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Dec 05 13:02:30 localhost kernel: ACPI: button: Power Button [PWRF] Dec 05 13:02:30 localhost kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 10 Dec 05 13:02:30 localhost kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Dec 05 13:02:30 localhost kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Dec 05 13:02:30 localhost kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 05 13:02:30 localhost kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Dec 05 13:02:30 localhost kernel: Non-volatile memory driver v1.3 Dec 05 13:02:30 localhost kernel: rdac: device handler registered Dec 05 13:02:30 localhost kernel: hp_sw: device handler registered Dec 05 13:02:30 localhost kernel: emc: device handler registered Dec 05 13:02:30 localhost kernel: alua: device handler registered Dec 05 13:02:30 localhost kernel: uhci_hcd 0000:00:01.2: UHCI Host Controller Dec 05 13:02:30 localhost kernel: uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 Dec 05 13:02:30 localhost kernel: uhci_hcd 0000:00:01.2: detected 2 ports Dec 05 13:02:30 localhost kernel: uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c100 Dec 05 13:02:30 localhost kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 Dec 05 13:02:30 localhost kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Dec 05 13:02:30 localhost kernel: usb usb1: Product: UHCI Host Controller Dec 05 13:02:30 localhost kernel: usb usb1: Manufacturer: Linux 5.14.0-645.el9.x86_64 uhci_hcd Dec 05 13:02:30 localhost kernel: usb usb1: SerialNumber: 0000:00:01.2 Dec 05 13:02:30 localhost kernel: hub 1-0:1.0: USB hub found Dec 05 13:02:30 localhost kernel: hub 1-0:1.0: 2 ports detected Dec 05 13:02:30 localhost kernel: usbcore: registered new interface driver usbserial_generic Dec 05 13:02:30 localhost kernel: usbserial: USB Serial support registered for generic Dec 05 13:02:30 localhost kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Dec 05 13:02:30 localhost kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Dec 05 13:02:30 localhost kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Dec 05 13:02:30 localhost kernel: mousedev: PS/2 mouse device common for all mice Dec 05 13:02:30 localhost kernel: rtc_cmos 00:04: RTC can wake from S4 Dec 05 13:02:30 localhost kernel: rtc_cmos 00:04: registered as rtc0 Dec 05 13:02:30 localhost kernel: rtc_cmos 00:04: setting system clock to 2025-12-05T18:02:29 UTC (1764957749) Dec 05 13:02:30 localhost kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram Dec 05 13:02:30 localhost kernel: amd_pstate: the _CPC object is not present in SBIOS or ACPI disabled Dec 05 13:02:30 localhost kernel: hid: raw HID events driver (C) Jiri Kosina Dec 05 13:02:30 localhost kernel: usbcore: registered new interface driver usbhid Dec 05 13:02:30 localhost kernel: usbhid: USB HID core driver Dec 05 13:02:30 localhost kernel: drop_monitor: Initializing network drop monitor service Dec 05 13:02:30 localhost kernel: Initializing XFRM netlink socket Dec 05 13:02:30 localhost kernel: NET: Registered PF_INET6 protocol family Dec 05 13:02:30 localhost kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Dec 05 13:02:30 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 Dec 05 13:02:30 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Dec 05 13:02:30 localhost kernel: Segment Routing with IPv6 Dec 05 13:02:30 localhost kernel: NET: Registered PF_PACKET protocol family Dec 05 13:02:30 localhost kernel: mpls_gso: MPLS GSO support Dec 05 13:02:30 localhost kernel: IPI shorthand broadcast: enabled Dec 05 13:02:30 localhost kernel: AVX2 version of gcm_enc/dec engaged. Dec 05 13:02:30 localhost kernel: AES CTR mode by8 optimization enabled Dec 05 13:02:30 localhost kernel: sched_clock: Marking stable (1280002714, 152132115)->(1524172214, -92037385) Dec 05 13:02:30 localhost kernel: registered taskstats version 1 Dec 05 13:02:30 localhost kernel: Loading compiled-in X.509 certificates Dec 05 13:02:30 localhost kernel: Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 4c28336b4850d771d036b52fb2778fdb4f02f708' Dec 05 13:02:30 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' Dec 05 13:02:30 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' Dec 05 13:02:30 localhost kernel: Loaded X.509 cert 'RH-IMA-CA: Red Hat IMA CA: fb31825dd0e073685b264e3038963673f753959a' Dec 05 13:02:30 localhost kernel: Loaded X.509 cert 'Nvidia GPU OOT signing 001: 55e1cef88193e60419f0b0ec379c49f77545acf0' Dec 05 13:02:30 localhost kernel: Demotion targets for Node 0: null Dec 05 13:02:30 localhost kernel: page_owner is disabled Dec 05 13:02:30 localhost kernel: Key type .fscrypt registered Dec 05 13:02:30 localhost kernel: Key type fscrypt-provisioning registered Dec 05 13:02:30 localhost kernel: Key type big_key registered Dec 05 13:02:30 localhost kernel: Key type encrypted registered Dec 05 13:02:30 localhost kernel: ima: No TPM chip found, activating TPM-bypass! Dec 05 13:02:30 localhost kernel: Loading compiled-in module X.509 certificates Dec 05 13:02:30 localhost kernel: Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 4c28336b4850d771d036b52fb2778fdb4f02f708' Dec 05 13:02:30 localhost kernel: ima: Allocated hash algorithm: sha256 Dec 05 13:02:30 localhost kernel: ima: No architecture policies found Dec 05 13:02:30 localhost kernel: evm: Initialising EVM extended attributes: Dec 05 13:02:30 localhost kernel: evm: security.selinux Dec 05 13:02:30 localhost kernel: evm: security.SMACK64 (disabled) Dec 05 13:02:30 localhost kernel: evm: security.SMACK64EXEC (disabled) Dec 05 13:02:30 localhost kernel: evm: security.SMACK64TRANSMUTE (disabled) Dec 05 13:02:30 localhost kernel: evm: security.SMACK64MMAP (disabled) Dec 05 13:02:30 localhost kernel: evm: security.apparmor (disabled) Dec 05 13:02:30 localhost kernel: evm: security.ima Dec 05 13:02:30 localhost kernel: evm: security.capability Dec 05 13:02:30 localhost kernel: evm: HMAC attrs: 0x1 Dec 05 13:02:30 localhost kernel: usb 1-1: new full-speed USB device number 2 using uhci_hcd Dec 05 13:02:30 localhost kernel: Running certificate verification RSA selftest Dec 05 13:02:30 localhost kernel: Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' Dec 05 13:02:30 localhost kernel: Running certificate verification ECDSA selftest Dec 05 13:02:30 localhost kernel: Loaded X.509 cert 'Certificate verification ECDSA self-testing key: 2900bcea1deb7bc8479a84a23d758efdfdd2b2d3' Dec 05 13:02:30 localhost kernel: clk: Disabling unused clocks Dec 05 13:02:30 localhost kernel: Freeing unused decrypted memory: 2028K Dec 05 13:02:30 localhost kernel: Freeing unused kernel image (initmem) memory: 4196K Dec 05 13:02:30 localhost kernel: Write protecting the kernel read-only data: 30720k Dec 05 13:02:30 localhost kernel: Freeing unused kernel image (rodata/data gap) memory: 428K Dec 05 13:02:30 localhost kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Dec 05 13:02:30 localhost kernel: usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 Dec 05 13:02:30 localhost kernel: usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 Dec 05 13:02:30 localhost kernel: usb 1-1: Product: QEMU USB Tablet Dec 05 13:02:30 localhost kernel: usb 1-1: Manufacturer: QEMU Dec 05 13:02:30 localhost kernel: usb 1-1: SerialNumber: 28754-0000:00:01.2-1 Dec 05 13:02:30 localhost kernel: Run /init as init process Dec 05 13:02:30 localhost kernel: with arguments: Dec 05 13:02:30 localhost kernel: /init Dec 05 13:02:30 localhost kernel: with environment: Dec 05 13:02:30 localhost kernel: HOME=/ Dec 05 13:02:30 localhost kernel: TERM=linux Dec 05 13:02:30 localhost kernel: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-645.el9.x86_64 Dec 05 13:02:30 localhost systemd[1]: systemd 252-59.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 05 13:02:30 localhost systemd[1]: Detected virtualization kvm. Dec 05 13:02:30 localhost systemd[1]: Detected architecture x86-64. Dec 05 13:02:30 localhost systemd[1]: Running in initrd. Dec 05 13:02:30 localhost kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.2/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input5 Dec 05 13:02:30 localhost kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:01.2-1/input0 Dec 05 13:02:30 localhost systemd[1]: No hostname configured, using default hostname. Dec 05 13:02:30 localhost systemd[1]: Hostname set to . Dec 05 13:02:30 localhost systemd[1]: Initializing machine ID from VM UUID. Dec 05 13:02:30 localhost systemd[1]: Queued start job for default target Initrd Default Target. Dec 05 13:02:30 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Dec 05 13:02:30 localhost systemd[1]: Reached target Local Encrypted Volumes. Dec 05 13:02:30 localhost systemd[1]: Reached target Initrd /usr File System. Dec 05 13:02:30 localhost systemd[1]: Reached target Local File Systems. Dec 05 13:02:30 localhost systemd[1]: Reached target Path Units. Dec 05 13:02:30 localhost systemd[1]: Reached target Slice Units. Dec 05 13:02:30 localhost systemd[1]: Reached target Swaps. Dec 05 13:02:30 localhost systemd[1]: Reached target Timer Units. Dec 05 13:02:30 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Dec 05 13:02:30 localhost systemd[1]: Listening on Journal Socket (/dev/log). Dec 05 13:02:30 localhost systemd[1]: Listening on Journal Socket. Dec 05 13:02:30 localhost systemd[1]: Listening on udev Control Socket. Dec 05 13:02:30 localhost systemd[1]: Listening on udev Kernel Socket. Dec 05 13:02:30 localhost systemd[1]: Reached target Socket Units. Dec 05 13:02:30 localhost systemd[1]: Starting Create List of Static Device Nodes... Dec 05 13:02:30 localhost systemd[1]: Starting Journal Service... Dec 05 13:02:30 localhost systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. Dec 05 13:02:30 localhost systemd[1]: Starting Apply Kernel Variables... Dec 05 13:02:30 localhost systemd[1]: Starting Create System Users... Dec 05 13:02:30 localhost systemd[1]: Starting Setup Virtual Console... Dec 05 13:02:30 localhost systemd[1]: Finished Create List of Static Device Nodes. Dec 05 13:02:30 localhost systemd[1]: Finished Apply Kernel Variables. Dec 05 13:02:30 localhost systemd[1]: Finished Create System Users. Dec 05 13:02:30 localhost systemd-journald[305]: Journal started Dec 05 13:02:30 localhost systemd-journald[305]: Runtime Journal (/run/log/journal/9c7a48815d8b4de09709728312da8fb6) is 8.0M, max 153.6M, 145.6M free. Dec 05 13:02:30 localhost systemd-sysusers[309]: Creating group 'users' with GID 100. Dec 05 13:02:30 localhost systemd-sysusers[309]: Creating group 'dbus' with GID 81. Dec 05 13:02:30 localhost systemd-sysusers[309]: Creating user 'dbus' (System Message Bus) with UID 81 and GID 81. Dec 05 13:02:30 localhost systemd[1]: Started Journal Service. Dec 05 13:02:30 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Dec 05 13:02:30 localhost systemd[1]: Starting Create Volatile Files and Directories... Dec 05 13:02:30 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Dec 05 13:02:30 localhost systemd[1]: Finished Create Volatile Files and Directories. Dec 05 13:02:30 localhost systemd[1]: Finished Setup Virtual Console. Dec 05 13:02:30 localhost systemd[1]: dracut ask for additional cmdline parameters was skipped because no trigger condition checks were met. Dec 05 13:02:30 localhost systemd[1]: Starting dracut cmdline hook... Dec 05 13:02:30 localhost dracut-cmdline[329]: dracut-9 dracut-057-102.git20250818.el9 Dec 05 13:02:30 localhost dracut-cmdline[329]: Using kernel command line parameters: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.14.0-645.el9.x86_64 root=UUID=fcf6b761-831a-48a7-9f5f-068b5063763f ro console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-2G:192M,2G-64G:256M,64G-:512M Dec 05 13:02:30 localhost systemd[1]: Finished dracut cmdline hook. Dec 05 13:02:30 localhost systemd[1]: Starting dracut pre-udev hook... Dec 05 13:02:30 localhost kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 05 13:02:30 localhost kernel: device-mapper: uevent: version 1.0.3 Dec 05 13:02:30 localhost kernel: device-mapper: ioctl: 4.50.0-ioctl (2025-04-28) initialised: dm-devel@lists.linux.dev Dec 05 13:02:30 localhost kernel: RPC: Registered named UNIX socket transport module. Dec 05 13:02:30 localhost kernel: RPC: Registered udp transport module. Dec 05 13:02:30 localhost kernel: RPC: Registered tcp transport module. Dec 05 13:02:30 localhost kernel: RPC: Registered tcp-with-tls transport module. Dec 05 13:02:30 localhost kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Dec 05 13:02:30 localhost rpc.statd[445]: Version 2.5.4 starting Dec 05 13:02:30 localhost rpc.statd[445]: Initializing NSM state Dec 05 13:02:31 localhost rpc.idmapd[450]: Setting log level to 0 Dec 05 13:02:31 localhost systemd[1]: Finished dracut pre-udev hook. Dec 05 13:02:31 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Dec 05 13:02:31 localhost systemd-udevd[463]: Using default interface naming scheme 'rhel-9.0'. Dec 05 13:02:31 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Dec 05 13:02:31 localhost systemd[1]: Starting dracut pre-trigger hook... Dec 05 13:02:31 localhost systemd[1]: Finished dracut pre-trigger hook. Dec 05 13:02:31 localhost systemd[1]: Starting Coldplug All udev Devices... Dec 05 13:02:31 localhost systemd[1]: Created slice Slice /system/modprobe. Dec 05 13:02:31 localhost systemd[1]: Starting Load Kernel Module configfs... Dec 05 13:02:31 localhost systemd[1]: Finished Coldplug All udev Devices. Dec 05 13:02:31 localhost systemd[1]: nm-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Dec 05 13:02:31 localhost systemd[1]: Reached target Network. Dec 05 13:02:31 localhost systemd[1]: nm-wait-online-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Dec 05 13:02:31 localhost systemd[1]: Starting dracut initqueue hook... Dec 05 13:02:31 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 05 13:02:31 localhost systemd[1]: Finished Load Kernel Module configfs. Dec 05 13:02:31 localhost systemd[1]: Mounting Kernel Configuration File System... Dec 05 13:02:31 localhost systemd[1]: Mounted Kernel Configuration File System. Dec 05 13:02:31 localhost systemd[1]: Reached target System Initialization. Dec 05 13:02:31 localhost systemd[1]: Reached target Basic System. Dec 05 13:02:31 localhost kernel: libata version 3.00 loaded. Dec 05 13:02:31 localhost kernel: virtio_blk virtio2: 8/0/0 default/read/poll queues Dec 05 13:02:31 localhost kernel: ata_piix 0000:00:01.1: version 2.13 Dec 05 13:02:31 localhost kernel: scsi host0: ata_piix Dec 05 13:02:31 localhost kernel: scsi host1: ata_piix Dec 05 13:02:31 localhost kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc140 irq 14 lpm-pol 0 Dec 05 13:02:31 localhost kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc148 irq 15 lpm-pol 0 Dec 05 13:02:31 localhost kernel: virtio_blk virtio2: [vda] 83886080 512-byte logical blocks (42.9 GB/40.0 GiB) Dec 05 13:02:31 localhost kernel: vda: vda1 Dec 05 13:02:31 localhost systemd-udevd[486]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:02:31 localhost kernel: ata1: found unknown device (class 0) Dec 05 13:02:31 localhost kernel: ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Dec 05 13:02:31 localhost kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Dec 05 13:02:31 localhost kernel: scsi 0:0:0:0: Attached scsi generic sg0 type 5 Dec 05 13:02:31 localhost systemd[1]: Found device /dev/disk/by-uuid/fcf6b761-831a-48a7-9f5f-068b5063763f. Dec 05 13:02:31 localhost kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Dec 05 13:02:31 localhost kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 05 13:02:31 localhost systemd[1]: Reached target Initrd Root Device. Dec 05 13:02:31 localhost kernel: sr 0:0:0:0: Attached scsi CD-ROM sr0 Dec 05 13:02:31 localhost systemd[1]: Finished dracut initqueue hook. Dec 05 13:02:31 localhost systemd[1]: Reached target Preparation for Remote File Systems. Dec 05 13:02:31 localhost systemd[1]: Reached target Remote Encrypted Volumes. Dec 05 13:02:31 localhost systemd[1]: Reached target Remote File Systems. Dec 05 13:02:31 localhost systemd[1]: Starting dracut pre-mount hook... Dec 05 13:02:31 localhost systemd[1]: Finished dracut pre-mount hook. Dec 05 13:02:31 localhost systemd[1]: Starting File System Check on /dev/disk/by-uuid/fcf6b761-831a-48a7-9f5f-068b5063763f... Dec 05 13:02:31 localhost systemd-fsck[557]: /usr/sbin/fsck.xfs: XFS file system. Dec 05 13:02:31 localhost systemd[1]: Finished File System Check on /dev/disk/by-uuid/fcf6b761-831a-48a7-9f5f-068b5063763f. Dec 05 13:02:31 localhost systemd[1]: Mounting /sysroot... Dec 05 13:02:32 localhost kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Dec 05 13:02:32 localhost kernel: XFS (vda1): Mounting V5 Filesystem fcf6b761-831a-48a7-9f5f-068b5063763f Dec 05 13:02:32 localhost kernel: XFS (vda1): Ending clean mount Dec 05 13:02:32 localhost systemd[1]: Mounted /sysroot. Dec 05 13:02:32 localhost systemd[1]: Reached target Initrd Root File System. Dec 05 13:02:32 localhost systemd[1]: Starting Mountpoints Configured in the Real Root... Dec 05 13:02:32 localhost systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Finished Mountpoints Configured in the Real Root. Dec 05 13:02:32 localhost systemd[1]: Reached target Initrd File Systems. Dec 05 13:02:32 localhost systemd[1]: Reached target Initrd Default Target. Dec 05 13:02:32 localhost systemd[1]: Starting dracut mount hook... Dec 05 13:02:32 localhost systemd[1]: Finished dracut mount hook. Dec 05 13:02:32 localhost systemd[1]: Starting dracut pre-pivot and cleanup hook... Dec 05 13:02:32 localhost rpc.idmapd[450]: exiting on signal 15 Dec 05 13:02:32 localhost systemd[1]: var-lib-nfs-rpc_pipefs.mount: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Finished dracut pre-pivot and cleanup hook. Dec 05 13:02:32 localhost systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Dec 05 13:02:32 localhost systemd[1]: Stopped target Network. Dec 05 13:02:32 localhost systemd[1]: Stopped target Remote Encrypted Volumes. Dec 05 13:02:32 localhost systemd[1]: Stopped target Timer Units. Dec 05 13:02:32 localhost systemd[1]: dbus.socket: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Closed D-Bus System Message Bus Socket. Dec 05 13:02:32 localhost systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped dracut pre-pivot and cleanup hook. Dec 05 13:02:32 localhost systemd[1]: Stopped target Initrd Default Target. Dec 05 13:02:32 localhost systemd[1]: Stopped target Basic System. Dec 05 13:02:32 localhost systemd[1]: Stopped target Initrd Root Device. Dec 05 13:02:32 localhost systemd[1]: Stopped target Initrd /usr File System. Dec 05 13:02:32 localhost systemd[1]: Stopped target Path Units. Dec 05 13:02:32 localhost systemd[1]: Stopped target Remote File Systems. Dec 05 13:02:32 localhost systemd[1]: Stopped target Preparation for Remote File Systems. Dec 05 13:02:32 localhost systemd[1]: Stopped target Slice Units. Dec 05 13:02:32 localhost systemd[1]: Stopped target Socket Units. Dec 05 13:02:32 localhost systemd[1]: Stopped target System Initialization. Dec 05 13:02:32 localhost systemd[1]: Stopped target Local File Systems. Dec 05 13:02:32 localhost systemd[1]: Stopped target Swaps. Dec 05 13:02:32 localhost systemd[1]: dracut-mount.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped dracut mount hook. Dec 05 13:02:32 localhost systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped dracut pre-mount hook. Dec 05 13:02:32 localhost systemd[1]: Stopped target Local Encrypted Volumes. Dec 05 13:02:32 localhost systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Dec 05 13:02:32 localhost systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped dracut initqueue hook. Dec 05 13:02:32 localhost systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped Apply Kernel Variables. Dec 05 13:02:32 localhost systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped Create Volatile Files and Directories. Dec 05 13:02:32 localhost systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped Coldplug All udev Devices. Dec 05 13:02:32 localhost systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped dracut pre-trigger hook. Dec 05 13:02:32 localhost systemd[1]: Stopping Rule-based Manager for Device Events and Files... Dec 05 13:02:32 localhost systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped Setup Virtual Console. Dec 05 13:02:32 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped Rule-based Manager for Device Events and Files. Dec 05 13:02:32 localhost systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Closed udev Control Socket. Dec 05 13:02:32 localhost systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Closed udev Kernel Socket. Dec 05 13:02:32 localhost systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped dracut pre-udev hook. Dec 05 13:02:32 localhost systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped dracut cmdline hook. Dec 05 13:02:32 localhost systemd[1]: Starting Cleanup udev Database... Dec 05 13:02:32 localhost systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped Create Static Device Nodes in /dev. Dec 05 13:02:32 localhost systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped Create List of Static Device Nodes. Dec 05 13:02:32 localhost systemd[1]: systemd-sysusers.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Stopped Create System Users. Dec 05 13:02:32 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Dec 05 13:02:32 localhost systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 05 13:02:32 localhost systemd[1]: Finished Cleanup udev Database. Dec 05 13:02:32 localhost systemd[1]: Reached target Switch Root. Dec 05 13:02:32 localhost systemd[1]: Starting Switch Root... Dec 05 13:02:32 localhost systemd[1]: Switching root. Dec 05 13:02:32 localhost systemd-journald[305]: Journal stopped Dec 05 13:02:33 localhost systemd-journald[305]: Received SIGTERM from PID 1 (systemd). Dec 05 13:02:33 localhost kernel: audit: type=1404 audit(1764957752.821:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 05 13:02:33 localhost kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:02:33 localhost kernel: SELinux: policy capability open_perms=1 Dec 05 13:02:33 localhost kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:02:33 localhost kernel: SELinux: policy capability always_check_network=0 Dec 05 13:02:33 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:02:33 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:02:33 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:02:33 localhost kernel: audit: type=1403 audit(1764957752.947:3): auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 05 13:02:33 localhost systemd[1]: Successfully loaded SELinux policy in 128.626ms. Dec 05 13:02:33 localhost systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 25.558ms. Dec 05 13:02:33 localhost systemd[1]: systemd 252-59.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 05 13:02:33 localhost systemd[1]: Detected virtualization kvm. Dec 05 13:02:33 localhost systemd[1]: Detected architecture x86-64. Dec 05 13:02:33 localhost systemd-rc-local-generator[639]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:02:33 localhost systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 05 13:02:33 localhost systemd[1]: Stopped Switch Root. Dec 05 13:02:33 localhost systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 05 13:02:33 localhost systemd[1]: Created slice Slice /system/getty. Dec 05 13:02:33 localhost systemd[1]: Created slice Slice /system/serial-getty. Dec 05 13:02:33 localhost systemd[1]: Created slice Slice /system/sshd-keygen. Dec 05 13:02:33 localhost systemd[1]: Created slice User and Session Slice. Dec 05 13:02:33 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Dec 05 13:02:33 localhost systemd[1]: Started Forward Password Requests to Wall Directory Watch. Dec 05 13:02:33 localhost systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Dec 05 13:02:33 localhost systemd[1]: Reached target Local Encrypted Volumes. Dec 05 13:02:33 localhost systemd[1]: Stopped target Switch Root. Dec 05 13:02:33 localhost systemd[1]: Stopped target Initrd File Systems. Dec 05 13:02:33 localhost systemd[1]: Stopped target Initrd Root File System. Dec 05 13:02:33 localhost systemd[1]: Reached target Local Integrity Protected Volumes. Dec 05 13:02:33 localhost systemd[1]: Reached target Path Units. Dec 05 13:02:33 localhost systemd[1]: Reached target rpc_pipefs.target. Dec 05 13:02:33 localhost systemd[1]: Reached target Slice Units. Dec 05 13:02:33 localhost systemd[1]: Reached target Swaps. Dec 05 13:02:33 localhost systemd[1]: Reached target Local Verity Protected Volumes. Dec 05 13:02:33 localhost systemd[1]: Listening on RPCbind Server Activation Socket. Dec 05 13:02:33 localhost systemd[1]: Reached target RPC Port Mapper. Dec 05 13:02:33 localhost systemd[1]: Listening on Process Core Dump Socket. Dec 05 13:02:33 localhost systemd[1]: Listening on initctl Compatibility Named Pipe. Dec 05 13:02:33 localhost systemd[1]: Listening on udev Control Socket. Dec 05 13:02:33 localhost systemd[1]: Listening on udev Kernel Socket. Dec 05 13:02:33 localhost systemd[1]: Mounting Huge Pages File System... Dec 05 13:02:33 localhost systemd[1]: Mounting POSIX Message Queue File System... Dec 05 13:02:33 localhost systemd[1]: Mounting Kernel Debug File System... Dec 05 13:02:33 localhost systemd[1]: Mounting Kernel Trace File System... Dec 05 13:02:33 localhost systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Dec 05 13:02:33 localhost systemd[1]: Starting Create List of Static Device Nodes... Dec 05 13:02:33 localhost systemd[1]: Starting Load Kernel Module configfs... Dec 05 13:02:33 localhost systemd[1]: Starting Load Kernel Module drm... Dec 05 13:02:33 localhost systemd[1]: Starting Load Kernel Module efi_pstore... Dec 05 13:02:33 localhost systemd[1]: Starting Load Kernel Module fuse... Dec 05 13:02:33 localhost systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Dec 05 13:02:33 localhost systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 05 13:02:33 localhost systemd[1]: Stopped File System Check on Root Device. Dec 05 13:02:33 localhost systemd[1]: Stopped Journal Service. Dec 05 13:02:33 localhost systemd[1]: Starting Journal Service... Dec 05 13:02:33 localhost systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. Dec 05 13:02:33 localhost systemd[1]: Starting Generate network units from Kernel command line... Dec 05 13:02:33 localhost systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 05 13:02:33 localhost systemd[1]: Starting Remount Root and Kernel File Systems... Dec 05 13:02:33 localhost systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. Dec 05 13:02:33 localhost systemd[1]: Starting Apply Kernel Variables... Dec 05 13:02:33 localhost kernel: xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff) Dec 05 13:02:33 localhost kernel: fuse: init (API version 7.37) Dec 05 13:02:33 localhost systemd[1]: Starting Coldplug All udev Devices... Dec 05 13:02:33 localhost systemd[1]: Mounted Huge Pages File System. Dec 05 13:02:33 localhost systemd[1]: Mounted POSIX Message Queue File System. Dec 05 13:02:33 localhost systemd[1]: Mounted Kernel Debug File System. Dec 05 13:02:33 localhost systemd[1]: Mounted Kernel Trace File System. Dec 05 13:02:33 localhost systemd[1]: Finished Create List of Static Device Nodes. Dec 05 13:02:33 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 05 13:02:33 localhost systemd[1]: Finished Load Kernel Module configfs. Dec 05 13:02:33 localhost systemd-journald[680]: Journal started Dec 05 13:02:33 localhost systemd-journald[680]: Runtime Journal (/run/log/journal/4d4ef2323cc3337bbfd9081b2a323b4e) is 8.0M, max 153.6M, 145.6M free. Dec 05 13:02:33 localhost systemd[1]: Queued start job for default target Multi-User System. Dec 05 13:02:33 localhost systemd[1]: systemd-journald.service: Deactivated successfully. Dec 05 13:02:33 localhost systemd[1]: Started Journal Service. Dec 05 13:02:33 localhost kernel: ACPI: bus type drm_connector registered Dec 05 13:02:33 localhost systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 05 13:02:33 localhost systemd[1]: Finished Load Kernel Module drm. Dec 05 13:02:33 localhost systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 05 13:02:33 localhost systemd[1]: Finished Load Kernel Module efi_pstore. Dec 05 13:02:33 localhost systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 05 13:02:33 localhost systemd[1]: Finished Load Kernel Module fuse. Dec 05 13:02:33 localhost systemd[1]: Finished Read and set NIS domainname from /etc/sysconfig/network. Dec 05 13:02:33 localhost systemd[1]: Finished Generate network units from Kernel command line. Dec 05 13:02:33 localhost systemd[1]: Finished Remount Root and Kernel File Systems. Dec 05 13:02:33 localhost systemd[1]: Finished Apply Kernel Variables. Dec 05 13:02:33 localhost systemd[1]: Mounting FUSE Control File System... Dec 05 13:02:33 localhost systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 05 13:02:33 localhost systemd[1]: Starting Rebuild Hardware Database... Dec 05 13:02:33 localhost systemd[1]: Starting Flush Journal to Persistent Storage... Dec 05 13:02:33 localhost systemd[1]: Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 05 13:02:33 localhost systemd[1]: Starting Load/Save OS Random Seed... Dec 05 13:02:33 localhost systemd[1]: Starting Create System Users... Dec 05 13:02:33 localhost systemd-journald[680]: Runtime Journal (/run/log/journal/4d4ef2323cc3337bbfd9081b2a323b4e) is 8.0M, max 153.6M, 145.6M free. Dec 05 13:02:33 localhost systemd-journald[680]: Received client request to flush runtime journal. Dec 05 13:02:33 localhost systemd[1]: Mounted FUSE Control File System. Dec 05 13:02:33 localhost systemd[1]: Finished Flush Journal to Persistent Storage. Dec 05 13:02:33 localhost systemd[1]: Finished Load/Save OS Random Seed. Dec 05 13:02:33 localhost systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 05 13:02:33 localhost systemd[1]: Finished Coldplug All udev Devices. Dec 05 13:02:33 localhost systemd[1]: Finished Create System Users. Dec 05 13:02:33 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Dec 05 13:02:33 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Dec 05 13:02:33 localhost systemd[1]: Reached target Preparation for Local File Systems. Dec 05 13:02:33 localhost systemd[1]: Reached target Local File Systems. Dec 05 13:02:33 localhost systemd[1]: Starting Rebuild Dynamic Linker Cache... Dec 05 13:02:33 localhost systemd[1]: Mark the need to relabel after reboot was skipped because of an unmet condition check (ConditionSecurity=!selinux). Dec 05 13:02:33 localhost systemd[1]: Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 05 13:02:33 localhost systemd[1]: Update Boot Loader Random Seed was skipped because no trigger condition checks were met. Dec 05 13:02:33 localhost systemd[1]: Starting Automatic Boot Loader Update... Dec 05 13:02:33 localhost systemd[1]: Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 05 13:02:33 localhost systemd[1]: Starting Create Volatile Files and Directories... Dec 05 13:02:33 localhost bootctl[698]: Couldn't find EFI system partition, skipping. Dec 05 13:02:33 localhost systemd[1]: Finished Automatic Boot Loader Update. Dec 05 13:02:33 localhost systemd[1]: Finished Create Volatile Files and Directories. Dec 05 13:02:33 localhost systemd[1]: Starting Security Auditing Service... Dec 05 13:02:33 localhost systemd[1]: Starting RPC Bind... Dec 05 13:02:33 localhost systemd[1]: Starting Rebuild Journal Catalog... Dec 05 13:02:33 localhost systemd[1]: Finished Rebuild Dynamic Linker Cache. Dec 05 13:02:33 localhost auditd[704]: audit dispatcher initialized with q_depth=2000 and 1 active plugins Dec 05 13:02:33 localhost auditd[704]: Init complete, auditd 3.1.5 listening for events (startup state enable) Dec 05 13:02:33 localhost systemd[1]: Started RPC Bind. Dec 05 13:02:33 localhost systemd[1]: Finished Rebuild Journal Catalog. Dec 05 13:02:33 localhost augenrules[709]: /sbin/augenrules: No change Dec 05 13:02:33 localhost augenrules[724]: No rules Dec 05 13:02:33 localhost augenrules[724]: enabled 1 Dec 05 13:02:33 localhost augenrules[724]: failure 1 Dec 05 13:02:33 localhost augenrules[724]: pid 704 Dec 05 13:02:33 localhost augenrules[724]: rate_limit 0 Dec 05 13:02:33 localhost augenrules[724]: backlog_limit 8192 Dec 05 13:02:33 localhost augenrules[724]: lost 0 Dec 05 13:02:33 localhost augenrules[724]: backlog 3 Dec 05 13:02:33 localhost augenrules[724]: backlog_wait_time 60000 Dec 05 13:02:33 localhost augenrules[724]: backlog_wait_time_actual 0 Dec 05 13:02:33 localhost augenrules[724]: enabled 1 Dec 05 13:02:33 localhost augenrules[724]: failure 1 Dec 05 13:02:33 localhost augenrules[724]: pid 704 Dec 05 13:02:33 localhost augenrules[724]: rate_limit 0 Dec 05 13:02:33 localhost augenrules[724]: backlog_limit 8192 Dec 05 13:02:33 localhost augenrules[724]: lost 0 Dec 05 13:02:33 localhost augenrules[724]: backlog 0 Dec 05 13:02:33 localhost augenrules[724]: backlog_wait_time 60000 Dec 05 13:02:33 localhost augenrules[724]: backlog_wait_time_actual 0 Dec 05 13:02:33 localhost augenrules[724]: enabled 1 Dec 05 13:02:33 localhost augenrules[724]: failure 1 Dec 05 13:02:33 localhost augenrules[724]: pid 704 Dec 05 13:02:33 localhost augenrules[724]: rate_limit 0 Dec 05 13:02:33 localhost augenrules[724]: backlog_limit 8192 Dec 05 13:02:33 localhost augenrules[724]: lost 0 Dec 05 13:02:33 localhost augenrules[724]: backlog 0 Dec 05 13:02:33 localhost augenrules[724]: backlog_wait_time 60000 Dec 05 13:02:33 localhost augenrules[724]: backlog_wait_time_actual 0 Dec 05 13:02:33 localhost systemd[1]: Started Security Auditing Service. Dec 05 13:02:33 localhost systemd[1]: Starting Record System Boot/Shutdown in UTMP... Dec 05 13:02:34 localhost systemd[1]: Finished Record System Boot/Shutdown in UTMP. Dec 05 13:02:34 localhost systemd[1]: Finished Rebuild Hardware Database. Dec 05 13:02:34 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Dec 05 13:02:34 localhost systemd[1]: Starting Update is Completed... Dec 05 13:02:34 localhost systemd[1]: Finished Update is Completed. Dec 05 13:02:34 localhost systemd-udevd[732]: Using default interface naming scheme 'rhel-9.0'. Dec 05 13:02:34 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Dec 05 13:02:34 localhost systemd[1]: Reached target System Initialization. Dec 05 13:02:34 localhost systemd[1]: Started dnf makecache --timer. Dec 05 13:02:34 localhost systemd[1]: Started Daily rotation of log files. Dec 05 13:02:34 localhost systemd[1]: Started Daily Cleanup of Temporary Directories. Dec 05 13:02:34 localhost systemd[1]: Reached target Timer Units. Dec 05 13:02:34 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Dec 05 13:02:34 localhost systemd[1]: Listening on SSSD Kerberos Cache Manager responder socket. Dec 05 13:02:34 localhost systemd[1]: Reached target Socket Units. Dec 05 13:02:34 localhost systemd[1]: Starting D-Bus System Message Bus... Dec 05 13:02:34 localhost systemd[1]: TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 05 13:02:34 localhost systemd[1]: Condition check resulted in /dev/ttyS0 being skipped. Dec 05 13:02:34 localhost systemd[1]: Starting Load Kernel Module configfs... Dec 05 13:02:34 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 05 13:02:34 localhost systemd[1]: Finished Load Kernel Module configfs. Dec 05 13:02:34 localhost systemd-udevd[734]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:02:34 localhost systemd[1]: Started D-Bus System Message Bus. Dec 05 13:02:34 localhost systemd[1]: Reached target Basic System. Dec 05 13:02:34 localhost dbus-broker-lau[768]: Ready Dec 05 13:02:34 localhost systemd[1]: Starting NTP client/server... Dec 05 13:02:34 localhost systemd[1]: Starting Cloud-init: Local Stage (pre-network)... Dec 05 13:02:34 localhost systemd[1]: Starting Restore /run/initramfs on shutdown... Dec 05 13:02:34 localhost systemd[1]: Starting IPv4 firewall with iptables... Dec 05 13:02:34 localhost systemd[1]: Started irqbalance daemon. Dec 05 13:02:34 localhost systemd[1]: Load CPU microcode update was skipped because of an unmet condition check (ConditionPathExists=/sys/devices/system/cpu/microcode/reload). Dec 05 13:02:34 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Dec 05 13:02:34 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Dec 05 13:02:34 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Dec 05 13:02:34 localhost systemd[1]: Reached target sshd-keygen.target. Dec 05 13:02:34 localhost systemd[1]: System Security Services Daemon was skipped because no trigger condition checks were met. Dec 05 13:02:34 localhost systemd[1]: Reached target User and Group Name Lookups. Dec 05 13:02:34 localhost kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6 Dec 05 13:02:34 localhost systemd[1]: Starting User Login Management... Dec 05 13:02:34 localhost chronyd[794]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +NTS +SECHASH +IPV6 +DEBUG) Dec 05 13:02:34 localhost chronyd[794]: Loaded 0 symmetric keys Dec 05 13:02:34 localhost chronyd[794]: Using right/UTC timezone to obtain leap second data Dec 05 13:02:34 localhost chronyd[794]: Loaded seccomp filter (level 2) Dec 05 13:02:34 localhost systemd[1]: Finished Restore /run/initramfs on shutdown. Dec 05 13:02:34 localhost systemd[1]: Started NTP client/server. Dec 05 13:02:34 localhost systemd-logind[789]: Watching system buttons on /dev/input/event0 (Power Button) Dec 05 13:02:34 localhost systemd-logind[789]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Dec 05 13:02:34 localhost systemd-logind[789]: New seat seat0. Dec 05 13:02:34 localhost systemd[1]: Started User Login Management. Dec 05 13:02:34 localhost kernel: Warning: Deprecated Driver is detected: nft_compat will not be maintained in a future major release and may be disabled Dec 05 13:02:34 localhost kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Dec 05 13:02:34 localhost kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Dec 05 13:02:34 localhost kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Dec 05 13:02:34 localhost kernel: Warning: Deprecated Driver is detected: nft_compat_module_init will not be maintained in a future major release and may be disabled Dec 05 13:02:34 localhost kernel: [drm] pci: virtio-vga detected at 0000:00:02.0 Dec 05 13:02:34 localhost kernel: virtio-pci 0000:00:02.0: vgaarb: deactivate vga console Dec 05 13:02:34 localhost kernel: kvm_amd: TSC scaling supported Dec 05 13:02:34 localhost kernel: kvm_amd: Nested Virtualization enabled Dec 05 13:02:34 localhost kernel: kvm_amd: Nested Paging enabled Dec 05 13:02:34 localhost kernel: kvm_amd: LBR virtualization supported Dec 05 13:02:34 localhost kernel: Console: switching to colour dummy device 80x25 Dec 05 13:02:34 localhost kernel: [drm] features: -virgl +edid -resource_blob -host_visible Dec 05 13:02:34 localhost kernel: [drm] features: -context_init Dec 05 13:02:34 localhost kernel: [drm] number of scanouts: 1 Dec 05 13:02:34 localhost kernel: [drm] number of cap sets: 0 Dec 05 13:02:34 localhost kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:00:02.0 on minor 0 Dec 05 13:02:34 localhost kernel: fbcon: virtio_gpudrmfb (fb0) is primary device Dec 05 13:02:34 localhost kernel: Console: switching to colour frame buffer device 128x48 Dec 05 13:02:34 localhost kernel: virtio-pci 0000:00:02.0: [drm] fb0: virtio_gpudrmfb frame buffer device Dec 05 13:02:34 localhost iptables.init[780]: iptables: Applying firewall rules: [ OK ] Dec 05 13:02:34 localhost systemd[1]: Finished IPv4 firewall with iptables. Dec 05 13:02:34 localhost cloud-init[840]: Cloud-init v. 24.4-7.el9 running 'init-local' at Fri, 05 Dec 2025 18:02:34 +0000. Up 6.65 seconds. Dec 05 13:02:35 localhost kernel: ISO 9660 Extensions: Microsoft Joliet Level 3 Dec 05 13:02:35 localhost kernel: ISO 9660 Extensions: RRIP_1991A Dec 05 13:02:35 localhost systemd[1]: run-cloud\x2dinit-tmp-tmpm5ukqkib.mount: Deactivated successfully. Dec 05 13:02:35 localhost systemd[1]: Starting Hostname Service... Dec 05 13:02:35 localhost systemd[1]: Started Hostname Service. Dec 05 13:02:35 np0005547851.novalocal systemd-hostnamed[854]: Hostname set to (static) Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Finished Cloud-init: Local Stage (pre-network). Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Reached target Preparation for Network. Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Starting Network Manager... Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5512] NetworkManager (version 1.54.1-1.el9) is starting... (boot:b3739a7d-af91-4f59-b371-f52ae5d3d54d) Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5519] Read config: /etc/NetworkManager/NetworkManager.conf, /run/NetworkManager/conf.d/15-carrier-timeout.conf Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5638] manager[0x55a922fbc080]: monitoring kernel firmware directory '/lib/firmware'. Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5692] hostname: hostname: using hostnamed Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5693] hostname: static hostname changed from (none) to "np0005547851.novalocal" Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5702] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink (auto) Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5857] manager[0x55a922fbc080]: rfkill: Wi-Fi hardware radio set enabled Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5858] manager[0x55a922fbc080]: rfkill: WWAN hardware radio set enabled Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5921] Loaded device plugin: NMTeamFactory (/usr/lib64/NetworkManager/1.54.1-1.el9/libnm-device-plugin-team.so) Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5922] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5923] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5924] manager: Networking is enabled by state file Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5927] settings: Loaded settings plugin: keyfile (internal) Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5949] settings: Loaded settings plugin: ifcfg-rh ("/usr/lib64/NetworkManager/1.54.1-1.el9/libnm-settings-plugin-ifcfg-rh.so") Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5979] Warning: the ifcfg-rh plugin is deprecated, please migrate connections to the keyfile format using "nmcli connection migrate" Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.5999] dhcp: init: Using DHCP client 'internal' Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6004] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6026] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6038] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', managed-type: 'external') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6050] device (lo): Activation: starting connection 'lo' (2eb16d1b-e0cb-451a-9997-6bcc6959f19e) Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6066] manager: (eth0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6071] device (eth0): state change: unmanaged -> unavailable (reason 'managed', managed-type: 'external') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6112] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6119] device (lo): state change: disconnected -> prepare (reason 'none', managed-type: 'external') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6124] device (lo): state change: prepare -> config (reason 'none', managed-type: 'external') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6127] device (lo): state change: config -> ip-config (reason 'none', managed-type: 'external') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6130] device (eth0): carrier: link connected Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6137] device (lo): state change: ip-config -> ip-check (reason 'none', managed-type: 'external') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6148] device (eth0): state change: unavailable -> disconnected (reason 'carrier-changed', managed-type: 'full') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6159] policy: auto-activating connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6168] device (eth0): Activation: starting connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6170] device (eth0): state change: disconnected -> prepare (reason 'none', managed-type: 'full') Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Starting Network Manager Script Dispatcher Service... Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6175] manager: NetworkManager state is now CONNECTING Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6178] device (eth0): state change: prepare -> config (reason 'none', managed-type: 'full') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6197] device (eth0): state change: config -> ip-config (reason 'none', managed-type: 'full') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6202] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Started Network Manager. Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Reached target Network. Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6270] dhcp4 (eth0): state changed new lease, address=38.102.83.82 Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6282] policy: set 'System eth0' (eth0) as default for IPv4 routing and DNS Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Starting Network Manager Wait Online... Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6314] device (eth0): state change: ip-config -> ip-check (reason 'none', managed-type: 'full') Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Starting GSSAPI Proxy Daemon... Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Started Network Manager Script Dispatcher Service. Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6459] device (lo): state change: ip-check -> secondaries (reason 'none', managed-type: 'external') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6464] device (eth0): state change: ip-check -> secondaries (reason 'none', managed-type: 'full') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6467] device (lo): state change: secondaries -> activated (reason 'none', managed-type: 'external') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6477] device (lo): Activation: successful, device activated. Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6487] device (eth0): state change: secondaries -> activated (reason 'none', managed-type: 'full') Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6492] manager: NetworkManager state is now CONNECTED_SITE Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6497] device (eth0): Activation: successful, device activated. Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6504] manager: NetworkManager state is now CONNECTED_GLOBAL Dec 05 13:02:35 np0005547851.novalocal NetworkManager[858]: [1764957755.6509] manager: startup complete Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Started GSSAPI Proxy Daemon. Dec 05 13:02:35 np0005547851.novalocal systemd[1]: RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Reached target NFS client services. Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Reached target Preparation for Remote File Systems. Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Reached target Remote File Systems. Dec 05 13:02:35 np0005547851.novalocal systemd[1]: TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Finished Network Manager Wait Online. Dec 05 13:02:35 np0005547851.novalocal systemd[1]: Starting Cloud-init: Network Stage... Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: Cloud-init v. 24.4-7.el9 running 'init' at Fri, 05 Dec 2025 18:02:35 +0000. Up 7.71 seconds. Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | eth0 | True | 38.102.83.82 | 255.255.255.0 | global | fa:16:3e:75:cc:78 | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | eth0 | True | fe80::f816:3eff:fe75:cc78/64 | . | link | fa:16:3e:75:cc:78 | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | lo | True | ::1/128 | . | host | . | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +++++++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++++++ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | 0 | 0.0.0.0 | 38.102.83.1 | 0.0.0.0 | eth0 | UG | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | 1 | 38.102.83.0 | 0.0.0.0 | 255.255.255.0 | eth0 | U | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | 2 | 169.254.169.254 | 38.102.83.126 | 255.255.255.255 | eth0 | UGH | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +-------+-------------+---------+-----------+-------+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | Route | Destination | Gateway | Interface | Flags | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +-------+-------------+---------+-----------+-------+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | 1 | fe80::/64 | :: | eth0 | U | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: | 3 | multicast | :: | eth0 | U | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: ci-info: +-------+-------------+---------+-----------+-------+ Dec 05 13:02:36 np0005547851.novalocal useradd[989]: new group: name=cloud-user, GID=1001 Dec 05 13:02:36 np0005547851.novalocal useradd[989]: new user: name=cloud-user, UID=1001, GID=1001, home=/home/cloud-user, shell=/bin/bash, from=none Dec 05 13:02:36 np0005547851.novalocal useradd[989]: add 'cloud-user' to group 'adm' Dec 05 13:02:36 np0005547851.novalocal useradd[989]: add 'cloud-user' to group 'systemd-journal' Dec 05 13:02:36 np0005547851.novalocal useradd[989]: add 'cloud-user' to shadow group 'adm' Dec 05 13:02:36 np0005547851.novalocal useradd[989]: add 'cloud-user' to shadow group 'systemd-journal' Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: Generating public/private rsa key pair. Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: Your identification has been saved in /etc/ssh/ssh_host_rsa_key Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: Your public key has been saved in /etc/ssh/ssh_host_rsa_key.pub Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: The key fingerprint is: Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: SHA256:hLKqVFKWTblmXig2bNuQh6ik+ib0VJB5tEMJh/cY/sY root@np0005547851.novalocal Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: The key's randomart image is: Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: +---[RSA 3072]----+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | .*=o | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | =**.. | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | o+O+B . | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | ooX %.+ | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: |+.o.& + S | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: |o.o+ o E | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: |o.+ . | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: |+... | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: |.+. | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: +----[SHA256]-----+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: Generating public/private ecdsa key pair. Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: Your identification has been saved in /etc/ssh/ssh_host_ecdsa_key Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: Your public key has been saved in /etc/ssh/ssh_host_ecdsa_key.pub Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: The key fingerprint is: Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: SHA256:JHGcxV5M604bLlhOJvsasGPiHv0bzWiGTjuh6lc7E4c root@np0005547851.novalocal Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: The key's randomart image is: Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: +---[ECDSA 256]---+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | ...+.o. | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | oo . o. | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | . .. .. | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | o .. | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | ..S + + | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | .E+.% + o | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | ooB=O = + | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | .o*=* + . | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | .o+o o++o. | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: +----[SHA256]-----+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: Generating public/private ed25519 key pair. Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: Your identification has been saved in /etc/ssh/ssh_host_ed25519_key Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: Your public key has been saved in /etc/ssh/ssh_host_ed25519_key.pub Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: The key fingerprint is: Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: SHA256:POfZ1OXsxkPLquET9u0lxproM8rFI2enHUZZYZXsZfo root@np0005547851.novalocal Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: The key's randomart image is: Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: +--[ED25519 256]--+ Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | +.o| Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | . +o| Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | ooo| Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | . +.= | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | S . + .oo| Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | = B .ooE| Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | . X.B =+=| Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | . =+O.*.+o| Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: | oo+=*... | Dec 05 13:02:36 np0005547851.novalocal cloud-init[922]: +----[SHA256]-----+ Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Finished Cloud-init: Network Stage. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Reached target Cloud-config availability. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Reached target Network is Online. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Starting Cloud-init: Config Stage... Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Starting Crash recovery kernel arming... Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Starting Notify NFS peers of a restart... Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Starting System Logging Service... Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Starting OpenSSH server daemon... Dec 05 13:02:37 np0005547851.novalocal sm-notify[1005]: Version 2.5.4 starting Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Starting Permit User Sessions... Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Started Notify NFS peers of a restart. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Finished Permit User Sessions. Dec 05 13:02:37 np0005547851.novalocal sshd[1007]: Server listening on 0.0.0.0 port 22. Dec 05 13:02:37 np0005547851.novalocal sshd[1007]: Server listening on :: port 22. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Started OpenSSH server daemon. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Started Command Scheduler. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Started Getty on tty1. Dec 05 13:02:37 np0005547851.novalocal crond[1010]: (CRON) STARTUP (1.5.7) Dec 05 13:02:37 np0005547851.novalocal crond[1010]: (CRON) INFO (Syslog will be used instead of sendmail.) Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Started Serial Getty on ttyS0. Dec 05 13:02:37 np0005547851.novalocal crond[1010]: (CRON) INFO (RANDOM_DELAY will be scaled with factor 58% if used.) Dec 05 13:02:37 np0005547851.novalocal crond[1010]: (CRON) INFO (running with inotify support) Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Reached target Login Prompts. Dec 05 13:02:37 np0005547851.novalocal rsyslogd[1006]: [origin software="rsyslogd" swVersion="8.2510.0-2.el9" x-pid="1006" x-info="https://www.rsyslog.com"] start Dec 05 13:02:37 np0005547851.novalocal rsyslogd[1006]: imjournal: No statefile exists, /var/lib/rsyslog/imjournal.state will be created (ignore if this is first run): No such file or directory [v8.2510.0-2.el9 try https://www.rsyslog.com/e/2040 ] Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Started System Logging Service. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Reached target Multi-User System. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Starting Record Runlevel Change in UTMP... Dec 05 13:02:37 np0005547851.novalocal systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Finished Record Runlevel Change in UTMP. Dec 05 13:02:37 np0005547851.novalocal rsyslogd[1006]: imjournal: journal files changed, reloading... [v8.2510.0-2.el9 try https://www.rsyslog.com/e/0 ] Dec 05 13:02:37 np0005547851.novalocal kdumpctl[1015]: kdump: No kdump initial ramdisk found. Dec 05 13:02:37 np0005547851.novalocal kdumpctl[1015]: kdump: Rebuilding /boot/initramfs-5.14.0-645.el9.x86_64kdump.img Dec 05 13:02:37 np0005547851.novalocal cloud-init[1102]: Cloud-init v. 24.4-7.el9 running 'modules:config' at Fri, 05 Dec 2025 18:02:37 +0000. Up 9.06 seconds. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Finished Cloud-init: Config Stage. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Starting Cloud-init: Final Stage... Dec 05 13:02:37 np0005547851.novalocal cloud-init[1267]: Cloud-init v. 24.4-7.el9 running 'modules:final' at Fri, 05 Dec 2025 18:02:37 +0000. Up 9.47 seconds. Dec 05 13:02:37 np0005547851.novalocal dracut[1269]: dracut-057-102.git20250818.el9 Dec 05 13:02:37 np0005547851.novalocal cloud-init[1286]: ############################################################# Dec 05 13:02:37 np0005547851.novalocal cloud-init[1287]: -----BEGIN SSH HOST KEY FINGERPRINTS----- Dec 05 13:02:37 np0005547851.novalocal cloud-init[1289]: 256 SHA256:JHGcxV5M604bLlhOJvsasGPiHv0bzWiGTjuh6lc7E4c root@np0005547851.novalocal (ECDSA) Dec 05 13:02:37 np0005547851.novalocal cloud-init[1291]: 256 SHA256:POfZ1OXsxkPLquET9u0lxproM8rFI2enHUZZYZXsZfo root@np0005547851.novalocal (ED25519) Dec 05 13:02:37 np0005547851.novalocal cloud-init[1293]: 3072 SHA256:hLKqVFKWTblmXig2bNuQh6ik+ib0VJB5tEMJh/cY/sY root@np0005547851.novalocal (RSA) Dec 05 13:02:37 np0005547851.novalocal cloud-init[1294]: -----END SSH HOST KEY FINGERPRINTS----- Dec 05 13:02:37 np0005547851.novalocal cloud-init[1295]: ############################################################# Dec 05 13:02:37 np0005547851.novalocal cloud-init[1267]: Cloud-init v. 24.4-7.el9 finished at Fri, 05 Dec 2025 18:02:37 +0000. Datasource DataSourceConfigDrive [net,ver=2][source=/dev/sr0]. Up 9.66 seconds Dec 05 13:02:37 np0005547851.novalocal dracut[1271]: Executing: /usr/bin/dracut --quiet --hostonly --hostonly-cmdline --hostonly-i18n --hostonly-mode strict --hostonly-nics --mount "/dev/disk/by-uuid/fcf6b761-831a-48a7-9f5f-068b5063763f /sysroot xfs rw,relatime,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota" --squash-compressor zstd --no-hostonly-default-device --add-confdir /lib/kdump/dracut.conf.d -f /boot/initramfs-5.14.0-645.el9.x86_64kdump.img 5.14.0-645.el9.x86_64 Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Finished Cloud-init: Final Stage. Dec 05 13:02:37 np0005547851.novalocal systemd[1]: Reached target Cloud-init target. Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'systemd-networkd' will not be installed, because command 'networkctl' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd-wait-online' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Dec 05 13:02:38 np0005547851.novalocal sshd-session[1455]: Unable to negotiate with 38.102.83.114 port 57364: no matching host key type found. Their offer: ssh-ed25519,ssh-ed25519-cert-v01@openssh.com [preauth] Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Dec 05 13:02:38 np0005547851.novalocal sshd-session[1466]: Connection reset by 38.102.83.114 port 57378 [preauth] Dec 05 13:02:38 np0005547851.novalocal sshd-session[1477]: Unable to negotiate with 38.102.83.114 port 57382: no matching host key type found. Their offer: ecdsa-sha2-nistp384,ecdsa-sha2-nistp384-cert-v01@openssh.com [preauth] Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Dec 05 13:02:38 np0005547851.novalocal sshd-session[1485]: Unable to negotiate with 38.102.83.114 port 57390: no matching host key type found. Their offer: ecdsa-sha2-nistp521,ecdsa-sha2-nistp521-cert-v01@openssh.com [preauth] Dec 05 13:02:38 np0005547851.novalocal sshd-session[1440]: Connection closed by 38.102.83.114 port 58044 [preauth] Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: Module 'ifcfg' will not be installed, because it's in the list to be omitted! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: Module 'plymouth' will not be installed, because it's in the list to be omitted! Dec 05 13:02:38 np0005547851.novalocal sshd-session[1496]: Connection reset by 38.102.83.114 port 57404 [preauth] Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Dec 05 13:02:38 np0005547851.novalocal sshd-session[1507]: Connection reset by 38.102.83.114 port 57420 [preauth] Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Dec 05 13:02:38 np0005547851.novalocal sshd-session[1522]: Unable to negotiate with 38.102.83.114 port 57422: no matching host key type found. Their offer: ssh-rsa,ssh-rsa-cert-v01@openssh.com [preauth] Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Dec 05 13:02:38 np0005547851.novalocal sshd-session[1535]: Unable to negotiate with 38.102.83.114 port 57426: no matching host key type found. Their offer: ssh-dss,ssh-dss-cert-v01@openssh.com [preauth] Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Dec 05 13:02:38 np0005547851.novalocal dracut[1271]: Module 'resume' will not be installed, because it's in the list to be omitted! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'biosdevname' will not be installed, because command 'biosdevname' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: Module 'earlykdump' will not be installed, because it's in the list to be omitted! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: memstrack is not available Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: memstrack is not available Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Dec 05 13:02:39 np0005547851.novalocal dracut[1271]: *** Including module: systemd *** Dec 05 13:02:40 np0005547851.novalocal dracut[1271]: *** Including module: fips *** Dec 05 13:02:40 np0005547851.novalocal dracut[1271]: *** Including module: systemd-initrd *** Dec 05 13:02:40 np0005547851.novalocal dracut[1271]: *** Including module: i18n *** Dec 05 13:02:40 np0005547851.novalocal dracut[1271]: *** Including module: drm *** Dec 05 13:02:40 np0005547851.novalocal chronyd[794]: Selected source 167.160.187.179 (2.centos.pool.ntp.org) Dec 05 13:02:40 np0005547851.novalocal chronyd[794]: System clock TAI offset set to 37 seconds Dec 05 13:02:41 np0005547851.novalocal dracut[1271]: *** Including module: prefixdevname *** Dec 05 13:02:41 np0005547851.novalocal dracut[1271]: *** Including module: kernel-modules *** Dec 05 13:02:41 np0005547851.novalocal kernel: block vda: the capability attribute has been deprecated. Dec 05 13:02:41 np0005547851.novalocal dracut[1271]: *** Including module: kernel-modules-extra *** Dec 05 13:02:41 np0005547851.novalocal dracut[1271]: kernel-modules-extra: configuration source "/run/depmod.d" does not exist Dec 05 13:02:41 np0005547851.novalocal dracut[1271]: kernel-modules-extra: configuration source "/lib/depmod.d" does not exist Dec 05 13:02:41 np0005547851.novalocal dracut[1271]: kernel-modules-extra: parsing configuration file "/etc/depmod.d/dist.conf" Dec 05 13:02:41 np0005547851.novalocal dracut[1271]: kernel-modules-extra: /etc/depmod.d/dist.conf: added "updates extra built-in weak-updates" to the list of search directories Dec 05 13:02:41 np0005547851.novalocal dracut[1271]: *** Including module: qemu *** Dec 05 13:02:41 np0005547851.novalocal dracut[1271]: *** Including module: fstab-sys *** Dec 05 13:02:41 np0005547851.novalocal dracut[1271]: *** Including module: rootfs-block *** Dec 05 13:02:42 np0005547851.novalocal dracut[1271]: *** Including module: terminfo *** Dec 05 13:02:42 np0005547851.novalocal dracut[1271]: *** Including module: udev-rules *** Dec 05 13:02:42 np0005547851.novalocal dracut[1271]: Skipping udev rule: 91-permissions.rules Dec 05 13:02:42 np0005547851.novalocal dracut[1271]: Skipping udev rule: 80-drivers-modprobe.rules Dec 05 13:02:42 np0005547851.novalocal dracut[1271]: *** Including module: virtiofs *** Dec 05 13:02:42 np0005547851.novalocal dracut[1271]: *** Including module: dracut-systemd *** Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: *** Including module: usrmount *** Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: *** Including module: base *** Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: *** Including module: fs-lib *** Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: *** Including module: kdumpbase *** Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: *** Including module: microcode_ctl-fw_dir_override *** Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: microcode_ctl module: mangling fw_dir Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: microcode_ctl: reset fw_dir to "/lib/firmware/updates /lib/firmware" Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel"... Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: microcode_ctl: configuration "intel" is ignored Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-2d-07"... Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: microcode_ctl: configuration "intel-06-2d-07" is ignored Dec 05 13:02:43 np0005547851.novalocal dracut[1271]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4e-03"... Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: configuration "intel-06-4e-03" is ignored Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4f-01"... Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: configuration "intel-06-4f-01" is ignored Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-55-04"... Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: configuration "intel-06-55-04" is ignored Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-5e-03"... Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: configuration "intel-06-5e-03" is ignored Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8c-01"... Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: configuration "intel-06-8c-01" is ignored Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-0xca"... Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: configuration "intel-06-8e-9e-0x-0xca" is ignored Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-dell"... Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: configuration "intel-06-8e-9e-0x-dell" is ignored Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8f-08"... Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: configuration "intel-06-8f-08" is ignored Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: microcode_ctl: final fw_dir: "/lib/firmware/updates /lib/firmware" Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: *** Including module: openssl *** Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: *** Including module: shutdown *** Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: *** Including module: squash *** Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: *** Including modules done *** Dec 05 13:02:44 np0005547851.novalocal dracut[1271]: *** Installing kernel module dependencies *** Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: Cannot change IRQ 35 affinity: Operation not permitted Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: IRQ 35 affinity is now unmanaged Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: Cannot change IRQ 33 affinity: Operation not permitted Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: IRQ 33 affinity is now unmanaged Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: Cannot change IRQ 31 affinity: Operation not permitted Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: IRQ 31 affinity is now unmanaged Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: Cannot change IRQ 34 affinity: Operation not permitted Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: IRQ 34 affinity is now unmanaged Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: Cannot change IRQ 32 affinity: Operation not permitted Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: IRQ 32 affinity is now unmanaged Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: Cannot change IRQ 30 affinity: Operation not permitted Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: IRQ 30 affinity is now unmanaged Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: Cannot change IRQ 29 affinity: Operation not permitted Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: IRQ 29 affinity is now unmanaged Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: Cannot change IRQ 27 affinity: Operation not permitted Dec 05 13:02:45 np0005547851.novalocal irqbalance[781]: IRQ 27 affinity is now unmanaged Dec 05 13:02:45 np0005547851.novalocal dracut[1271]: *** Installing kernel module dependencies done *** Dec 05 13:02:45 np0005547851.novalocal dracut[1271]: *** Resolving executable dependencies *** Dec 05 13:02:45 np0005547851.novalocal systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Dec 05 13:02:46 np0005547851.novalocal sshd-session[3118]: Received disconnect from 193.163.72.91 port 48158:11: Bye Bye [preauth] Dec 05 13:02:46 np0005547851.novalocal sshd-session[3118]: Disconnected from authenticating user root 193.163.72.91 port 48158 [preauth] Dec 05 13:02:47 np0005547851.novalocal dracut[1271]: *** Resolving executable dependencies done *** Dec 05 13:02:47 np0005547851.novalocal dracut[1271]: *** Generating early-microcode cpio image *** Dec 05 13:02:47 np0005547851.novalocal dracut[1271]: *** Store current command line parameters *** Dec 05 13:02:47 np0005547851.novalocal dracut[1271]: Stored kernel commandline: Dec 05 13:02:47 np0005547851.novalocal dracut[1271]: No dracut internal kernel commandline stored in the initramfs Dec 05 13:02:47 np0005547851.novalocal dracut[1271]: *** Install squash loader *** Dec 05 13:02:48 np0005547851.novalocal sshd-session[4079]: Accepted publickey for zuul-worker from 38.102.83.114 port 47014 ssh2: RSA SHA256:zhs3MiW0JhxzckYcMHQES8SMYHj1iGcomnyzmbiwor8 Dec 05 13:02:48 np0005547851.novalocal systemd[1]: Created slice User Slice of UID 1000. Dec 05 13:02:48 np0005547851.novalocal systemd[1]: Starting User Runtime Directory /run/user/1000... Dec 05 13:02:48 np0005547851.novalocal systemd-logind[789]: New session 1 of user zuul-worker. Dec 05 13:02:48 np0005547851.novalocal systemd[1]: Finished User Runtime Directory /run/user/1000. Dec 05 13:02:48 np0005547851.novalocal systemd[1]: Starting User Manager for UID 1000... Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: pam_unix(systemd-user:session): session opened for user zuul-worker(uid=1000) by zuul-worker(uid=0) Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Queued start job for default target Main User Target. Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Created slice User Application Slice. Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Started Mark boot as successful after the user session has run 2 minutes. Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Started Daily Cleanup of User's Temporary Directories. Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Reached target Paths. Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Reached target Timers. Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Starting D-Bus User Message Bus Socket... Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Starting Create User's Volatile Files and Directories... Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Listening on D-Bus User Message Bus Socket. Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Reached target Sockets. Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Finished Create User's Volatile Files and Directories. Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Reached target Basic System. Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Reached target Main User Target. Dec 05 13:02:48 np0005547851.novalocal systemd[4083]: Startup finished in 176ms. Dec 05 13:02:48 np0005547851.novalocal systemd[1]: Started User Manager for UID 1000. Dec 05 13:02:48 np0005547851.novalocal systemd[1]: Started Session 1 of User zuul-worker. Dec 05 13:02:48 np0005547851.novalocal sshd-session[4079]: pam_unix(sshd:session): session opened for user zuul-worker(uid=1000) by zuul-worker(uid=0) Dec 05 13:02:48 np0005547851.novalocal dracut[1271]: *** Squashing the files inside the initramfs *** Dec 05 13:02:49 np0005547851.novalocal python3[4232]: ansible-setup Invoked with gather_subset=['!all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: *** Squashing the files inside the initramfs done *** Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: *** Creating image file '/boot/initramfs-5.14.0-645.el9.x86_64kdump.img' *** Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: *** Hardlinking files *** Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: Mode: real Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: Files: 50 Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: Linked: 0 files Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: Compared: 0 xattrs Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: Compared: 0 files Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: Saved: 0 B Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: Duration: 0.000598 seconds Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: *** Hardlinking files done *** Dec 05 13:02:49 np0005547851.novalocal dracut[1271]: *** Creating initramfs image file '/boot/initramfs-5.14.0-645.el9.x86_64kdump.img' done *** Dec 05 13:02:50 np0005547851.novalocal python3[4311]: ansible-ansible.legacy.setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Dec 05 13:02:50 np0005547851.novalocal kdumpctl[1015]: kdump: kexec: loaded kdump kernel Dec 05 13:02:50 np0005547851.novalocal kdumpctl[1015]: kdump: Starting kdump: [OK] Dec 05 13:02:50 np0005547851.novalocal systemd[1]: Finished Crash recovery kernel arming. Dec 05 13:02:50 np0005547851.novalocal systemd[1]: Startup finished in 1.724s (kernel) + 2.833s (initrd) + 17.781s (userspace) = 22.338s. Dec 05 13:02:55 np0005547851.novalocal python3[4470]: ansible-setup Invoked with gather_subset=['network'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Dec 05 13:02:55 np0005547851.novalocal python3[4510]: ansible-zuul_console Invoked with path=/tmp/console-{log_uuid}.log port=19885 state=present Dec 05 13:02:57 np0005547851.novalocal python3[4536]: ansible-authorized_key Invoked with user=zuul-worker state=present key=ssh-rsa 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 zuul-build-sshkey manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Dec 05 13:02:57 np0005547851.novalocal python3[4560]: ansible-file Invoked with state=directory path=/home/zuul-worker/.ssh mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:02:58 np0005547851.novalocal python3[4659]: ansible-ansible.legacy.stat Invoked with path=/home/zuul-worker/.ssh/id_rsa follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Dec 05 13:02:58 np0005547851.novalocal python3[4730]: ansible-ansible.legacy.copy Invoked with src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764957777.844094-163-175129829340522/source dest=/home/zuul-worker/.ssh/id_rsa mode=384 force=False _original_basename=5d1950a71bc248a1a5d7499cbcac731c_id_rsa follow=False checksum=937f1457556b92451f9169368b160997d7c48e4d backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:02:59 np0005547851.novalocal python3[4855]: ansible-ansible.legacy.stat Invoked with path=/home/zuul-worker/.ssh/id_rsa.pub follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Dec 05 13:02:59 np0005547851.novalocal python3[4926]: ansible-ansible.legacy.copy Invoked with src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764957778.8279064-174-176527642433243/source dest=/home/zuul-worker/.ssh/id_rsa.pub mode=420 force=False _original_basename=5d1950a71bc248a1a5d7499cbcac731c_id_rsa.pub follow=False checksum=ab08e6b44ea77adba0a4e48718c645d5f3808d68 backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:00 np0005547851.novalocal python3[4974]: ansible-ping Invoked with data=pong Dec 05 13:03:01 np0005547851.novalocal sshd-session[4731]: Received disconnect from 45.78.223.101 port 43006:11: Bye Bye [preauth] Dec 05 13:03:01 np0005547851.novalocal sshd-session[4731]: Disconnected from authenticating user root 45.78.223.101 port 43006 [preauth] Dec 05 13:03:01 np0005547851.novalocal python3[4998]: ansible-setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Dec 05 13:03:03 np0005547851.novalocal python3[5058]: ansible-zuul_debug_info Invoked with ipv4_route_required=False ipv6_route_required=False image_manifest_files=['/etc/dib-builddate.txt', '/etc/image-hostname.txt'] image_manifest=None traceroute_host=None Dec 05 13:03:04 np0005547851.novalocal python3[5090]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:05 np0005547851.novalocal python3[5114]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:05 np0005547851.novalocal sshd-session[5033]: Received disconnect from 197.225.146.23 port 43714:11: Bye Bye [preauth] Dec 05 13:03:05 np0005547851.novalocal python3[5138]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:05 np0005547851.novalocal sshd-session[5033]: Disconnected from authenticating user root 197.225.146.23 port 43714 [preauth] Dec 05 13:03:05 np0005547851.novalocal systemd[1]: systemd-hostnamed.service: Deactivated successfully. Dec 05 13:03:05 np0005547851.novalocal python3[5162]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:05 np0005547851.novalocal python3[5188]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:06 np0005547851.novalocal python3[5212]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:08 np0005547851.novalocal python3[5238]: ansible-zuul_console Invoked with path=/tmp/console-{log_uuid}.log port=19885 state=present Dec 05 13:03:09 np0005547851.novalocal sshd-session[5241]: Accepted publickey for zuul-worker from 38.102.83.114 port 36856 ssh2: RSA SHA256:3IQGA8zEb3FTFZ98HYceA11GMEYo7hAIpcsR1rK4XNY Dec 05 13:03:09 np0005547851.novalocal systemd-logind[789]: New session 3 of user zuul-worker. Dec 05 13:03:09 np0005547851.novalocal systemd[1]: Started Session 3 of User zuul-worker. Dec 05 13:03:09 np0005547851.novalocal sshd-session[5241]: pam_unix(sshd:session): session opened for user zuul-worker(uid=1000) by zuul-worker(uid=0) Dec 05 13:03:10 np0005547851.novalocal sshd-session[5269]: Received disconnect from 167.99.56.197 port 45556:11: Bye Bye [preauth] Dec 05 13:03:10 np0005547851.novalocal sshd-session[5269]: Disconnected from authenticating user root 167.99.56.197 port 45556 [preauth] Dec 05 13:03:12 np0005547851.novalocal sshd-session[5244]: Received disconnect from 38.102.83.114 port 36856:11: disconnected by user Dec 05 13:03:12 np0005547851.novalocal sshd-session[5244]: Disconnected from user zuul-worker 38.102.83.114 port 36856 Dec 05 13:03:12 np0005547851.novalocal sshd-session[5241]: pam_unix(sshd:session): session closed for user zuul-worker Dec 05 13:03:12 np0005547851.novalocal systemd[1]: session-3.scope: Deactivated successfully. Dec 05 13:03:12 np0005547851.novalocal systemd[1]: session-3.scope: Consumed 1.941s CPU time. Dec 05 13:03:12 np0005547851.novalocal systemd-logind[789]: Session 3 logged out. Waiting for processes to exit. Dec 05 13:03:12 np0005547851.novalocal systemd-logind[789]: Removed session 3. Dec 05 13:03:12 np0005547851.novalocal python3[5294]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:12 np0005547851.novalocal python3[5318]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:12 np0005547851.novalocal python3[5342]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:13 np0005547851.novalocal python3[5366]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/logs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:13 np0005547851.novalocal python3[5390]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/artifacts state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:13 np0005547851.novalocal python3[5414]: ansible-file Invoked with path=/home/zuul-worker/zuul-output/docs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:14 np0005547851.novalocal python3[5439]: ansible-ansible.legacy.command Invoked with _raw_params=sudo -n true zuul_log_id=fa163ef9-e89a-f8a2-3131-000000000028-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:03:14 np0005547851.novalocal sudo[5440]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/true Dec 05 13:03:14 np0005547851.novalocal sudo[5440]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:14 np0005547851.novalocal sudo[5440]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:14 np0005547851.novalocal python3[5468]: ansible-file Invoked with path=/home/zuul-worker/.pydistutils.cfg state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:15 np0005547851.novalocal sudo[5544]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-mivnrdxgspapkqiuqiukglweqvpoyhsj ; /usr/bin/python3' Dec 05 13:03:15 np0005547851.novalocal sudo[5544]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:15 np0005547851.novalocal python3[5546]: ansible-ansible.legacy.stat Invoked with path=/etc/pip.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Dec 05 13:03:15 np0005547851.novalocal sudo[5544]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:15 np0005547851.novalocal sudo[5617]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-xsfjohwyzsfsxwjeinkjceekwiodyrlg ; /usr/bin/python3' Dec 05 13:03:15 np0005547851.novalocal sudo[5617]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:15 np0005547851.novalocal python3[5619]: ansible-ansible.legacy.copy Invoked with dest=/etc/pip.conf group=root mode=420 owner=root src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764957794.8976276-91-203938141117857/source follow=False _original_basename=pip.conf.j2 checksum=5b65c9094402b8db60a77928be1f816342638afe backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:15 np0005547851.novalocal sudo[5617]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:16 np0005547851.novalocal sudo[5719]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ylbbovapqufabiwsxdcsoimgtxvfquyi ; /usr/bin/python3' Dec 05 13:03:16 np0005547851.novalocal sudo[5719]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:16 np0005547851.novalocal python3[5721]: ansible-ansible.legacy.stat Invoked with path=/etc/yum.repos.d/centos.repo follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Dec 05 13:03:16 np0005547851.novalocal sudo[5719]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:16 np0005547851.novalocal sudo[5794]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-gpybqltlsjceelshbvqjtajeklnainas ; /usr/bin/python3' Dec 05 13:03:16 np0005547851.novalocal sudo[5794]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:16 np0005547851.novalocal python3[5796]: ansible-ansible.legacy.copy Invoked with dest=/etc/yum.repos.d/centos.repo group=root mode=420 owner=root src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764957796.0573046-103-267624446058090/source follow=False _original_basename=centos.repo.j2 checksum=0268eb1686bc9b047a2096dbaf287658b0d20a19 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:16 np0005547851.novalocal sudo[5794]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:17 np0005547851.novalocal sudo[5896]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-qxkymcdinoshuldazudbwgvbbbitychy ; /usr/bin/python3' Dec 05 13:03:17 np0005547851.novalocal sudo[5896]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:17 np0005547851.novalocal python3[5898]: ansible-ansible.legacy.stat Invoked with path=/etc/yum.repos.d/centos-addons.repo follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Dec 05 13:03:17 np0005547851.novalocal sudo[5896]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:17 np0005547851.novalocal sudo[5971]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rtufzrfynwvpexfzsfhcslnicvizyefy ; /usr/bin/python3' Dec 05 13:03:17 np0005547851.novalocal sudo[5971]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:17 np0005547851.novalocal python3[5973]: ansible-ansible.legacy.copy Invoked with dest=/etc/yum.repos.d/centos-addons.repo group=root mode=420 owner=root src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764957797.0284352-103-114375982517858/source follow=False _original_basename=centos-addons.repo.j2 checksum=2917e612982cadeb3009a3bf37bf30cbcd7f2044 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:17 np0005547851.novalocal sudo[5971]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:18 np0005547851.novalocal sudo[6021]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-mcowjtpqlhppqhcdnpozxjnnvksumkww ; /usr/bin/python3' Dec 05 13:03:18 np0005547851.novalocal sudo[6021]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:18 np0005547851.novalocal python3[6023]: ansible-ini_file Invoked with path=/etc/dnf.conf section=main option=deltarpm value=0 mode=420 backup=False state=present exclusive=True no_extra_spaces=False ignore_spaces=False allow_no_value=False create=True follow=False unsafe_writes=False values=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:18 np0005547851.novalocal python3[6023]: ansible-ini_file [WARNING] Module remote_tmp /root/.ansible/tmp did not exist and was created with a mode of 0700, this may cause issues when running as another user. To avoid this, create the remote_tmp dir with the correct permissions manually Dec 05 13:03:18 np0005547851.novalocal sudo[6021]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:18 np0005547851.novalocal sudo[6047]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ebqamstrvxsbefgdcoydqvgavucunono ; /usr/bin/python3' Dec 05 13:03:18 np0005547851.novalocal sudo[6047]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:18 np0005547851.novalocal python3[6049]: ansible-ansible.legacy.command Invoked with _raw_params=dnf clean all zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:03:19 np0005547851.novalocal sudo[6047]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:19 np0005547851.novalocal sudo[6075]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-bdmtravnbspyjeyttvdywffuaksggzuc ; /usr/bin/python3' Dec 05 13:03:19 np0005547851.novalocal sudo[6075]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:19 np0005547851.novalocal python3[6077]: ansible-ansible.legacy.command Invoked with _raw_params=dnf makecache -v zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:03:29 np0005547851.novalocal sshd-session[6092]: Received disconnect from 103.98.176.164 port 34532:11: Bye Bye [preauth] Dec 05 13:03:29 np0005547851.novalocal sshd-session[6092]: Disconnected from authenticating user root 103.98.176.164 port 34532 [preauth] Dec 05 13:03:29 np0005547851.novalocal sudo[6075]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:31 np0005547851.novalocal python3[6120]: ansible-file Invoked with path=/home/zuul-worker/workspace state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:31 np0005547851.novalocal python3[6145]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=PYTHON2=0 PYTHON3=1 # Not all platforms install a `pip` when installing python # specific pip packages. We first check if pip$VERSION is # available and if not fallback to checking if just `pip` # is present. if [ "$PYTHON2" -eq "1" ] ; then command -v pip2 || command -v pip || exit 1 python2 -m wheel --help || exit 1 fi if [ "$PYTHON3" -eq "1" ] ; then command -v pip3 || command -v pip || exit 1 python3 -m wheel --help || exit 1 fi _uses_shell=True zuul_log_id=fa163ef9-e89a-3fcb-5afc-000000000089-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Dec 05 13:03:32 np0005547851.novalocal sudo[6175]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-gchhbssdhlouvncxdbbmennnlabuncbj ; /usr/bin/python3' Dec 05 13:03:32 np0005547851.novalocal sudo[6175]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:32 np0005547851.novalocal sshd-session[6162]: Received disconnect from 192.227.213.240 port 46582:11: Bye Bye [preauth] Dec 05 13:03:32 np0005547851.novalocal sshd-session[6162]: Disconnected from authenticating user root 192.227.213.240 port 46582 [preauth] Dec 05 13:03:32 np0005547851.novalocal python3[6177]: ansible-ansible.legacy.dnf Invoked with name=['python3-pip', 'python3-setuptools', 'python3-wheel'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Dec 05 13:03:33 np0005547851.novalocal sudo[6175]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:34 np0005547851.novalocal python3[6209]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=command -v python3 _uses_shell=True zuul_log_id=fa163ef9-e89a-3fcb-5afc-000000000093-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Dec 05 13:03:35 np0005547851.novalocal python3[6237]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=command -v tox /home/zuul-worker/.local/tox/bin/tox || exit 1 _uses_shell=True zuul_log_id=fa163ef9-e89a-3fcb-5afc-000000000021-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Dec 05 13:03:36 np0005547851.novalocal python3[6265]: ansible-ansible.legacy.command Invoked with _raw_params=/usr/bin/python3 -m venv /home/zuul-worker/.local/tox zuul_log_id=fa163ef9-e89a-3fcb-5afc-000000000024-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:03:39 np0005547851.novalocal python3[6297]: ansible-ansible.legacy.command Invoked with _raw_params=/home/zuul-worker/.local/tox/bin/pip install tox zuul_log_id=fa163ef9-e89a-3fcb-5afc-000000000025-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:03:42 np0005547851.novalocal python3[6327]: ansible-ansible.legacy.command Invoked with _raw_params=/home/zuul-worker/.local/tox/bin/tox --version zuul_log_id=fa163ef9-e89a-3fcb-5afc-000000000028-1-cloudcentos9stream zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:03:42 np0005547851.novalocal sudo[6354]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-kiymnojubgirnamglafxyipuommnokrt ; /usr/bin/python3' Dec 05 13:03:42 np0005547851.novalocal sudo[6354]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:42 np0005547851.novalocal python3[6356]: ansible-file Invoked with state=link src=/home/zuul-worker/.local/tox/bin/tox dest=/usr/local/bin/tox path=/usr/local/bin/tox recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:42 np0005547851.novalocal sudo[6354]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:43 np0005547851.novalocal python3[6381]: ansible-ansible.legacy.command Invoked with _raw_params=export WBASE="/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo"; mkdir -p $WBASE/playbooks/roles ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-common" $WBASE/playbooks/roles/common; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-logs" $WBASE/playbooks/roles/logs; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-kolla" $WBASE/playbooks/roles/kolla; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-packstack" $WBASE/playbooks/roles/packstack; # noqa 204 ln -s "/home/zuul-worker/src/review.rdoproject.org/rdo-infra/ansible-role-weirdo-puppet-openstack" $WBASE/playbooks/roles/puppet-openstack; # noqa 204 ln -s "/home/zuul-worker/src/github.com/openstack-k8s-operators/ci-framework/roles/build_containers" $WBASE/playbooks/roles/build_containers; # noqa 204 _uses_shell=True zuul_log_id=fa163ef9-e89a-3fcb-5afc-00000000003f-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:03:44 np0005547851.novalocal sudo[6414]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-uinunroeepiiemzmbuljhsrwrubzadyw ; /usr/bin/python3' Dec 05 13:03:44 np0005547851.novalocal sudo[6414]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:44 np0005547851.novalocal python3[6416]: ansible-file Invoked with path=/etc/ci state=directory owner=root group=root mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:44 np0005547851.novalocal sudo[6414]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:44 np0005547851.novalocal sudo[6492]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-uijvjhiexprovdqquvdssshduhnbgscg ; /usr/bin/python3' Dec 05 13:03:44 np0005547851.novalocal sudo[6492]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:44 np0005547851.novalocal python3[6494]: ansible-ansible.legacy.stat Invoked with path=/etc/ci/mirror_info.sh follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Dec 05 13:03:44 np0005547851.novalocal sudo[6492]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:45 np0005547851.novalocal sudo[6565]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-wepxftxcviylxxfdjsikqeanvnyxtcuw ; /usr/bin/python3' Dec 05 13:03:45 np0005547851.novalocal sudo[6565]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:45 np0005547851.novalocal python3[6567]: ansible-ansible.legacy.copy Invoked with dest=/etc/ci/mirror_info.sh owner=root group=root mode=420 src=/home/zuul-worker/.ansible/tmp/ansible-tmp-1764957824.3707042-81-110871851813724/source follow=False _original_basename=mirror_info.sh.j2 checksum=ea5d641d750b2605d80a15d4106dfb6027081c92 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Dec 05 13:03:45 np0005547851.novalocal sudo[6565]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:45 np0005547851.novalocal sudo[6616]: zuul-worker : PWD=/home/zuul-worker ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-kuhysijxhxewxsgafobbeotvcpqfhduq ; /usr/bin/python3' Dec 05 13:03:45 np0005547851.novalocal sudo[6616]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:03:45 np0005547851.novalocal python3[6618]: ansible-ansible.legacy.command Invoked with _raw_params=dnf install -y python3-pip rpmlint python3-rpm _uses_shell=True zuul_log_id=fa163ef9-e89a-3fcb-5afc-000000000052-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:03:46 np0005547851.novalocal sudo[6616]: pam_unix(sudo:session): session closed for user root Dec 05 13:03:46 np0005547851.novalocal python3[6645]: ansible-pip Invoked with name=['rdopkg'] virtualenv=/home/zuul-worker/rdopkg-venv virtualenv_command=/usr/bin/python3 -m venv virtualenv_site_packages=True state=present editable=False version=None requirements=None virtualenv_python=None extra_args=None chdir=None executable=None umask=None Dec 05 13:03:52 np0005547851.novalocal python3[6678]: ansible-ansible.legacy.command Invoked with _raw_params=set -e -x source '/home/zuul-worker/rdopkg-venv/bin/activate' MASTER="$(rdopkg info | grep -e "in development phase" | awk '{print $1}')" RELEASE="epoxy" DIST_VER="9" # Find out if it is puppet or packstack and scenario if [[ "weirdo-epoxy-promote-puppet-scenario005-centos-stream-9" == *"puppet"* ]]; then project="puppet-openstack" else project="packstack" fi scenario="scenario005" # Set version related variables if [ $RELEASE = $MASTER ]; then VERSION="master" O_RELEASE="master" else VERSION="$(rdopkg release -r "$RELEASE" | grep upstream_branch | awk '{print $2}')" O_RELEASE="$RELEASE" fi if [[ "promotion" == "promotion" ]]; then enable_puppet_modules_rpm=false dlrn_repo="puppet-ci-testing" else enable_puppet_modules_rpm=true dlrn_repo="puppet-passed-ci" fi # Prepare Ansible inventory to use localhost pushd /home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo cat <hosts localhost ansible_connection=local ansible_python_interpreter=/usr/bin/python3 [openstack_nodes] localhost log_destination=/var/log/weirdo EOF REPOS_URL="http://trunk.rdoproject.org/centos${DIST_VER}-${O_RELEASE}/${dlrn_repo}/delorean.repo,https://trunk.rdoproject.org/centos${DIST_VER}-${O_RELEASE}/delorean-deps.repo" # noqa 204 tox -e ansible-playbook -- -vv -b -i hosts playbooks/$project-$scenario.yml \ -e version=$VERSION \ -e openstack_release=$O_RELEASE \ -e selinux_enforcing="false" \ -e tempest_from_source=false \ -e enable_puppet_modules_rpm=${enable_puppet_modules_rpm} \ -e trunk_repositories=$REPOS_URL \ _uses_shell=True zuul_log_id=fa163ef9-e89a-3fcb-5afc-000000000005-1-cloudcentos9stream zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:04:05 np0005547851.novalocal sshd-session[6716]: Received disconnect from 193.163.72.91 port 36056:11: Bye Bye [preauth] Dec 05 13:04:05 np0005547851.novalocal sshd-session[6716]: Disconnected from authenticating user root 193.163.72.91 port 36056 [preauth] Dec 05 13:04:16 np0005547851.novalocal sshd-session[6737]: Received disconnect from 167.99.56.197 port 42780:11: Bye Bye [preauth] Dec 05 13:04:16 np0005547851.novalocal sshd-session[6737]: Disconnected from authenticating user root 167.99.56.197 port 42780 [preauth] Dec 05 13:04:36 np0005547851.novalocal sshd-session[6791]: Received disconnect from 192.227.213.240 port 34026:11: Bye Bye [preauth] Dec 05 13:04:36 np0005547851.novalocal sshd-session[6791]: Disconnected from authenticating user root 192.227.213.240 port 34026 [preauth] Dec 05 13:04:43 np0005547851.novalocal sshd-session[6797]: Received disconnect from 197.225.146.23 port 39470:11: Bye Bye [preauth] Dec 05 13:04:43 np0005547851.novalocal sshd-session[6797]: Disconnected from authenticating user root 197.225.146.23 port 39470 [preauth] Dec 05 13:04:49 np0005547851.novalocal sshd-session[6799]: Received disconnect from 103.98.176.164 port 55358:11: Bye Bye [preauth] Dec 05 13:04:49 np0005547851.novalocal sshd-session[6799]: Disconnected from authenticating user root 103.98.176.164 port 55358 [preauth] Dec 05 13:04:58 np0005547851.novalocal sudo[6969]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-sjssaelzsnvglxyahjwjxuvxdalmekbn ; /usr/bin/python3' Dec 05 13:04:58 np0005547851.novalocal sudo[6969]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:04:58 np0005547851.novalocal python3[6971]: ansible-setup Invoked with gather_subset=['all'] gather_timeout=10 filter=* fact_path=/etc/ansible/facts.d Dec 05 13:04:58 np0005547851.novalocal sudo[6969]: pam_unix(sudo:session): session closed for user root Dec 05 13:04:59 np0005547851.novalocal sudo[7009]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-pcpulxpyzpkxrbmejbkjpmvkkealfdus ; /usr/bin/python3' Dec 05 13:04:59 np0005547851.novalocal sudo[7009]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:04:59 np0005547851.novalocal python3[7011]: ansible-command Invoked with _raw_params=sudo dnf config-manager --enable crb _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:04:59 np0005547851.novalocal python3[7011]: ansible-command [WARNING] Consider using 'become', 'become_method', and 'become_user' rather than running sudo Dec 05 13:04:59 np0005547851.novalocal sudo[7012]: root : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/dnf config-manager --enable crb Dec 05 13:04:59 np0005547851.novalocal sudo[7012]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:04:59 np0005547851.novalocal sudo[7012]: pam_unix(sudo:session): session closed for user root Dec 05 13:04:59 np0005547851.novalocal sudo[7009]: pam_unix(sudo:session): session closed for user root Dec 05 13:04:59 np0005547851.novalocal sudo[7022]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-gjalfryzphbksgwdpwepgnbfyuzdopfa ; /usr/bin/python3' Dec 05 13:04:59 np0005547851.novalocal sudo[7022]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:00 np0005547851.novalocal python3[7024]: ansible-systemd Invoked with name=firewalld state=stopped daemon_reload=False daemon_reexec=False no_block=False enabled=None force=None masked=None user=None scope=None Dec 05 13:05:00 np0005547851.novalocal sudo[7022]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:00 np0005547851.novalocal sudo[7033]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ykoiocamttqznmgwhmjgfvmhycbbtljz ; /usr/bin/python3' Dec 05 13:05:00 np0005547851.novalocal sudo[7033]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:00 np0005547851.novalocal python3[7035]: ansible-dnf Invoked with name=['firewalld'] state=absent allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Dec 05 13:05:01 np0005547851.novalocal sudo[7033]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:01 np0005547851.novalocal sudo[7051]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-yfuiukyjdaoeynniyzkvmvreuhngsqyu ; /usr/bin/python3' Dec 05 13:05:01 np0005547851.novalocal sudo[7051]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:01 np0005547851.novalocal python3[7053]: ansible-dnf Invoked with name=['tuned', 'subscription-manager'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Dec 05 13:05:04 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:05:04 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:05:04 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:05:04 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:05:04 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:05:04 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:05:05 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:05:05 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:05:05 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:05:05 np0005547851.novalocal systemd-rc-local-generator[7121]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:05:05 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:05:07 np0005547851.novalocal sudo[7051]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:07 np0005547851.novalocal sudo[8311]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-adrbqdhooqnzfbfkqbeipjmzpqjbecnw ; /usr/bin/python3' Dec 05 13:05:07 np0005547851.novalocal sudo[8311]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:07 np0005547851.novalocal python3[8345]: ansible-systemd Invoked with name=tuned enabled=True state=started daemon_reload=False daemon_reexec=False no_block=False force=None masked=None user=None scope=None Dec 05 13:05:07 np0005547851.novalocal systemd[1]: Starting Dynamic System Tuning Daemon... Dec 05 13:05:08 np0005547851.novalocal systemd[1]: Starting Authorization Manager... Dec 05 13:05:08 np0005547851.novalocal systemd[1]: Started Dynamic System Tuning Daemon. Dec 05 13:05:08 np0005547851.novalocal polkitd[9267]: Started polkitd version 0.117 Dec 05 13:05:08 np0005547851.novalocal sudo[8311]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:08 np0005547851.novalocal polkitd[9267]: Loading rules from directory /etc/polkit-1/rules.d Dec 05 13:05:08 np0005547851.novalocal polkitd[9267]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 05 13:05:08 np0005547851.novalocal polkitd[9267]: Finished loading, compiling and executing 2 rules Dec 05 13:05:08 np0005547851.novalocal systemd[1]: Started Authorization Manager. Dec 05 13:05:08 np0005547851.novalocal polkitd[9267]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Dec 05 13:05:08 np0005547851.novalocal sudo[9436]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-mnpytntswmlftnuxwshfonqfvmjbfkua ; /usr/bin/python3' Dec 05 13:05:08 np0005547851.novalocal sudo[9436]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:08 np0005547851.novalocal python3[9462]: ansible-command Invoked with _raw_params=tuned-adm active warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:05:08 np0005547851.novalocal sudo[9436]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:08 np0005547851.novalocal sudo[10033]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-yzhxsqjwsghnuukmverbgricjhruhqoh ; /usr/bin/python3' Dec 05 13:05:08 np0005547851.novalocal sudo[10033]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:08 np0005547851.novalocal python3[10057]: ansible-command Invoked with _raw_params=tuned-adm profile throughput-performance warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:05:08 np0005547851.novalocal sshd[1007]: Timeout before authentication for connection from 106.75.213.64 to 38.102.83.82, pid = 5213 Dec 05 13:05:10 np0005547851.novalocal sudo[10033]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:10 np0005547851.novalocal sudo[11252]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rfdkzuyrymmjoeuuzpoycejcxnbqxyct ; /usr/bin/python3' Dec 05 13:05:10 np0005547851.novalocal sudo[11252]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:10 np0005547851.novalocal python3[11270]: ansible-file Invoked with path=/var/log/weirdo state=directory recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Dec 05 13:05:10 np0005547851.novalocal sudo[11252]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:10 np0005547851.novalocal sudo[11458]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-syynmvykgukdmehhscjqgphvrzlxygnr ; /usr/bin/python3' Dec 05 13:05:10 np0005547851.novalocal sudo[11458]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:10 np0005547851.novalocal python3[11472]: ansible-file Invoked with path=/var/log/weirdo-project state=directory recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Dec 05 13:05:10 np0005547851.novalocal sudo[11458]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:11 np0005547851.novalocal sudo[11999]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-hygdbcewoybyhdsvwvdzsvacdoegkrde ; /usr/bin/python3' Dec 05 13:05:11 np0005547851.novalocal sudo[11999]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:11 np0005547851.novalocal python3[12021]: ansible-get_url Invoked with url=http://trunk.rdoproject.org/centos9-epoxy/puppet-ci-testing/delorean.repo dest=/etc/yum.repos.d/ force=False http_agent=ansible-httpget use_proxy=True validate_certs=True force_basic_auth=False sha256sum= checksum= timeout=10 follow=False unsafe_writes=False url_username=None url_password=NOT_LOGGING_PARAMETER client_cert=None client_key=None backup=None headers=None tmp_dest=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None content=NOT_LOGGING_PARAMETER remote_src=None regexp=None delimiter=None directory_mode=None Dec 05 13:05:11 np0005547851.novalocal sudo[11999]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:11 np0005547851.novalocal sudo[12322]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-zmmtdbolguixnswtuqoejvnovffghdbn ; /usr/bin/python3' Dec 05 13:05:11 np0005547851.novalocal sudo[12322]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:11 np0005547851.novalocal python3[12337]: ansible-get_url Invoked with url=https://trunk.rdoproject.org/centos9-epoxy/delorean-deps.repo dest=/etc/yum.repos.d/ force=False http_agent=ansible-httpget use_proxy=True validate_certs=True force_basic_auth=False sha256sum= checksum= timeout=10 follow=False unsafe_writes=False url_username=None url_password=NOT_LOGGING_PARAMETER client_cert=None client_key=None backup=None headers=None tmp_dest=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None content=NOT_LOGGING_PARAMETER remote_src=None regexp=None delimiter=None directory_mode=None Dec 05 13:05:11 np0005547851.novalocal sudo[12322]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:11 np0005547851.novalocal sudo[12597]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-abdkgeaksdbwktsonplztranqmuxccpd ; /usr/bin/python3' Dec 05 13:05:11 np0005547851.novalocal sudo[12597]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:11 np0005547851.novalocal python3[12616]: ansible-command Invoked with _raw_params=if [ -f /etc/ci/mirror_info.sh ]; then source /etc/ci/mirror_info.sh sed -i -e "s|https://trunk.rdoproject.org|${NODEPOOL_RDO_PROXY}|g" /etc/yum.repos.d/*.repo # For CentOS8 sed -i -e "s|http://mirror.centos.org/centos|${NODEPOOL_CENTOS_MIRROR}|g" /etc/yum.repos.d/*.repo # For CentOS9 sed -i -e "s|http://mirror.stream.centos.org|${NODEPOOL_CENTOS_MIRROR}|g" /etc/yum.repos.d/*.repo fi _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:05:11 np0005547851.novalocal sudo[12597]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:12 np0005547851.novalocal sudo[12964]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ojbgwsbqrwffitutblxzulprjyanekbo ; /usr/bin/python3' Dec 05 13:05:12 np0005547851.novalocal sudo[12964]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:12 np0005547851.novalocal python3[12966]: ansible-command Invoked with _raw_params=repoquery --disablerepo='*' --enablerepo='delorean*' -a --qf '%{sourcerpm}'|sort -u|sed 's/.src.rpm//g' >/var/log/weirdo/rdo-trunk-deps-start.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:05:15 np0005547851.novalocal sudo[12964]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:15 np0005547851.novalocal sudo[14223]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ldeymzzjkotknstqljmnapaxbkliqvco ; /usr/bin/python3' Dec 05 13:05:15 np0005547851.novalocal sudo[14223]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:15 np0005547851.novalocal python3[14232]: ansible-command Invoked with _raw_params=dnf clean all _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Dec 05 13:05:15 np0005547851.novalocal python3[14232]: ansible-command [WARNING] Consider using the dnf module rather than running 'dnf'. If you need to use command because dnf is insufficient you can add 'warn: false' to this command task or set 'command_warnings=False' in ansible.cfg to get rid of this message. Dec 05 13:05:16 np0005547851.novalocal sudo[14223]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:16 np0005547851.novalocal sudo[14534]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-kifcdrefqggpbyllkjaozrhjcivjgrfo ; /usr/bin/python3' Dec 05 13:05:16 np0005547851.novalocal sudo[14534]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:16 np0005547851.novalocal python3[14546]: ansible-dnf Invoked with name=['*'] state=latest allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Dec 05 13:05:19 np0005547851.novalocal sshd-session[15643]: Received disconnect from 167.99.56.197 port 41562:11: Bye Bye [preauth] Dec 05 13:05:19 np0005547851.novalocal sshd-session[15643]: Disconnected from authenticating user root 167.99.56.197 port 41562 [preauth] Dec 05 13:05:28 np0005547851.novalocal sshd-session[18932]: Received disconnect from 193.163.72.91 port 49888:11: Bye Bye [preauth] Dec 05 13:05:28 np0005547851.novalocal sshd-session[18932]: Disconnected from authenticating user root 193.163.72.91 port 49888 [preauth] Dec 05 13:05:38 np0005547851.novalocal sshd-session[23241]: Received disconnect from 192.227.213.240 port 43338:11: Bye Bye [preauth] Dec 05 13:05:38 np0005547851.novalocal sshd-session[23241]: Disconnected from authenticating user root 192.227.213.240 port 43338 [preauth] Dec 05 13:05:42 np0005547851.novalocal systemd[4083]: Starting Mark boot as successful... Dec 05 13:05:42 np0005547851.novalocal systemd[4083]: Finished Mark boot as successful. Dec 05 13:05:45 np0005547851.novalocal sudo[14534]: pam_unix(sudo:session): session closed for user root Dec 05 13:05:45 np0005547851.novalocal sudo[25718]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-poiuznrvfgdafahcxgxvhdzmhflnrekc ; /usr/bin/python3' Dec 05 13:05:45 np0005547851.novalocal sudo[25718]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:05:46 np0005547851.novalocal python3[25728]: ansible-dnf Invoked with name=['gettext', 'diffstat', 'doxygen', 'patch', 'patchutils', 'subversion', 'systemtap', 'git', 'wget', 'python3-libselinux', 'python3-setuptools', 'rubygem-rexml'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Dec 05 13:05:52 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:05:52 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:05:52 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Consumed 54.923s CPU time. Dec 05 13:05:52 np0005547851.novalocal systemd[1]: run-ra275ead350124a67ab19cb255b161b09.service: Deactivated successfully. Dec 05 13:06:01 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:06:01 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:06:09 np0005547851.novalocal sshd-session[27994]: Received disconnect from 103.98.176.164 port 50408:11: Bye Bye [preauth] Dec 05 13:06:09 np0005547851.novalocal sshd-session[27994]: Disconnected from authenticating user root 103.98.176.164 port 50408 [preauth] Dec 05 13:06:19 np0005547851.novalocal sshd-session[30922]: Received disconnect from 167.99.56.197 port 50304:11: Bye Bye [preauth] Dec 05 13:06:19 np0005547851.novalocal sshd-session[30922]: Disconnected from authenticating user root 167.99.56.197 port 50304 [preauth] Dec 05 13:06:23 np0005547851.novalocal sshd[1007]: Timeout before authentication for connection from 106.75.213.64 to 38.102.83.82, pid = 6741 Dec 05 13:06:35 np0005547851.novalocal sshd-session[38020]: Received disconnect from 197.225.146.23 port 42190:11: Bye Bye [preauth] Dec 05 13:06:35 np0005547851.novalocal sshd-session[38020]: Disconnected from authenticating user root 197.225.146.23 port 42190 [preauth] Dec 05 13:06:38 np0005547851.novalocal sshd-session[40125]: Received disconnect from 192.227.213.240 port 35358:11: Bye Bye [preauth] Dec 05 13:06:38 np0005547851.novalocal sshd-session[40125]: Disconnected from authenticating user root 192.227.213.240 port 35358 [preauth] Dec 05 13:06:49 np0005547851.novalocal sshd-session[44789]: Received disconnect from 193.163.72.91 port 39656:11: Bye Bye [preauth] Dec 05 13:06:49 np0005547851.novalocal sshd-session[44789]: Disconnected from authenticating user root 193.163.72.91 port 39656 [preauth] Dec 05 13:06:50 np0005547851.novalocal groupadd[44804]: group added to /etc/group: name=rtkit, GID=172 Dec 05 13:06:50 np0005547851.novalocal groupadd[44804]: group added to /etc/gshadow: name=rtkit Dec 05 13:06:50 np0005547851.novalocal groupadd[44804]: new group: name=rtkit, GID=172 Dec 05 13:06:50 np0005547851.novalocal useradd[44812]: new user: name=rtkit, UID=172, GID=172, home=/, shell=/sbin/nologin, from=none Dec 05 13:06:50 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:06:50 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:06:50 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:06:51 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:06:51 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:07:01 np0005547851.novalocal kernel: SELinux: Converting 451 SID table entries... Dec 05 13:07:01 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:07:01 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:07:01 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:07:01 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:07:01 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:07:01 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:07:01 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:07:10 np0005547851.novalocal groupadd[44883]: group added to /etc/group: name=geoclue, GID=993 Dec 05 13:07:10 np0005547851.novalocal groupadd[44883]: group added to /etc/gshadow: name=geoclue Dec 05 13:07:10 np0005547851.novalocal groupadd[44883]: new group: name=geoclue, GID=993 Dec 05 13:07:10 np0005547851.novalocal useradd[44890]: new user: name=geoclue, UID=993, GID=993, home=/var/lib/geoclue, shell=/sbin/nologin, from=none Dec 05 13:07:10 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:07:10 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=2 res=1 Dec 05 13:07:10 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:07:10 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Reloading rules Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Collecting garbage unconditionally... Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Loading rules from directory /etc/polkit-1/rules.d Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Finished loading, compiling and executing 3 rules Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Reloading rules Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Collecting garbage unconditionally... Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Loading rules from directory /etc/polkit-1/rules.d Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Finished loading, compiling and executing 3 rules Dec 05 13:07:10 np0005547851.novalocal groupadd[44902]: group added to /etc/group: name=flatpak, GID=992 Dec 05 13:07:10 np0005547851.novalocal groupadd[44902]: group added to /etc/gshadow: name=flatpak Dec 05 13:07:10 np0005547851.novalocal groupadd[44902]: new group: name=flatpak, GID=992 Dec 05 13:07:10 np0005547851.novalocal useradd[44909]: new user: name=flatpak, UID=992, GID=992, home=/, shell=/usr/sbin/nologin, from=none Dec 05 13:07:10 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:07:10 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:07:10 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Reloading rules Dec 05 13:07:10 np0005547851.novalocal polkitd[9267]: Collecting garbage unconditionally... Dec 05 13:07:11 np0005547851.novalocal polkitd[9267]: Loading rules from directory /etc/polkit-1/rules.d Dec 05 13:07:11 np0005547851.novalocal polkitd[9267]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 05 13:07:11 np0005547851.novalocal polkitd[9267]: Finished loading, compiling and executing 4 rules Dec 05 13:07:11 np0005547851.novalocal polkitd[9267]: Reloading rules Dec 05 13:07:11 np0005547851.novalocal polkitd[9267]: Collecting garbage unconditionally... Dec 05 13:07:11 np0005547851.novalocal polkitd[9267]: Loading rules from directory /etc/polkit-1/rules.d Dec 05 13:07:11 np0005547851.novalocal polkitd[9267]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 05 13:07:11 np0005547851.novalocal polkitd[9267]: Finished loading, compiling and executing 4 rules Dec 05 13:07:13 np0005547851.novalocal systemd[1]: Stopping OpenSSH server daemon... Dec 05 13:07:13 np0005547851.novalocal sshd[1007]: Received signal 15; terminating. Dec 05 13:07:13 np0005547851.novalocal systemd[1]: sshd.service: Deactivated successfully. Dec 05 13:07:13 np0005547851.novalocal systemd[1]: Stopped OpenSSH server daemon. Dec 05 13:07:13 np0005547851.novalocal systemd[1]: sshd.service: Consumed 1.102s CPU time. Dec 05 13:07:13 np0005547851.novalocal systemd[1]: Stopped target sshd-keygen.target. Dec 05 13:07:13 np0005547851.novalocal systemd[1]: Stopping sshd-keygen.target... Dec 05 13:07:13 np0005547851.novalocal systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Dec 05 13:07:13 np0005547851.novalocal systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Dec 05 13:07:13 np0005547851.novalocal systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Dec 05 13:07:13 np0005547851.novalocal systemd[1]: Reached target sshd-keygen.target. Dec 05 13:07:13 np0005547851.novalocal systemd[1]: Starting OpenSSH server daemon... Dec 05 13:07:13 np0005547851.novalocal sshd[44950]: Server listening on 0.0.0.0 port 22. Dec 05 13:07:13 np0005547851.novalocal sshd[44950]: Server listening on :: port 22. Dec 05 13:07:13 np0005547851.novalocal systemd[1]: Started OpenSSH server daemon. Dec 05 13:07:14 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:07:14 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:07:15 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:07:15 np0005547851.novalocal systemd-rc-local-generator[45040]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:07:15 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:07:18 np0005547851.novalocal sudo[25718]: pam_unix(sudo:session): session closed for user root Dec 05 13:07:18 np0005547851.novalocal sudo[48482]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-iubgtvxeameddblxideteayyizznrzvf ; /usr/bin/python3' Dec 05 13:07:18 np0005547851.novalocal sudo[48482]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:07:18 np0005547851.novalocal sshd-session[48649]: Received disconnect from 167.99.56.197 port 33224:11: Bye Bye [preauth] Dec 05 13:07:18 np0005547851.novalocal sshd-session[48649]: Disconnected from authenticating user root 167.99.56.197 port 33224 [preauth] Dec 05 13:07:18 np0005547851.novalocal python3[48526]: ansible-dnf Invoked with name=['net-tools', 'lsof', 'sysstat', 'psmisc', 'dnf-utils'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Dec 05 13:07:22 np0005547851.novalocal sshd-session[50875]: Received disconnect from 103.98.176.164 port 47228:11: Bye Bye [preauth] Dec 05 13:07:22 np0005547851.novalocal sshd-session[50875]: Disconnected from authenticating user root 103.98.176.164 port 47228 [preauth] Dec 05 13:07:23 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:07:23 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:07:23 np0005547851.novalocal systemd-rc-local-generator[53154]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:07:24 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:07:24 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:07:24 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:07:24 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Consumed 11.784s CPU time. Dec 05 13:07:24 np0005547851.novalocal systemd[1]: run-r7a7a6a2d11394865ba9307ba9185c3df.service: Deactivated successfully. Dec 05 13:07:24 np0005547851.novalocal systemd[1]: run-re50f82c252ff452fbc71757d47615ce1.service: Deactivated successfully. Dec 05 13:07:25 np0005547851.novalocal sudo[48482]: pam_unix(sudo:session): session closed for user root Dec 05 13:07:25 np0005547851.novalocal sudo[53290]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-yrwctulqnnzfzqnvfbvlqvnovhiiinpr ; /usr/bin/python3' Dec 05 13:07:25 np0005547851.novalocal sudo[53290]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:07:25 np0005547851.novalocal python3[53292]: ansible-replace Invoked with dest=/usr/lib/systemd/system/sysstat-collect.timer regexp=10 replace=1 path=/usr/lib/systemd/system/sysstat-collect.timer backup=False encoding=utf-8 follow=False unsafe_writes=False after=None before=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None force=None content=NOT_LOGGING_PARAMETER remote_src=None delimiter=None directory_mode=None Dec 05 13:07:25 np0005547851.novalocal sudo[53290]: pam_unix(sudo:session): session closed for user root Dec 05 13:07:25 np0005547851.novalocal sudo[53299]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-iptxsoimbookiwziaefqmzsccauhrupo ; /usr/bin/python3' Dec 05 13:07:25 np0005547851.novalocal sudo[53299]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:07:25 np0005547851.novalocal python3[53301]: ansible-systemd Invoked with name=sysstat enabled=True daemon_reload=True state=started daemon_reexec=False no_block=False force=None masked=None user=None scope=None Dec 05 13:07:26 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:07:26 np0005547851.novalocal systemd-rc-local-generator[53322]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:07:26 np0005547851.novalocal systemd[1]: Started Run system activity accounting tool every 1 minutes. Dec 05 13:07:26 np0005547851.novalocal systemd[1]: Started Generate summary of yesterday's process accounting. Dec 05 13:07:26 np0005547851.novalocal systemd[1]: Starting Resets System Activity Logs... Dec 05 13:07:26 np0005547851.novalocal systemd[1]: Finished Resets System Activity Logs. Dec 05 13:07:26 np0005547851.novalocal sudo[53299]: pam_unix(sudo:session): session closed for user root Dec 05 13:07:26 np0005547851.novalocal sudo[53349]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-lfzidnowmcvoqexjezkaorwodilzjmal ; /usr/bin/python3' Dec 05 13:07:26 np0005547851.novalocal sudo[53349]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:07:26 np0005547851.novalocal python3[53351]: ansible-lineinfile Invoked with dest=/etc/hosts line=127.0.0.1 np0005547851 np0005547851.novalocal state=present path=/etc/hosts backrefs=False create=False backup=False firstmatch=False follow=False unsafe_writes=False regexp=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None src=None force=None content=NOT_LOGGING_PARAMETER remote_src=None delimiter=None directory_mode=None Dec 05 13:07:26 np0005547851.novalocal sudo[53349]: pam_unix(sudo:session): session closed for user root Dec 05 13:07:26 np0005547851.novalocal sudo[53359]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-efzftetvvnzbjixlqkaugnqxsezdvzsp ; /usr/bin/python3' Dec 05 13:07:26 np0005547851.novalocal sudo[53359]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:07:27 np0005547851.novalocal python3[53361]: ansible-dnf Invoked with name=['libxml2-devel', 'libxslt-devel', 'ruby-devel', 'rubygems', 'qemu-img'] state=latest allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Dec 05 13:07:28 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:07:28 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:07:29 np0005547851.novalocal sudo[53359]: pam_unix(sudo:session): session closed for user root Dec 05 13:07:29 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:07:29 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:07:29 np0005547851.novalocal systemd[1]: run-re6c30f7640954f11b8ba3f599a46a082.service: Deactivated successfully. Dec 05 13:07:29 np0005547851.novalocal sudo[53717]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-kinyxwzwokqdrukfaaoediojyuschdjm ; /usr/bin/python3' Dec 05 13:07:29 np0005547851.novalocal sudo[53717]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:07:29 np0005547851.novalocal python3[53719]: ansible-sysctl [WARNING] The value 0 (type int) in a string field was converted to '0' (type string). If this does not look like what you expect, quote the entire value to ensure it does not change. Dec 05 13:07:29 np0005547851.novalocal python3[53719]: ansible-sysctl Invoked with name=net.ipv6.conf.all.disable_ipv6 value=0 state=present reload=True sysctl_set=False ignoreerrors=False sysctl_file=/etc/sysctl.conf Dec 05 13:07:30 np0005547851.novalocal sudo[53717]: pam_unix(sudo:session): session closed for user root Dec 05 13:07:30 np0005547851.novalocal sudo[53729]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rlttnpxougaxkboonqgnyuuwxydkbqsz ; /usr/bin/python3' Dec 05 13:07:30 np0005547851.novalocal sudo[53729]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:07:30 np0005547851.novalocal python3[53731]: ansible-sysctl [WARNING] The value 0 (type int) in a string field was converted to '0' (type string). If this does not look like what you expect, quote the entire value to ensure it does not change. Dec 05 13:07:30 np0005547851.novalocal python3[53731]: ansible-sysctl Invoked with name=net.ipv6.conf.default.disable_ipv6 value=0 state=present reload=True sysctl_set=False ignoreerrors=False sysctl_file=/etc/sysctl.conf Dec 05 13:07:30 np0005547851.novalocal sudo[53729]: pam_unix(sudo:session): session closed for user root Dec 05 13:07:30 np0005547851.novalocal sudo[53740]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rlzrfgmhvdtaeczkmvvfnvxfjpglvtev ; /usr/bin/python3' Dec 05 13:07:30 np0005547851.novalocal sudo[53740]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:07:30 np0005547851.novalocal python3[53742]: ansible-git Invoked with repo=https://review.opendev.org/openstack/puppet-openstack-integration dest=/tmp/puppet-openstack version=stable/2025.1 force=True remote=origin clone=True update=True verify_commit=False gpg_whitelist=[] accept_hostkey=False bare=False recursive=True track_submodules=False refspec=None reference=None depth=None key_file=None ssh_opts=None executable=None umask=None archive=None separate_git_dir=None Dec 05 13:07:31 np0005547851.novalocal sudo[53740]: pam_unix(sudo:session): session closed for user root Dec 05 13:07:32 np0005547851.novalocal sudo[53774]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-kptcargwuiqgxcyyaytkodgrtidjkgul ; /usr/bin/python3' Dec 05 13:07:32 np0005547851.novalocal sudo[53774]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:07:32 np0005547851.novalocal python3[53776]: ansible-file Invoked with path=/tmp/puppet-openstack/.bundled_gems state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Dec 05 13:07:32 np0005547851.novalocal sudo[53774]: pam_unix(sudo:session): session closed for user root Dec 05 13:07:32 np0005547851.novalocal sudo[53799]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-rwbxzbqdvdtvcrrqhtendvwqbdiefwdq ; /usr/bin/python3' Dec 05 13:07:32 np0005547851.novalocal sudo[53799]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:07:32 np0005547851.novalocal python3[53801]: ansible-file Invoked with path=/usr/zuul-env/bin/zuul-cloner state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None Dec 05 13:07:32 np0005547851.novalocal sudo[53799]: pam_unix(sudo:session): session closed for user root Dec 05 13:07:32 np0005547851.novalocal sudo[53808]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-dpntzxgnaukljvlwtbnetggghzrmauyn ; MANAGE_REPOS=false SCENARIO=scenario005 GEM_HOME=/tmp/puppet-openstack/.bundled_gems TEMPEST_VERSION=\'\' WORKSPACE=/var/log/weirdo-project TEMPEST_FROM_SOURCE=false PUPPETFILE_DIR=/etc/puppet/modules PUPPET_PKG=puppet PUPPET_ARGS=--modulepath=/usr/share/openstack-puppet/modules:/etc/puppet/modules SWAP_SIZE_GB=8 /usr/bin/python3' Dec 05 13:07:32 np0005547851.novalocal sudo[53808]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:07:32 np0005547851.novalocal python3[53810]: ansible-command Invoked with chdir=/tmp/puppet-openstack _raw_params=./run_tests.sh warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None executable=None creates=None removes=None stdin=None Dec 05 13:07:40 np0005547851.novalocal sshd-session[53841]: Received disconnect from 192.227.213.240 port 58008:11: Bye Bye [preauth] Dec 05 13:07:40 np0005547851.novalocal sshd-session[53841]: Disconnected from authenticating user root 192.227.213.240 port 58008 [preauth] Dec 05 13:07:56 np0005547851.novalocal sshd-session[53843]: Received disconnect from 106.75.213.64 port 37072:11: Bye Bye [preauth] Dec 05 13:07:56 np0005547851.novalocal sshd-session[53843]: Disconnected from authenticating user root 106.75.213.64 port 37072 [preauth] Dec 05 13:08:04 np0005547851.novalocal chronyd[794]: Detected falseticker 198.50.127.72 (2.centos.pool.ntp.org) Dec 05 13:08:09 np0005547851.novalocal sshd-session[53846]: Received disconnect from 197.225.146.23 port 39074:11: Bye Bye [preauth] Dec 05 13:08:09 np0005547851.novalocal sshd-session[53846]: Disconnected from authenticating user root 197.225.146.23 port 39074 [preauth] Dec 05 13:08:09 np0005547851.novalocal sshd-session[53848]: Received disconnect from 193.163.72.91 port 53974:11: Bye Bye [preauth] Dec 05 13:08:09 np0005547851.novalocal sshd-session[53848]: Disconnected from authenticating user root 193.163.72.91 port 53974 [preauth] Dec 05 13:08:13 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:08:13 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:08:13 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:08:18 np0005547851.novalocal sshd-session[53854]: Received disconnect from 167.99.56.197 port 52442:11: Bye Bye [preauth] Dec 05 13:08:18 np0005547851.novalocal sshd-session[53854]: Disconnected from authenticating user root 167.99.56.197 port 52442 [preauth] Dec 05 13:08:39 np0005547851.novalocal sshd-session[53858]: Received disconnect from 192.227.213.240 port 35428:11: Bye Bye [preauth] Dec 05 13:08:39 np0005547851.novalocal sshd-session[53856]: Received disconnect from 103.98.176.164 port 44644:11: Bye Bye [preauth] Dec 05 13:08:39 np0005547851.novalocal sshd-session[53856]: Disconnected from authenticating user root 103.98.176.164 port 44644 [preauth] Dec 05 13:08:39 np0005547851.novalocal sshd-session[53858]: Disconnected from authenticating user root 192.227.213.240 port 35428 [preauth] Dec 05 13:08:42 np0005547851.novalocal systemd[4083]: Created slice User Background Tasks Slice. Dec 05 13:08:42 np0005547851.novalocal systemd[4083]: Starting Cleanup of User's Temporary Files and Directories... Dec 05 13:08:42 np0005547851.novalocal systemd[4083]: Finished Cleanup of User's Temporary Files and Directories. Dec 05 13:09:13 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:09:18 np0005547851.novalocal sshd-session[53871]: Received disconnect from 167.99.56.197 port 38750:11: Bye Bye [preauth] Dec 05 13:09:18 np0005547851.novalocal sshd-session[53871]: Disconnected from authenticating user root 167.99.56.197 port 38750 [preauth] Dec 05 13:09:18 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:09:18 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:09:28 np0005547851.novalocal kernel: Adding 8388604k swap on /swapfile. Priority:-2 extents:13 across:10286184k Dec 05 13:09:32 np0005547851.novalocal sshd-session[53897]: Received disconnect from 193.163.72.91 port 48880:11: Bye Bye [preauth] Dec 05 13:09:32 np0005547851.novalocal sshd-session[53897]: Disconnected from authenticating user root 193.163.72.91 port 48880 [preauth] Dec 05 13:09:42 np0005547851.novalocal groupadd[53903]: group added to /etc/group: name=puppet, GID=52 Dec 05 13:09:43 np0005547851.novalocal groupadd[53903]: group added to /etc/gshadow: name=puppet Dec 05 13:09:43 np0005547851.novalocal groupadd[53903]: new group: name=puppet, GID=52 Dec 05 13:09:43 np0005547851.novalocal useradd[53910]: new user: name=puppet, UID=52, GID=52, home=/var/lib/puppet, shell=/sbin/nologin, from=none Dec 05 13:09:45 np0005547851.novalocal sshd-session[53922]: Received disconnect from 192.227.213.240 port 52584:11: Bye Bye [preauth] Dec 05 13:09:45 np0005547851.novalocal sshd-session[53922]: Disconnected from authenticating user root 192.227.213.240 port 52584 [preauth] Dec 05 13:09:45 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:09:45 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:09:45 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:09:45 np0005547851.novalocal systemd-rc-local-generator[53951]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:09:46 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:09:47 np0005547851.novalocal sshd-session[54083]: Received disconnect from 103.98.176.164 port 51306:11: Bye Bye [preauth] Dec 05 13:09:47 np0005547851.novalocal sshd-session[54083]: Disconnected from authenticating user root 103.98.176.164 port 51306 [preauth] Dec 05 13:09:54 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:09:54 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:09:54 np0005547851.novalocal systemd[1]: run-r310043a80a164711946b2077f77713e3.service: Deactivated successfully. Dec 05 13:09:56 np0005547851.novalocal sshd-session[54645]: Received disconnect from 197.225.146.23 port 45670:11: Bye Bye [preauth] Dec 05 13:09:56 np0005547851.novalocal sshd-session[54645]: Disconnected from authenticating user root 197.225.146.23 port 45670 [preauth] Dec 05 13:10:10 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:10:10 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:10:10 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:10:20 np0005547851.novalocal sshd-session[54767]: Received disconnect from 167.99.56.197 port 33546:11: Bye Bye [preauth] Dec 05 13:10:20 np0005547851.novalocal sshd-session[54767]: Disconnected from authenticating user root 167.99.56.197 port 33546 [preauth] Dec 05 13:10:24 np0005547851.novalocal kernel: SELinux: Converting 483 SID table entries... Dec 05 13:10:24 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:10:24 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:10:24 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:10:24 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:10:24 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:10:24 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:10:24 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:10:25 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=3 res=1 Dec 05 13:10:25 np0005547851.novalocal systemd[1]: Starting PCP Reboot Initialization Helper Service... Dec 05 13:10:26 np0005547851.novalocal systemd[1]: Finished PCP Reboot Initialization Helper Service. Dec 05 13:10:26 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:10:26 np0005547851.novalocal systemd-rc-local-generator[55270]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:10:34 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:10:34 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:10:36 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:10:36 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:10:36 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:10:36 np0005547851.novalocal systemd-rc-local-generator[55516]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:10:37 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:10:45 np0005547851.novalocal dbus-broker-launch[774]: avc: op=setenforce lsm=selinux enforcing=0 res=1 Dec 05 13:10:45 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:10:45 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:10:45 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Consumed 6.216s CPU time. Dec 05 13:10:45 np0005547851.novalocal systemd[1]: run-r37b2ad37121246ec84e647a17eafcd4e.service: Deactivated successfully. Dec 05 13:10:51 np0005547851.novalocal sshd-session[59757]: Received disconnect from 192.227.213.240 port 50990:11: Bye Bye [preauth] Dec 05 13:10:51 np0005547851.novalocal sshd-session[59757]: Disconnected from authenticating user root 192.227.213.240 port 50990 [preauth] Dec 05 13:10:55 np0005547851.novalocal sshd-session[59813]: Received disconnect from 193.163.72.91 port 32870:11: Bye Bye [preauth] Dec 05 13:10:55 np0005547851.novalocal sshd-session[59813]: Disconnected from authenticating user root 193.163.72.91 port 32870 [preauth] Dec 05 13:11:00 np0005547851.novalocal sshd-session[59896]: Received disconnect from 45.78.223.101 port 44370:11: Bye Bye [preauth] Dec 05 13:11:00 np0005547851.novalocal sshd-session[59896]: Disconnected from authenticating user root 45.78.223.101 port 44370 [preauth] Dec 05 13:11:01 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:11:01 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:11:01 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:11:02 np0005547851.novalocal sshd-session[60000]: Received disconnect from 103.98.176.164 port 33862:11: Bye Bye [preauth] Dec 05 13:11:02 np0005547851.novalocal sshd-session[60000]: Disconnected from authenticating user root 103.98.176.164 port 33862 [preauth] Dec 05 13:11:25 np0005547851.novalocal sshd-session[61027]: Received disconnect from 197.225.146.23 port 37836:11: Bye Bye [preauth] Dec 05 13:11:25 np0005547851.novalocal sshd-session[61027]: Disconnected from authenticating user root 197.225.146.23 port 37836 [preauth] Dec 05 13:11:25 np0005547851.novalocal sshd-session[61263]: Received disconnect from 167.99.56.197 port 56640:11: Bye Bye [preauth] Dec 05 13:11:25 np0005547851.novalocal sshd-session[61263]: Disconnected from authenticating user root 167.99.56.197 port 56640 [preauth] Dec 05 13:11:36 np0005547851.novalocal sshd-session[61432]: Received disconnect from 193.46.255.217 port 41332:11: [preauth] Dec 05 13:11:36 np0005547851.novalocal sshd-session[61432]: Disconnected from authenticating user root 193.46.255.217 port 41332 [preauth] Dec 05 13:11:52 np0005547851.novalocal setsebool[61477]: The virt_use_nfs policy boolean was changed to 1 by root Dec 05 13:11:52 np0005547851.novalocal setsebool[61477]: The virt_sandbox_use_all_caps policy boolean was changed to 1 by root Dec 05 13:11:54 np0005547851.novalocal sshd-session[61486]: Received disconnect from 192.227.213.240 port 40920:11: Bye Bye [preauth] Dec 05 13:11:54 np0005547851.novalocal sshd-session[61486]: Disconnected from authenticating user root 192.227.213.240 port 40920 [preauth] Dec 05 13:12:03 np0005547851.novalocal kernel: SELinux: Converting 520 SID table entries... Dec 05 13:12:03 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:12:03 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:12:03 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:12:03 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:12:03 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:12:03 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:12:03 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:12:13 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=5 res=1 Dec 05 13:12:13 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:12:13 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:12:13 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:12:16 np0005547851.novalocal sshd-session[61533]: Received disconnect from 103.98.176.164 port 42274:11: Bye Bye [preauth] Dec 05 13:12:16 np0005547851.novalocal sshd-session[61533]: Disconnected from authenticating user root 103.98.176.164 port 42274 [preauth] Dec 05 13:12:18 np0005547851.novalocal sshd-session[61545]: Received disconnect from 193.163.72.91 port 38148:11: Bye Bye [preauth] Dec 05 13:12:18 np0005547851.novalocal sshd-session[61545]: Disconnected from authenticating user root 193.163.72.91 port 38148 [preauth] Dec 05 13:12:27 np0005547851.novalocal sshd-session[61581]: Received disconnect from 167.99.56.197 port 34156:11: Bye Bye [preauth] Dec 05 13:12:27 np0005547851.novalocal sshd-session[61581]: Disconnected from authenticating user root 167.99.56.197 port 34156 [preauth] Dec 05 13:12:53 np0005547851.novalocal sshd-session[61661]: Received disconnect from 197.225.146.23 port 51808:11: Bye Bye [preauth] Dec 05 13:12:53 np0005547851.novalocal sshd-session[61661]: Disconnected from authenticating user root 197.225.146.23 port 51808 [preauth] Dec 05 13:12:55 np0005547851.novalocal sshd-session[61664]: Received disconnect from 192.227.213.240 port 53898:11: Bye Bye [preauth] Dec 05 13:12:55 np0005547851.novalocal sshd-session[61664]: Disconnected from authenticating user root 192.227.213.240 port 53898 [preauth] Dec 05 13:13:11 np0005547851.novalocal kernel: SELinux: Converting 2734 SID table entries... Dec 05 13:13:11 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=6 res=1 Dec 05 13:13:11 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:13:11 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:13:11 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:13:11 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:13:11 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:13:11 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:13:11 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:13:11 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:13:11 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:13:11 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:13:28 np0005547851.novalocal sshd-session[62449]: Received disconnect from 103.98.176.164 port 58882:11: Bye Bye [preauth] Dec 05 13:13:28 np0005547851.novalocal sshd-session[62449]: Disconnected from authenticating user root 103.98.176.164 port 58882 [preauth] Dec 05 13:13:32 np0005547851.novalocal sshd-session[62451]: Received disconnect from 167.99.56.197 port 46786:11: Bye Bye [preauth] Dec 05 13:13:32 np0005547851.novalocal sshd-session[62451]: Disconnected from authenticating user root 167.99.56.197 port 46786 [preauth] Dec 05 13:13:40 np0005547851.novalocal sshd-session[62453]: Received disconnect from 45.78.223.101 port 46796:11: Bye Bye [preauth] Dec 05 13:13:40 np0005547851.novalocal sshd-session[62453]: Disconnected from authenticating user root 45.78.223.101 port 46796 [preauth] Dec 05 13:13:41 np0005547851.novalocal sshd-session[62455]: Received disconnect from 193.163.72.91 port 54426:11: Bye Bye [preauth] Dec 05 13:13:41 np0005547851.novalocal sshd-session[62455]: Disconnected from authenticating user root 193.163.72.91 port 54426 [preauth] Dec 05 13:13:48 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=7 res=1 Dec 05 13:13:48 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:13:48 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:13:49 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:13:49 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:13:49 np0005547851.novalocal systemd[1]: run-r9e281062f2594533b47a172c815e0ba8.service: Deactivated successfully. Dec 05 13:13:55 np0005547851.novalocal sshd[44950]: Timeout before authentication for connection from 106.75.213.64 to 38.102.83.82, pid = 61485 Dec 05 13:13:57 np0005547851.novalocal sshd-session[62549]: Received disconnect from 192.227.213.240 port 40686:11: Bye Bye [preauth] Dec 05 13:13:57 np0005547851.novalocal sshd-session[62549]: Disconnected from authenticating user root 192.227.213.240 port 40686 [preauth] Dec 05 13:14:01 np0005547851.novalocal kernel: SELinux: Converting 2734 SID table entries... Dec 05 13:14:01 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:14:01 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:14:01 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:14:01 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:14:01 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:14:01 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:14:01 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:14:01 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=8 res=1 Dec 05 13:14:01 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:14:01 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:14:01 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:14:01 np0005547851.novalocal groupadd[62560]: group added to /etc/group: name=memcached, GID=989 Dec 05 13:14:01 np0005547851.novalocal groupadd[62560]: group added to /etc/gshadow: name=memcached Dec 05 13:14:01 np0005547851.novalocal groupadd[62560]: new group: name=memcached, GID=989 Dec 05 13:14:01 np0005547851.novalocal useradd[62567]: new user: name=memcached, UID=989, GID=989, home=/, shell=/sbin/nologin, from=none Dec 05 13:14:02 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:14:02 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:14:02 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:14:02 np0005547851.novalocal systemd-rc-local-generator[63001]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:14:03 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:14:03 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:14:03 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:14:03 np0005547851.novalocal systemd[1]: run-rd8686eab0ecc48e9a065c54acfee1b5e.service: Deactivated successfully. Dec 05 13:14:03 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:14:03 np0005547851.novalocal systemd-rc-local-generator[63165]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:14:04 np0005547851.novalocal systemd[1]: Started memcached daemon. Dec 05 13:14:04 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:14:04 np0005547851.novalocal systemd-rc-local-generator[63212]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:14:04 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:14:04 np0005547851.novalocal systemd-rc-local-generator[63241]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:14:12 np0005547851.novalocal groupadd[63343]: group added to /etc/group: name=epmd, GID=988 Dec 05 13:14:12 np0005547851.novalocal groupadd[63343]: group added to /etc/gshadow: name=epmd Dec 05 13:14:12 np0005547851.novalocal groupadd[63343]: new group: name=epmd, GID=988 Dec 05 13:14:12 np0005547851.novalocal useradd[63350]: new user: name=epmd, UID=988, GID=988, home=/dev/null, shell=/sbin/nologin, from=none Dec 05 13:14:13 np0005547851.novalocal groupadd[63359]: group added to /etc/group: name=rabbitmq, GID=987 Dec 05 13:14:13 np0005547851.novalocal groupadd[63359]: group added to /etc/gshadow: name=rabbitmq Dec 05 13:14:13 np0005547851.novalocal groupadd[63359]: new group: name=rabbitmq, GID=987 Dec 05 13:14:13 np0005547851.novalocal useradd[63366]: new user: name=rabbitmq, UID=987, GID=987, home=/var/lib/rabbitmq, shell=/sbin/nologin, from=none Dec 05 13:14:14 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:14:14 np0005547851.novalocal systemd-rc-local-generator[63397]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:14:15 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:14:15 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:14:15 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:14:15 np0005547851.novalocal systemd-rc-local-generator[63435]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:14:15 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:14:16 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:14:16 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:14:16 np0005547851.novalocal systemd[1]: run-rebd69f813b9c4d169cf3b48c0271cecb.service: Deactivated successfully. Dec 05 13:14:18 np0005547851.novalocal sshd-session[63919]: Received disconnect from 197.225.146.23 port 49936:11: Bye Bye [preauth] Dec 05 13:14:18 np0005547851.novalocal sshd-session[63919]: Disconnected from authenticating user root 197.225.146.23 port 49936 [preauth] Dec 05 13:14:19 np0005547851.novalocal runuser[64153]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:14:20 np0005547851.novalocal runuser[64153]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:14:33 np0005547851.novalocal sshd-session[64657]: Received disconnect from 167.99.56.197 port 56138:11: Bye Bye [preauth] Dec 05 13:14:33 np0005547851.novalocal sshd-session[64657]: Disconnected from authenticating user root 167.99.56.197 port 56138 [preauth] Dec 05 13:14:35 np0005547851.novalocal kernel: SELinux: Converting 2740 SID table entries... Dec 05 13:14:35 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:14:35 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:14:35 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:14:35 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:14:35 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:14:35 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:14:35 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:14:36 np0005547851.novalocal groupadd[64668]: group added to /etc/group: name=mysql, GID=27 Dec 05 13:14:36 np0005547851.novalocal groupadd[64668]: group added to /etc/gshadow: name=mysql Dec 05 13:14:36 np0005547851.novalocal groupadd[64668]: new group: name=mysql, GID=27 Dec 05 13:14:36 np0005547851.novalocal useradd[64674]: new user: name=mysql, UID=27, GID=27, home=/var/lib/mysql, shell=/sbin/nologin, from=none Dec 05 13:14:37 np0005547851.novalocal sshd-session[64665]: Received disconnect from 103.98.176.164 port 48244:11: Bye Bye [preauth] Dec 05 13:14:37 np0005547851.novalocal sshd-session[64665]: Disconnected from authenticating user root 103.98.176.164 port 48244 [preauth] Dec 05 13:14:38 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=9 res=1 Dec 05 13:14:38 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:14:38 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:14:38 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:14:38 np0005547851.novalocal systemd-rc-local-generator[65149]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:14:38 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:14:42 np0005547851.novalocal groupadd[67876]: group added to /etc/group: name=redis, GID=986 Dec 05 13:14:42 np0005547851.novalocal groupadd[67876]: group added to /etc/gshadow: name=redis Dec 05 13:14:42 np0005547851.novalocal groupadd[67876]: new group: name=redis, GID=986 Dec 05 13:14:42 np0005547851.novalocal useradd[67925]: new user: name=redis, UID=986, GID=986, home=/var/lib/redis, shell=/sbin/nologin, from=none Dec 05 13:14:43 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:14:43 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:14:43 np0005547851.novalocal systemd-rc-local-generator[68289]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:14:43 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:14:43 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:14:43 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:14:43 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Consumed 5.651s CPU time. Dec 05 13:14:43 np0005547851.novalocal systemd[1]: run-r3ab9d387276347e0b5dc0bbbd0c19dd8.service: Deactivated successfully. Dec 05 13:14:43 np0005547851.novalocal systemd[1]: run-r65f45bc5ed504c5f9b5e5077f6c9a079.service: Deactivated successfully. Dec 05 13:14:55 np0005547851.novalocal kernel: SELinux: Converting 2743 SID table entries... Dec 05 13:14:55 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:14:55 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:14:55 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:14:55 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:14:55 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:14:55 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:14:55 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:14:55 np0005547851.novalocal groupadd[68457]: group added to /etc/group: name=unbound, GID=985 Dec 05 13:14:55 np0005547851.novalocal groupadd[68457]: group added to /etc/gshadow: name=unbound Dec 05 13:14:55 np0005547851.novalocal groupadd[68457]: new group: name=unbound, GID=985 Dec 05 13:14:55 np0005547851.novalocal useradd[68464]: new user: name=unbound, UID=985, GID=985, home=/var/lib/unbound, shell=/sbin/nologin, from=none Dec 05 13:14:55 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=10 res=1 Dec 05 13:14:55 np0005547851.novalocal systemd[1]: Started daily update of the root trust anchor for DNSSEC. Dec 05 13:14:55 np0005547851.novalocal groupadd[68477]: group added to /etc/group: name=openvswitch, GID=984 Dec 05 13:14:55 np0005547851.novalocal groupadd[68477]: group added to /etc/gshadow: name=openvswitch Dec 05 13:14:55 np0005547851.novalocal groupadd[68477]: new group: name=openvswitch, GID=984 Dec 05 13:14:55 np0005547851.novalocal useradd[68484]: new user: name=openvswitch, UID=984, GID=984, home=/, shell=/sbin/nologin, from=none Dec 05 13:14:55 np0005547851.novalocal groupadd[68492]: group added to /etc/group: name=hugetlbfs, GID=983 Dec 05 13:14:55 np0005547851.novalocal groupadd[68492]: group added to /etc/gshadow: name=hugetlbfs Dec 05 13:14:55 np0005547851.novalocal groupadd[68492]: new group: name=hugetlbfs, GID=983 Dec 05 13:14:55 np0005547851.novalocal usermod[68500]: add 'openvswitch' to group 'hugetlbfs' Dec 05 13:14:55 np0005547851.novalocal usermod[68500]: add 'openvswitch' to shadow group 'hugetlbfs' Dec 05 13:14:57 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:14:57 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:14:57 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:14:57 np0005547851.novalocal systemd-rc-local-generator[68977]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:14:57 np0005547851.novalocal systemd-sysv-generator[68983]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:14:57 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:14:58 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:14:58 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:14:58 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Consumed 1.474s CPU time. Dec 05 13:14:58 np0005547851.novalocal systemd[1]: run-re92ce47bc4204df09e1170e8b7c78a4a.service: Deactivated successfully. Dec 05 13:14:58 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:14:58 np0005547851.novalocal systemd-rc-local-generator[69584]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:14:58 np0005547851.novalocal systemd-sysv-generator[69589]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:14:59 np0005547851.novalocal systemd[1]: Starting Open vSwitch Database Unit... Dec 05 13:14:59 np0005547851.novalocal chown[69595]: /usr/bin/chown: cannot access '/run/openvswitch': No such file or directory Dec 05 13:14:59 np0005547851.novalocal ovs-ctl[69600]: /etc/openvswitch/conf.db does not exist ... (warning). Dec 05 13:14:59 np0005547851.novalocal ovs-ctl[69600]: Creating empty database /etc/openvswitch/conf.db [ OK ] Dec 05 13:14:59 np0005547851.novalocal ovs-ctl[69600]: Starting ovsdb-server [ OK ] Dec 05 13:14:59 np0005547851.novalocal ovs-vsctl[69649]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait -- init -- set Open_vSwitch . db-version=8.8.0 Dec 05 13:14:59 np0005547851.novalocal ovs-vsctl[69669]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait set Open_vSwitch . ovs-version=3.4.4-99.el9s "external-ids:system-id=\"30591f79-5c58-4887-b6e5-aba4dc9aafd2\"" "external-ids:rundir=\"/var/run/openvswitch\"" "system-type=\"centos\"" "system-version=\"9\"" Dec 05 13:14:59 np0005547851.novalocal ovs-ctl[69600]: Configuring Open vSwitch system IDs [ OK ] Dec 05 13:14:59 np0005547851.novalocal ovs-vsctl[69674]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005547851 Dec 05 13:14:59 np0005547851.novalocal ovs-ctl[69600]: Enabling remote OVSDB managers [ OK ] Dec 05 13:14:59 np0005547851.novalocal systemd[1]: Started Open vSwitch Database Unit. Dec 05 13:14:59 np0005547851.novalocal systemd[1]: Starting Open vSwitch Delete Transient Ports... Dec 05 13:14:59 np0005547851.novalocal systemd[1]: Finished Open vSwitch Delete Transient Ports. Dec 05 13:14:59 np0005547851.novalocal systemd[1]: Starting Open vSwitch Forwarding Unit... Dec 05 13:14:59 np0005547851.novalocal kernel: openvswitch: Open vSwitch switching datapath Dec 05 13:14:59 np0005547851.novalocal ovs-ctl[69720]: Inserting openvswitch module [ OK ] Dec 05 13:14:59 np0005547851.novalocal ovs-ctl[69689]: Starting ovs-vswitchd [ OK ] Dec 05 13:15:00 np0005547851.novalocal ovs-vsctl[69737]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005547851 Dec 05 13:15:00 np0005547851.novalocal ovs-ctl[69689]: Enabling remote OVSDB managers [ OK ] Dec 05 13:15:00 np0005547851.novalocal systemd[1]: Started Open vSwitch Forwarding Unit. Dec 05 13:15:00 np0005547851.novalocal systemd[1]: Starting Open vSwitch... Dec 05 13:15:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:15:00 np0005547851.novalocal systemd[1]: Finished Open vSwitch. Dec 05 13:15:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:15:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:15:00 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:00 np0005547851.novalocal systemd-sysv-generator[69764]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:00 np0005547851.novalocal systemd-rc-local-generator[69760]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:00 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:00 np0005547851.novalocal systemd-rc-local-generator[69793]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:00 np0005547851.novalocal systemd-sysv-generator[69796]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:00 np0005547851.novalocal sshd-session[69772]: Received disconnect from 192.227.213.240 port 54496:11: Bye Bye [preauth] Dec 05 13:15:00 np0005547851.novalocal sshd-session[69772]: Disconnected from authenticating user root 192.227.213.240 port 54496 [preauth] Dec 05 13:15:00 np0005547851.novalocal ovs-vsctl[69807]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl add-br br-ex Dec 05 13:15:00 np0005547851.novalocal kernel: ovs-system: entered promiscuous mode Dec 05 13:15:00 np0005547851.novalocal NetworkManager[858]: [1764958500.9627] manager: (ovs-system): 'openvswitch' plugin not available; creating generic device Dec 05 13:15:00 np0005547851.novalocal NetworkManager[858]: [1764958500.9648] manager: (ovs-system): new Generic device (/org/freedesktop/NetworkManager/Devices/3) Dec 05 13:15:00 np0005547851.novalocal kernel: Timeout policy base is empty Dec 05 13:15:00 np0005547851.novalocal NetworkManager[858]: [1764958500.9896] manager: (br-ex): 'openvswitch' plugin not available; creating generic device Dec 05 13:15:00 np0005547851.novalocal kernel: br-ex: entered promiscuous mode Dec 05 13:15:00 np0005547851.novalocal NetworkManager[858]: [1764958500.9911] manager: (br-ex): new Generic device (/org/freedesktop/NetworkManager/Devices/4) Dec 05 13:15:01 np0005547851.novalocal systemd-udevd[69823]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:15:01 np0005547851.novalocal systemd-udevd[69825]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.0259] device (br-ex): carrier: link connected Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.0775] manager: (loop1): new Dummy device (/org/freedesktop/NetworkManager/Devices/5) Dec 05 13:15:01 np0005547851.novalocal systemd-udevd[69824]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.3527] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69845 uid=0 result="success" Dec 05 13:15:01 np0005547851.novalocal ifdown[69846]: You are using 'ifdown' script provided by 'network-scripts', which are now deprecated. Dec 05 13:15:01 np0005547851.novalocal ifdown[69847]: 'network-scripts' will be removed from distribution in near future. Dec 05 13:15:01 np0005547851.novalocal ifdown[69848]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.4077] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69854 uid=0 result="success" Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.4586] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69862 uid=0 result="success" Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.4977] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69871 uid=0 result="success" Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.5964] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=69894 uid=0 result="success" Dec 05 13:15:01 np0005547851.novalocal ovs-vsctl[69899]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-br br-ex Dec 05 13:15:01 np0005547851.novalocal kernel: br-ex: left promiscuous mode Dec 05 13:15:01 np0005547851.novalocal kernel: ovs-system: left promiscuous mode Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.7064] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69917 uid=0 result="success" Dec 05 13:15:01 np0005547851.novalocal ifdown[69921]: You are using 'ifdown' script provided by 'network-scripts', which are now deprecated. Dec 05 13:15:01 np0005547851.novalocal ifdown[69922]: 'network-scripts' will be removed from distribution in near future. Dec 05 13:15:01 np0005547851.novalocal ifdown[69923]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.7594] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69929 uid=0 result="success" Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.8054] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69940 uid=0 result="success" Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.8398] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69952 uid=0 result="success" Dec 05 13:15:01 np0005547851.novalocal NetworkManager[858]: [1764958501.9588] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69978 uid=0 result="success" Dec 05 13:15:01 np0005547851.novalocal sshd-session[69833]: Received disconnect from 193.163.72.91 port 36720:11: Bye Bye [preauth] Dec 05 13:15:01 np0005547851.novalocal sshd-session[69833]: Disconnected from authenticating user root 193.163.72.91 port 36720 [preauth] Dec 05 13:15:01 np0005547851.novalocal ovs-vsctl[69986]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex loop1 Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.0268] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=69993 uid=0 result="success" Dec 05 13:15:02 np0005547851.novalocal ifup[69997]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Dec 05 13:15:02 np0005547851.novalocal ifup[69998]: 'network-scripts' will be removed from distribution in near future. Dec 05 13:15:02 np0005547851.novalocal ifup[69999]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.0586] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70005 uid=0 result="success" Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.1024] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70017 uid=0 result="success" Dec 05 13:15:02 np0005547851.novalocal ifup[70018]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Dec 05 13:15:02 np0005547851.novalocal ifup[70019]: 'network-scripts' will be removed from distribution in near future. Dec 05 13:15:02 np0005547851.novalocal ifup[70020]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.1347] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70026 uid=0 result="success" Dec 05 13:15:02 np0005547851.novalocal ovs-vsctl[70028]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex fail_mode=standalone Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.1635] manager: (ovs-system): 'openvswitch' plugin not available; creating generic device Dec 05 13:15:02 np0005547851.novalocal kernel: ovs-system: entered promiscuous mode Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.1649] manager: (ovs-system): new Generic device (/org/freedesktop/NetworkManager/Devices/6) Dec 05 13:15:02 np0005547851.novalocal kernel: No such timeout policy "ovs_test_tp" Dec 05 13:15:02 np0005547851.novalocal kernel: br-ex: entered promiscuous mode Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.1745] manager: (br-ex): 'openvswitch' plugin not available; creating generic device Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.1759] manager: (br-ex): new Generic device (/org/freedesktop/NetworkManager/Devices/7) Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.2081] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70049 uid=0 result="success" Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.2525] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70060 uid=0 result="success" Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.3260] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-loop1" pid=70078 uid=0 result="success" Dec 05 13:15:02 np0005547851.novalocal ovs-vsctl[70098]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex loop1 -- add-port br-ex loop1 Dec 05 13:15:02 np0005547851.novalocal kernel: loop1: entered promiscuous mode Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.4024] device (loop1): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.4038] device (loop1): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.4319] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70105 uid=0 result="success" Dec 05 13:15:02 np0005547851.novalocal ifup[70106]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Dec 05 13:15:02 np0005547851.novalocal ifup[70107]: 'network-scripts' will be removed from distribution in near future. Dec 05 13:15:02 np0005547851.novalocal ifup[70108]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.4761] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70114 uid=0 result="success" Dec 05 13:15:02 np0005547851.novalocal ovs-vsctl[70118]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex fail_mode=standalone Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.5605] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70125 uid=0 result="success" Dec 05 13:15:02 np0005547851.novalocal ifup[70126]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Dec 05 13:15:02 np0005547851.novalocal ifup[70127]: 'network-scripts' will be removed from distribution in near future. Dec 05 13:15:02 np0005547851.novalocal ifup[70128]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.6056] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=70134 uid=0 result="success" Dec 05 13:15:02 np0005547851.novalocal ovs-vsctl[70138]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex fail_mode=standalone Dec 05 13:15:02 np0005547851.novalocal NetworkManager[858]: [1764958502.6714] device (br-ex): carrier: link connected Dec 05 13:15:05 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:15:05 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:15:05 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:05 np0005547851.novalocal systemd-rc-local-generator[70207]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:05 np0005547851.novalocal systemd-sysv-generator[70212]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:05 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:15:07 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:15:07 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:15:07 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Consumed 1.010s CPU time. Dec 05 13:15:07 np0005547851.novalocal systemd[1]: run-r21f344310783431b86cc014f9236bc6c.service: Deactivated successfully. Dec 05 13:15:09 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:15:09 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:15:09 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:09 np0005547851.novalocal systemd-rc-local-generator[70636]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:09 np0005547851.novalocal systemd-sysv-generator[70639]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:09 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:15:09 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:15:09 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:15:09 np0005547851.novalocal systemd[1]: run-rced0bb8c92234331a4129324cc05cee4.service: Deactivated successfully. Dec 05 13:15:10 np0005547851.novalocal ovs-vsctl[70708]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote=ssl:[::1]:6642 Dec 05 13:15:10 np0005547851.novalocal ovs-vsctl[70710]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-type=geneve Dec 05 13:15:10 np0005547851.novalocal ovs-vsctl[70712]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-ip=::1 Dec 05 13:15:10 np0005547851.novalocal ovs-vsctl[70715]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:hostname=np0005547851.novalocal Dec 05 13:15:10 np0005547851.novalocal ovs-vsctl[70717]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge=br-int Dec 05 13:15:10 np0005547851.novalocal ovs-vsctl[70719]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote-probe-interval=60000 Dec 05 13:15:11 np0005547851.novalocal ovs-vsctl[70721]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-monitor-all=false Dec 05 13:15:11 np0005547851.novalocal ovs-vsctl[70723]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-ofctrl-wait-before-clear=8000 Dec 05 13:15:11 np0005547851.novalocal ovs-vsctl[70727]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-cms-options=enable-chassis-as-gw Dec 05 13:15:11 np0005547851.novalocal ovs-vsctl[70731]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge-mappings=external:br-ex Dec 05 13:15:11 np0005547851.novalocal ovs-vsctl[70735]: ovs|00001|vsctl|INFO|Called as /bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-match-northd-version=false Dec 05 13:15:21 np0005547851.novalocal groupadd[70756]: group added to /etc/group: name=keystone, GID=163 Dec 05 13:15:21 np0005547851.novalocal groupadd[70756]: group added to /etc/gshadow: name=keystone Dec 05 13:15:21 np0005547851.novalocal groupadd[70756]: new group: name=keystone, GID=163 Dec 05 13:15:21 np0005547851.novalocal useradd[70763]: new user: name=keystone, UID=163, GID=163, home=/var/lib/keystone, shell=/sbin/nologin, from=none Dec 05 13:15:21 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:15:22 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:15:23 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:15:23 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:15:23 np0005547851.novalocal systemd[1]: run-r4ea34bfadb39458a8c5f6940fff86db9.service: Deactivated successfully. Dec 05 13:15:29 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:15:29 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:15:29 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:15:29 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:15:29 np0005547851.novalocal systemd[1]: run-r9a7ebadcabdc4cd6ad3973d68e63b3fc.service: Deactivated successfully. Dec 05 13:15:36 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:36 np0005547851.novalocal systemd-rc-local-generator[71549]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:36 np0005547851.novalocal systemd-sysv-generator[71555]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:36 np0005547851.novalocal systemd[1]: Listening on Device-mapper event daemon FIFOs. Dec 05 13:15:37 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:37 np0005547851.novalocal systemd-rc-local-generator[71583]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:37 np0005547851.novalocal systemd-sysv-generator[71587]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:37 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:37 np0005547851.novalocal systemd-sysv-generator[71612]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:37 np0005547851.novalocal systemd-rc-local-generator[71609]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:38 np0005547851.novalocal systemd-logind[789]: Watching system buttons on /dev/input/event0 (Power Button) Dec 05 13:15:38 np0005547851.novalocal systemd-logind[789]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Dec 05 13:15:39 np0005547851.novalocal sshd-session[71677]: Received disconnect from 167.99.56.197 port 45126:11: Bye Bye [preauth] Dec 05 13:15:39 np0005547851.novalocal sshd-session[71677]: Disconnected from authenticating user root 167.99.56.197 port 45126 [preauth] Dec 05 13:15:40 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:40 np0005547851.novalocal systemd-sysv-generator[71715]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:40 np0005547851.novalocal systemd-rc-local-generator[71712]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:40 np0005547851.novalocal systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Dec 05 13:15:40 np0005547851.novalocal systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Dec 05 13:15:40 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:40 np0005547851.novalocal systemd-sysv-generator[71750]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:40 np0005547851.novalocal systemd-rc-local-generator[71746]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:41 np0005547851.novalocal systemd[1]: Listening on LVM2 poll daemon socket. Dec 05 13:15:43 np0005547851.novalocal groupadd[71759]: group added to /etc/group: name=cinder, GID=165 Dec 05 13:15:43 np0005547851.novalocal groupadd[71759]: group added to /etc/gshadow: name=cinder Dec 05 13:15:43 np0005547851.novalocal groupadd[71759]: new group: name=cinder, GID=165 Dec 05 13:15:43 np0005547851.novalocal useradd[71766]: new user: name=cinder, UID=165, GID=165, home=/var/lib/cinder, shell=/sbin/nologin, from=none Dec 05 13:15:43 np0005547851.novalocal useradd[71766]: add 'cinder' to group 'nobody' Dec 05 13:15:43 np0005547851.novalocal useradd[71766]: add 'cinder' to group 'cinder' Dec 05 13:15:43 np0005547851.novalocal useradd[71766]: add 'cinder' to shadow group 'nobody' Dec 05 13:15:43 np0005547851.novalocal useradd[71766]: add 'cinder' to shadow group 'cinder' Dec 05 13:15:45 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:15:45 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:15:45 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:45 np0005547851.novalocal systemd-sysv-generator[71820]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:45 np0005547851.novalocal systemd-rc-local-generator[71817]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:45 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:15:46 np0005547851.novalocal sshd-session[71786]: Received disconnect from 197.225.146.23 port 39770:11: Bye Bye [preauth] Dec 05 13:15:46 np0005547851.novalocal sshd-session[71786]: Disconnected from authenticating user root 197.225.146.23 port 39770 [preauth] Dec 05 13:15:48 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:48 np0005547851.novalocal systemd-rc-local-generator[73950]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:48 np0005547851.novalocal systemd-sysv-generator[73953]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:48 np0005547851.novalocal systemd[1]: Starting dnf makecache... Dec 05 13:15:48 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:15:48 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:15:48 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Consumed 3.134s CPU time. Dec 05 13:15:48 np0005547851.novalocal systemd[1]: run-r8191b3b694ef4fd5a4eb3c29a44b72cf.service: Deactivated successfully. Dec 05 13:15:48 np0005547851.novalocal systemd[1]: One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Dec 05 13:15:48 np0005547851.novalocal systemd[1]: Starting Open-iSCSI... Dec 05 13:15:48 np0005547851.novalocal kernel: Loading iSCSI transport class v2.0-870. Dec 05 13:15:48 np0005547851.novalocal systemd[1]: Started Open-iSCSI. Dec 05 13:15:48 np0005547851.novalocal systemd[1]: Starting Logout off all iSCSI sessions on shutdown... Dec 05 13:15:48 np0005547851.novalocal systemd[1]: Finished Logout off all iSCSI sessions on shutdown. Dec 05 13:15:48 np0005547851.novalocal sshd-session[73230]: Received disconnect from 103.98.176.164 port 55572:11: Bye Bye [preauth] Dec 05 13:15:48 np0005547851.novalocal sshd-session[73230]: Disconnected from authenticating user root 103.98.176.164 port 55572 [preauth] Dec 05 13:15:48 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:48 np0005547851.novalocal dnf[73959]: Updating Subscription Management repositories. Dec 05 13:15:48 np0005547851.novalocal dnf[73959]: Unable to read consumer identity Dec 05 13:15:48 np0005547851.novalocal dnf[73959]: This system is not registered with an entitlement server. You can use subscription-manager to register. Dec 05 13:15:48 np0005547851.novalocal dnf[73959]: Failed determining last makecache time. Dec 05 13:15:48 np0005547851.novalocal systemd-rc-local-generator[73991]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:48 np0005547851.novalocal dnf[73959]: delorean-openstack-barbican-3416cdce80f63f3e499 138 kB/s | 3.0 kB 00:00 Dec 05 13:15:48 np0005547851.novalocal systemd-sysv-generator[73995]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:48 np0005547851.novalocal dnf[73959]: delorean-openstack-ironic-python-agent-1492c705 209 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-openstack-cinder-0c0c5bf5ce1a2104eef20 223 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-python-openstackclient-bc1930c20ede201 232 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-python-cloudkitty-tests-tempest-2c80f8 206 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-os-refresh-config-9bfc52b5049be2d8de61 237 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-openstack-nova-3b97b00f0e2b1d7d10b7169 238 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-openstack-designate-bbb241f89620faa6d9 245 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-openstack-glance-d70e40e4cc993dacb8833 152 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-openstack-keystone-0d4625051dc6bff22ee 195 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-openstack-manila-3ea115c1c31a84c758444 218 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-openstack-neutron-d9269bcf1bae33ecc9b1 228 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-openstack-octavia-dbec3511b2c49dbf4169 305 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-openstack-watcher-024815af711553739b46 203 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal systemd-rc-local-generator[74034]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:49 np0005547851.novalocal systemd-sysv-generator[74039]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-python-tcib-c2ae956ec1898faaed6197ef95 230 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-puppet-openstacklib-12557ed183275edadd 230 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-openstack-swift-06b34fdfa0f09f2bdb655e 205 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-python-tempestconf-8515371b7cceebd4282 233 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: delorean-python-django-horizon-30af7039087e10d7 264 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: CentOS-9 - RabbitMQ 38 65 kB/s | 9.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: CentOS Stream 9 - BaseOS 626 kB/s | 3.9 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: CentOS Stream 9 - AppStream 1.2 MB/s | 4.4 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: CentOS Stream 9 - CRB 1.2 MB/s | 4.3 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: CentOS Stream 9 - Extras packages 744 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: dlrn-epoxy-testing 183 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: dlrn-epoxy-build-deps 232 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: centos9-rabbitmq 988 kB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: centos9-storage 1.0 MB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: centos9-opstools 1.0 MB/s | 3.0 kB 00:00 Dec 05 13:15:49 np0005547851.novalocal dnf[73959]: NFV SIG OpenvSwitch 997 kB/s | 3.0 kB 00:00 Dec 05 13:15:50 np0005547851.novalocal dnf[73959]: Extra Packages for Enterprise Linux 9 - x86_64 104 kB/s | 32 kB 00:00 Dec 05 13:15:50 np0005547851.novalocal dnf[73959]: Metadata cache created. Dec 05 13:15:50 np0005547851.novalocal systemd[1]: dnf-makecache.service: Deactivated successfully. Dec 05 13:15:50 np0005547851.novalocal systemd[1]: Finished dnf makecache. Dec 05 13:15:50 np0005547851.novalocal systemd[1]: dnf-makecache.service: Consumed 1.259s CPU time. Dec 05 13:15:52 np0005547851.novalocal groupadd[74069]: group added to /etc/group: name=glance, GID=161 Dec 05 13:15:52 np0005547851.novalocal groupadd[74069]: group added to /etc/gshadow: name=glance Dec 05 13:15:52 np0005547851.novalocal groupadd[74069]: new group: name=glance, GID=161 Dec 05 13:15:52 np0005547851.novalocal useradd[74076]: new user: name=glance, UID=161, GID=161, home=/var/lib/glance, shell=/sbin/nologin, from=none Dec 05 13:15:53 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:15:53 np0005547851.novalocal systemd-rc-local-generator[74107]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:15:53 np0005547851.novalocal systemd-sysv-generator[74110]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:15:53 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:16:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:16:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:16:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:16:00 np0005547851.novalocal groupadd[74147]: group added to /etc/group: name=radvd, GID=75 Dec 05 13:16:00 np0005547851.novalocal groupadd[74147]: group added to /etc/gshadow: name=radvd Dec 05 13:16:00 np0005547851.novalocal groupadd[74147]: new group: name=radvd, GID=75 Dec 05 13:16:00 np0005547851.novalocal useradd[74157]: new user: name=radvd, UID=75, GID=75, home=/, shell=/sbin/nologin, from=none Dec 05 13:16:00 np0005547851.novalocal groupadd[74172]: group added to /etc/group: name=haproxy, GID=982 Dec 05 13:16:00 np0005547851.novalocal groupadd[74172]: group added to /etc/gshadow: name=haproxy Dec 05 13:16:00 np0005547851.novalocal groupadd[74172]: new group: name=haproxy, GID=982 Dec 05 13:16:00 np0005547851.novalocal useradd[74179]: new user: name=haproxy, UID=983, GID=982, home=/var/lib/haproxy, shell=/usr/sbin/nologin, from=none Dec 05 13:16:00 np0005547851.novalocal groupadd[74191]: group added to /etc/group: name=dnsmasq, GID=981 Dec 05 13:16:00 np0005547851.novalocal groupadd[74191]: group added to /etc/gshadow: name=dnsmasq Dec 05 13:16:00 np0005547851.novalocal groupadd[74191]: new group: name=dnsmasq, GID=981 Dec 05 13:16:00 np0005547851.novalocal useradd[74198]: new user: name=dnsmasq, UID=982, GID=981, home=/var/lib/dnsmasq, shell=/usr/sbin/nologin, from=none Dec 05 13:16:00 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:16:00 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:16:03 np0005547851.novalocal groupadd[74210]: group added to /etc/group: name=neutron, GID=980 Dec 05 13:16:03 np0005547851.novalocal groupadd[74210]: group added to /etc/gshadow: name=neutron Dec 05 13:16:03 np0005547851.novalocal groupadd[74210]: new group: name=neutron, GID=980 Dec 05 13:16:03 np0005547851.novalocal useradd[74217]: new user: name=neutron, UID=981, GID=980, home=/var/lib/neutron, shell=/sbin/nologin, from=none Dec 05 13:16:04 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:16:04 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:16:04 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:16:04 np0005547851.novalocal systemd-rc-local-generator[74270]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:16:04 np0005547851.novalocal systemd-sysv-generator[74273]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:16:04 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:16:05 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:16:05 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:16:05 np0005547851.novalocal systemd[1]: run-r7cb811f11929473e87b582adad1c57b0.service: Deactivated successfully. Dec 05 13:16:07 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:16:07 np0005547851.novalocal systemd-rc-local-generator[74591]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:16:07 np0005547851.novalocal systemd-sysv-generator[74594]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:16:07 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:16:10 np0005547851.novalocal sshd-session[74605]: Received disconnect from 192.227.213.240 port 58366:11: Bye Bye [preauth] Dec 05 13:16:10 np0005547851.novalocal sshd-session[74605]: Disconnected from authenticating user root 192.227.213.240 port 58366 [preauth] Dec 05 13:16:10 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:16:10 np0005547851.novalocal systemd-sysv-generator[74636]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:16:10 np0005547851.novalocal systemd-rc-local-generator[74633]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:16:10 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:16:15 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:16:15 np0005547851.novalocal systemd-sysv-generator[74680]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:16:15 np0005547851.novalocal systemd-rc-local-generator[74677]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:16:15 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:16:16 np0005547851.novalocal ovs-vsctl[74692]: ovs|00001|vsctl|INFO|Called as ovs-vsctl set-manager ptcp:6640:127.0.0.1 Dec 05 13:16:18 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:16:18 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:16:18 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:16:18 np0005547851.novalocal systemd-sysv-generator[74740]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:16:18 np0005547851.novalocal systemd-rc-local-generator[74736]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:16:18 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:16:19 np0005547851.novalocal sshd-session[74686]: Received disconnect from 45.78.223.101 port 58408:11: Bye Bye [preauth] Dec 05 13:16:19 np0005547851.novalocal sshd-session[74686]: Disconnected from authenticating user root 45.78.223.101 port 58408 [preauth] Dec 05 13:16:19 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:16:19 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:16:19 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Consumed 1.074s CPU time. Dec 05 13:16:19 np0005547851.novalocal systemd[1]: run-r327dd3149cb844808474ab879ee5259c.service: Deactivated successfully. Dec 05 13:16:21 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:16:21 np0005547851.novalocal systemd-sysv-generator[75163]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:16:21 np0005547851.novalocal systemd-rc-local-generator[75158]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:16:21 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:16:24 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:16:24 np0005547851.novalocal systemd-sysv-generator[75200]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:16:24 np0005547851.novalocal systemd-rc-local-generator[75196]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:16:24 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:16:27 np0005547851.novalocal sshd-session[75214]: Received disconnect from 193.163.72.91 port 43156:11: Bye Bye [preauth] Dec 05 13:16:27 np0005547851.novalocal sshd-session[75214]: Disconnected from authenticating user root 193.163.72.91 port 43156 [preauth] Dec 05 13:16:31 np0005547851.novalocal groupadd[75229]: group added to /etc/group: name=placement, GID=979 Dec 05 13:16:31 np0005547851.novalocal groupadd[75229]: group added to /etc/gshadow: name=placement Dec 05 13:16:31 np0005547851.novalocal groupadd[75229]: new group: name=placement, GID=979 Dec 05 13:16:31 np0005547851.novalocal useradd[75236]: new user: name=placement, UID=980, GID=979, home=/, shell=/bin/bash, from=none Dec 05 13:16:37 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:16:37 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:16:37 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:16:37 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:16:37 np0005547851.novalocal systemd[1]: run-rc4b6d51ff68e46f8aaac6b679f5a843f.service: Deactivated successfully. Dec 05 13:16:39 np0005547851.novalocal groupadd[75407]: group added to /etc/group: name=nova, GID=162 Dec 05 13:16:39 np0005547851.novalocal groupadd[75407]: group added to /etc/gshadow: name=nova Dec 05 13:16:39 np0005547851.novalocal groupadd[75407]: new group: name=nova, GID=162 Dec 05 13:16:39 np0005547851.novalocal useradd[75414]: new user: name=nova, UID=162, GID=162, home=/var/lib/nova, shell=/sbin/nologin, from=none Dec 05 13:16:39 np0005547851.novalocal useradd[75414]: add 'nova' to group 'nobody' Dec 05 13:16:39 np0005547851.novalocal useradd[75414]: add 'nova' to group 'nova' Dec 05 13:16:39 np0005547851.novalocal useradd[75414]: add 'nova' to shadow group 'nobody' Dec 05 13:16:39 np0005547851.novalocal useradd[75414]: add 'nova' to shadow group 'nova' Dec 05 13:16:45 np0005547851.novalocal sshd-session[75433]: Received disconnect from 167.99.56.197 port 55390:11: Bye Bye [preauth] Dec 05 13:16:45 np0005547851.novalocal sshd-session[75433]: Disconnected from authenticating user root 167.99.56.197 port 55390 [preauth] Dec 05 13:16:59 np0005547851.novalocal kernel: SELinux: Converting 2772 SID table entries... Dec 05 13:16:59 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:16:59 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:16:59 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:16:59 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:16:59 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:16:59 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:16:59 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:17:02 np0005547851.novalocal sshd-session[75527]: Received disconnect from 103.98.176.164 port 38428:11: Bye Bye [preauth] Dec 05 13:17:02 np0005547851.novalocal sshd-session[75527]: Disconnected from authenticating user root 103.98.176.164 port 38428 [preauth] Dec 05 13:17:08 np0005547851.novalocal kernel: SELinux: Converting 2772 SID table entries... Dec 05 13:17:08 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:17:08 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:17:08 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:17:08 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:17:08 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:17:08 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:17:08 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:17:13 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=12 res=1 Dec 05 13:17:13 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:17:13 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:17:13 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:17:17 np0005547851.novalocal sshd-session[75539]: Received disconnect from 197.225.146.23 port 35374:11: Bye Bye [preauth] Dec 05 13:17:17 np0005547851.novalocal sshd-session[75539]: Disconnected from authenticating user root 197.225.146.23 port 35374 [preauth] Dec 05 13:17:17 np0005547851.novalocal kernel: SELinux: Converting 2772 SID table entries... Dec 05 13:17:17 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:17:17 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:17:17 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:17:17 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:17:17 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:17:17 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:17:17 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:17:20 np0005547851.novalocal sshd-session[75550]: Received disconnect from 192.227.213.240 port 50604:11: Bye Bye [preauth] Dec 05 13:17:20 np0005547851.novalocal sshd-session[75550]: Disconnected from authenticating user root 192.227.213.240 port 50604 [preauth] Dec 05 13:17:26 np0005547851.novalocal kernel: SELinux: Converting 2772 SID table entries... Dec 05 13:17:26 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:17:26 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:17:26 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:17:26 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:17:26 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:17:26 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:17:26 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:17:35 np0005547851.novalocal kernel: SELinux: Converting 2772 SID table entries... Dec 05 13:17:35 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=14 res=1 Dec 05 13:17:35 np0005547851.novalocal systemd[1]: Starting Cleanup of Temporary Directories... Dec 05 13:17:35 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:17:35 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:17:35 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:17:35 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:17:35 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:17:35 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:17:35 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:17:35 np0005547851.novalocal systemd[1]: systemd-tmpfiles-clean.service: Deactivated successfully. Dec 05 13:17:35 np0005547851.novalocal systemd[1]: Finished Cleanup of Temporary Directories. Dec 05 13:17:35 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=15 res=1 Dec 05 13:17:35 np0005547851.novalocal systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dclean.service.mount: Deactivated successfully. Dec 05 13:17:46 np0005547851.novalocal kernel: SELinux: Converting 2773 SID table entries... Dec 05 13:17:46 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:17:46 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:17:46 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:17:46 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:17:46 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:17:46 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:17:46 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:17:46 np0005547851.novalocal groupadd[75587]: group added to /etc/group: name=qemu, GID=107 Dec 05 13:17:46 np0005547851.novalocal groupadd[75587]: group added to /etc/gshadow: name=qemu Dec 05 13:17:46 np0005547851.novalocal groupadd[75587]: new group: name=qemu, GID=107 Dec 05 13:17:46 np0005547851.novalocal useradd[75594]: new user: name=qemu, UID=107, GID=107, home=/, shell=/sbin/nologin, from=none Dec 05 13:17:46 np0005547851.novalocal useradd[75594]: add 'qemu' to group 'kvm' Dec 05 13:17:46 np0005547851.novalocal useradd[75594]: add 'qemu' to shadow group 'kvm' Dec 05 13:17:47 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:17:47 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=16 res=1 Dec 05 13:17:47 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:17:47 np0005547851.novalocal dbus-broker-launch[768]: Noticed file-system modification, trigger reload. Dec 05 13:17:47 np0005547851.novalocal groupadd[75632]: group added to /etc/group: name=libvirt, GID=978 Dec 05 13:17:47 np0005547851.novalocal groupadd[75632]: group added to /etc/gshadow: name=libvirt Dec 05 13:17:47 np0005547851.novalocal groupadd[75632]: new group: name=libvirt, GID=978 Dec 05 13:17:48 np0005547851.novalocal polkitd[9267]: Reloading rules Dec 05 13:17:48 np0005547851.novalocal polkitd[9267]: Collecting garbage unconditionally... Dec 05 13:17:48 np0005547851.novalocal polkitd[9267]: Loading rules from directory /etc/polkit-1/rules.d Dec 05 13:17:48 np0005547851.novalocal polkitd[9267]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 05 13:17:48 np0005547851.novalocal polkitd[9267]: Finished loading, compiling and executing 5 rules Dec 05 13:17:48 np0005547851.novalocal polkitd[9267]: Reloading rules Dec 05 13:17:48 np0005547851.novalocal polkitd[9267]: Collecting garbage unconditionally... Dec 05 13:17:48 np0005547851.novalocal polkitd[9267]: Loading rules from directory /etc/polkit-1/rules.d Dec 05 13:17:48 np0005547851.novalocal polkitd[9267]: Loading rules from directory /usr/share/polkit-1/rules.d Dec 05 13:17:48 np0005547851.novalocal polkitd[9267]: Finished loading, compiling and executing 5 rules Dec 05 13:17:52 np0005547851.novalocal sshd-session[76307]: Received disconnect from 167.99.56.197 port 47692:11: Bye Bye [preauth] Dec 05 13:17:52 np0005547851.novalocal sshd-session[76307]: Disconnected from authenticating user root 167.99.56.197 port 47692 [preauth] Dec 05 13:17:52 np0005547851.novalocal sshd-session[76281]: Received disconnect from 193.163.72.91 port 57132:11: Bye Bye [preauth] Dec 05 13:17:52 np0005547851.novalocal sshd-session[76281]: Disconnected from authenticating user root 193.163.72.91 port 57132 [preauth] Dec 05 13:17:52 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:17:52 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:17:52 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:17:52 np0005547851.novalocal systemd-sysv-generator[76350]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:17:52 np0005547851.novalocal systemd-rc-local-generator[76346]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:17:52 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:17:57 np0005547851.novalocal groupadd[79108]: group added to /etc/group: name=octavia, GID=977 Dec 05 13:17:57 np0005547851.novalocal groupadd[79108]: group added to /etc/gshadow: name=octavia Dec 05 13:17:57 np0005547851.novalocal groupadd[79108]: new group: name=octavia, GID=977 Dec 05 13:17:57 np0005547851.novalocal useradd[79157]: new user: name=octavia, UID=979, GID=977, home=/var/lib/octavia, shell=/sbin/nologin, from=none Dec 05 13:17:58 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:17:58 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:17:58 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Consumed 7.137s CPU time. Dec 05 13:17:58 np0005547851.novalocal systemd[1]: run-r5e7b5726db044a778941ad9ec3c90471.service: Deactivated successfully. Dec 05 13:18:02 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:18:02 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:18:02 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:18:02 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:18:02 np0005547851.novalocal systemd-rc-local-generator[79986]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:18:02 np0005547851.novalocal systemd-sysv-generator[79989]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:18:02 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:18:05 np0005547851.novalocal sshd[44950]: Timeout before authentication for connection from 106.75.213.64 to 38.102.83.82, pid = 74229 Dec 05 13:18:07 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:18:07 np0005547851.novalocal systemd-sysv-generator[80036]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:18:07 np0005547851.novalocal systemd-rc-local-generator[80033]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:18:07 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:18:10 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:18:10 np0005547851.novalocal systemd-rc-local-generator[80072]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:18:10 np0005547851.novalocal systemd-sysv-generator[80076]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:18:10 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:18:13 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:18:13 np0005547851.novalocal systemd-rc-local-generator[80112]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:18:13 np0005547851.novalocal systemd-sysv-generator[80117]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:18:13 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:18:16 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:18:16 np0005547851.novalocal systemd-rc-local-generator[80154]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:18:16 np0005547851.novalocal systemd-sysv-generator[80158]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:18:16 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:18:18 np0005547851.novalocal sshd-session[80131]: Received disconnect from 103.98.176.164 port 33240:11: Bye Bye [preauth] Dec 05 13:18:18 np0005547851.novalocal sshd-session[80131]: Disconnected from authenticating user root 103.98.176.164 port 33240 [preauth] Dec 05 13:18:24 np0005547851.novalocal sshd-session[80184]: Received disconnect from 192.227.213.240 port 56848:11: Bye Bye [preauth] Dec 05 13:18:24 np0005547851.novalocal sshd-session[80184]: Disconnected from authenticating user root 192.227.213.240 port 56848 [preauth] Dec 05 13:18:27 np0005547851.novalocal groupadd[80188]: group added to /etc/group: name=apache, GID=48 Dec 05 13:18:27 np0005547851.novalocal groupadd[80188]: group added to /etc/gshadow: name=apache Dec 05 13:18:27 np0005547851.novalocal groupadd[80188]: new group: name=apache, GID=48 Dec 05 13:18:27 np0005547851.novalocal useradd[80197]: new user: name=apache, UID=48, GID=48, home=/usr/share/httpd, shell=/sbin/nologin, from=none Dec 05 13:18:32 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:18:32 np0005547851.novalocal systemd-sysv-generator[80235]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:18:32 np0005547851.novalocal systemd-rc-local-generator[80232]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:18:33 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:18:33 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:18:33 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:18:33 np0005547851.novalocal systemd-rc-local-generator[80301]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:18:33 np0005547851.novalocal systemd-sysv-generator[80306]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:18:33 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:18:35 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:18:35 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:18:35 np0005547851.novalocal systemd[1]: run-r1e8ffcc6cc02494a9de6e7a2f3b574dd.service: Deactivated successfully. Dec 05 13:18:41 np0005547851.novalocal groupadd[80665]: group added to /etc/group: name=manila, GID=976 Dec 05 13:18:41 np0005547851.novalocal groupadd[80665]: group added to /etc/gshadow: name=manila Dec 05 13:18:41 np0005547851.novalocal groupadd[80665]: new group: name=manila, GID=976 Dec 05 13:18:41 np0005547851.novalocal useradd[80672]: new user: name=manila, UID=978, GID=976, home=/var/lib/manila, shell=/sbin/nologin, from=none Dec 05 13:18:41 np0005547851.novalocal useradd[80672]: add 'manila' to group 'nobody' Dec 05 13:18:41 np0005547851.novalocal useradd[80672]: add 'manila' to group 'manila' Dec 05 13:18:41 np0005547851.novalocal useradd[80672]: add 'manila' to shadow group 'nobody' Dec 05 13:18:41 np0005547851.novalocal useradd[80672]: add 'manila' to shadow group 'manila' Dec 05 13:18:43 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:18:43 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:18:43 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:18:43 np0005547851.novalocal systemd-sysv-generator[80718]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:18:43 np0005547851.novalocal systemd-rc-local-generator[80715]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:18:43 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:18:43 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:18:43 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:18:43 np0005547851.novalocal systemd[1]: run-rd93b63a4cf3b46d2b720929a8a647aaf.service: Deactivated successfully. Dec 05 13:18:46 np0005547851.novalocal sshd-session[80874]: Received disconnect from 197.225.146.23 port 36068:11: Bye Bye [preauth] Dec 05 13:18:46 np0005547851.novalocal sshd-session[80874]: Disconnected from authenticating user root 197.225.146.23 port 36068 [preauth] Dec 05 13:18:47 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:18:47 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:18:47 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:18:47 np0005547851.novalocal systemd-rc-local-generator[80924]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:18:48 np0005547851.novalocal systemd-sysv-generator[80928]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:18:48 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:18:48 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:18:48 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:18:48 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Consumed 1.025s CPU time. Dec 05 13:18:48 np0005547851.novalocal systemd[1]: run-r8b227a6428644583948f89a910e04db3.service: Deactivated successfully. Dec 05 13:18:49 np0005547851.novalocal kernel: loop: module loaded Dec 05 13:18:49 np0005547851.novalocal kernel: loop3: detected capacity change from 0 to 31457280 Dec 05 13:18:50 np0005547851.novalocal lvm[81364]: PV /dev/loop3 not used. Dec 05 13:18:50 np0005547851.novalocal lvm[81367]: PV /dev/loop3 online, VG lvm-shares is complete. Dec 05 13:18:50 np0005547851.novalocal systemd[1]: Started /usr/sbin/lvm vgchange -aay --autoactivation event lvm-shares. Dec 05 13:18:50 np0005547851.novalocal lvm[81369]: 0 logical volume(s) in volume group "lvm-shares" now active Dec 05 13:18:50 np0005547851.novalocal systemd[1]: lvm-activate-lvm-shares.service: Deactivated successfully. Dec 05 13:18:53 np0005547851.novalocal sshd-session[81378]: Received disconnect from 167.99.56.197 port 58428:11: Bye Bye [preauth] Dec 05 13:18:53 np0005547851.novalocal sshd-session[81378]: Disconnected from authenticating user root 167.99.56.197 port 58428 [preauth] Dec 05 13:18:57 np0005547851.novalocal sshd-session[81373]: Received disconnect from 45.78.223.101 port 59778:11: Bye Bye [preauth] Dec 05 13:18:57 np0005547851.novalocal sshd-session[81373]: Disconnected from authenticating user root 45.78.223.101 port 59778 [preauth] Dec 05 13:19:06 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:19:06 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:19:06 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:19:06 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:19:06 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:19:07 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:19:07 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:19:07 np0005547851.novalocal systemd[1]: run-r4c1ca6a3faaf4a948e66b156ce29547e.service: Deactivated successfully. Dec 05 13:19:15 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:15 np0005547851.novalocal systemd-rc-local-generator[81676]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:15 np0005547851.novalocal systemd-sysv-generator[81680]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:15 np0005547851.novalocal sshd-session[81651]: Received disconnect from 193.163.72.91 port 54104:11: Bye Bye [preauth] Dec 05 13:19:15 np0005547851.novalocal sshd-session[81651]: Disconnected from authenticating user root 193.163.72.91 port 54104 [preauth] Dec 05 13:19:15 np0005547851.novalocal systemd[1]: Starting MariaDB 10.5 database server... Dec 05 13:19:15 np0005547851.novalocal mariadb-prepare-db-dir[81708]: Database MariaDB is probably initialized in /var/lib/mysql already, nothing is done. Dec 05 13:19:15 np0005547851.novalocal mariadb-prepare-db-dir[81708]: If this is not the case, make sure the /var/lib/mysql is empty before running mariadb-prepare-db-dir. Dec 05 13:19:15 np0005547851.novalocal systemd[1]: Started MariaDB 10.5 database server. Dec 05 13:19:15 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:15 np0005547851.novalocal systemd-rc-local-generator[81810]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:15 np0005547851.novalocal systemd-sysv-generator[81813]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:16 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:16 np0005547851.novalocal systemd-rc-local-generator[81839]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:16 np0005547851.novalocal systemd-sysv-generator[81844]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:16 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:16 np0005547851.novalocal systemd-rc-local-generator[81875]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:16 np0005547851.novalocal systemd-sysv-generator[81879]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:17 np0005547851.novalocal systemd[1]: Starting Redis persistent key-value database... Dec 05 13:19:17 np0005547851.novalocal systemd[1]: Started Redis persistent key-value database. Dec 05 13:19:17 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:17 np0005547851.novalocal systemd-rc-local-generator[81912]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:17 np0005547851.novalocal systemd-sysv-generator[81916]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:17 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:17 np0005547851.novalocal systemd-rc-local-generator[81936]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:17 np0005547851.novalocal systemd-sysv-generator[81939]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:18 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:18 np0005547851.novalocal systemd-rc-local-generator[81972]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:18 np0005547851.novalocal systemd-sysv-generator[81976]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:18 np0005547851.novalocal systemd[1]: Starting Redis Sentinel... Dec 05 13:19:18 np0005547851.novalocal systemd[1]: Started Redis Sentinel. Dec 05 13:19:18 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:18 np0005547851.novalocal systemd-sysv-generator[82011]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:18 np0005547851.novalocal systemd-rc-local-generator[82008]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:19 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:19 np0005547851.novalocal systemd-rc-local-generator[82037]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:19 np0005547851.novalocal systemd-sysv-generator[82042]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:19 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:20 np0005547851.novalocal systemd-rc-local-generator[82118]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:20 np0005547851.novalocal systemd-sysv-generator[82122]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:20 np0005547851.novalocal systemd[1]: Starting OVN northd management daemon... Dec 05 13:19:20 np0005547851.novalocal chown[82127]: /usr/bin/chown: cannot access '/var/lib/ovn': No such file or directory Dec 05 13:19:20 np0005547851.novalocal ovn-ctl[82128]: /var/lib/ovn/ovnnb_db.db does not exist ... (warning). Dec 05 13:19:20 np0005547851.novalocal ovn-ctl[82128]: Creating empty database /var/lib/ovn/ovnnb_db.db [ OK ] Dec 05 13:19:20 np0005547851.novalocal ovsdb-server[82230]: ovs|00001|vlog|INFO|opened log file /var/log/ovn/ovsdb-server-nb.log Dec 05 13:19:20 np0005547851.novalocal ovsdb-server[82232]: ovs|00002|ovsdb_server|INFO|ovsdb-server (Open vSwitch) 3.4.4-99.el9s Dec 05 13:19:20 np0005547851.novalocal ovsdb-server[82231]: ovs|00002|vlog(monitor)|INFO|closing log file Dec 05 13:19:20 np0005547851.novalocal ovsdb-server[82231]: ovs|00003|vlog(monitor)|INFO|opened log file (null) Dec 05 13:19:20 np0005547851.novalocal ovn-ctl[82128]: Starting ovsdb-nb [ OK ] Dec 05 13:19:20 np0005547851.novalocal ovn-nbctl[82236]: ovs|00001|ovn_dbctl|INFO|Called as ovn-nbctl --no-leader-only --db=unix:/run/ovn/ovnnb_db.sock init Dec 05 13:19:20 np0005547851.novalocal ovn-ctl[82128]: /var/lib/ovn/ovnsb_db.db does not exist ... (warning). Dec 05 13:19:20 np0005547851.novalocal ovn-ctl[82128]: Creating empty database /var/lib/ovn/ovnsb_db.db [ OK ] Dec 05 13:19:20 np0005547851.novalocal ovsdb-server[82256]: ovs|00001|vlog|INFO|opened log file /var/log/ovn/ovsdb-server-sb.log Dec 05 13:19:20 np0005547851.novalocal ovsdb-server[82258]: ovs|00002|ovsdb_server|INFO|ovsdb-server (Open vSwitch) 3.4.4-99.el9s Dec 05 13:19:20 np0005547851.novalocal ovsdb-server[82257]: ovs|00002|vlog(monitor)|INFO|closing log file Dec 05 13:19:20 np0005547851.novalocal ovsdb-server[82257]: ovs|00003|vlog(monitor)|INFO|opened log file (null) Dec 05 13:19:20 np0005547851.novalocal ovn-ctl[82128]: Starting ovsdb-sb [ OK ] Dec 05 13:19:20 np0005547851.novalocal ovn-sbctl[82262]: ovs|00001|ovn_dbctl|INFO|Called as ovn-sbctl --no-leader-only --db=unix:/run/ovn/ovnsb_db.sock init Dec 05 13:19:20 np0005547851.novalocal ovn-ctl[82128]: Starting ovn-northd [ OK ] Dec 05 13:19:21 np0005547851.novalocal systemd[1]: Finished OVN northd management daemon. Dec 05 13:19:21 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:21 np0005547851.novalocal systemd-rc-local-generator[82300]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:21 np0005547851.novalocal systemd-sysv-generator[82304]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:21 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:21 np0005547851.novalocal systemd-rc-local-generator[82328]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:21 np0005547851.novalocal systemd-sysv-generator[82333]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:21 np0005547851.novalocal ovn-nbctl[82340]: ovs|00001|ovn_dbctl|INFO|Called as ovn-nbctl set-connection pssl:6641:[::1] Dec 05 13:19:21 np0005547851.novalocal ovn-sbctl[82344]: ovs|00001|ovn_dbctl|INFO|Called as ovn-sbctl set-connection pssl:6642:[::1] Dec 05 13:19:21 np0005547851.novalocal sudo[82346]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get connection . inactivity_probe Dec 05 13:19:21 np0005547851.novalocal sudo[82346]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:19:21 np0005547851.novalocal sudo[82346]: pam_unix(sudo:session): session closed for user root Dec 05 13:19:22 np0005547851.novalocal ovn-nbctl[82349]: ovs|00001|ovn_dbctl|INFO|Called as ovn-nbctl set connection . inactivity_probe=0 Dec 05 13:19:22 np0005547851.novalocal sudo[82351]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get connection . inactivity_probe Dec 05 13:19:22 np0005547851.novalocal sudo[82351]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:19:22 np0005547851.novalocal sudo[82351]: pam_unix(sudo:session): session closed for user root Dec 05 13:19:22 np0005547851.novalocal ovn-sbctl[82354]: ovs|00001|ovn_dbctl|INFO|Called as ovn-sbctl set connection . inactivity_probe=0 Dec 05 13:19:22 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:19:22 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:19:22 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:19:22 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:22 np0005547851.novalocal systemd-sysv-generator[82405]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:22 np0005547851.novalocal systemd-rc-local-generator[82400]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:22 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:19:22 np0005547851.novalocal systemd[1]: Starting OVN controller daemon... Dec 05 13:19:23 np0005547851.novalocal ovn-ctl[82412]: Starting ovn-controller [ OK ] Dec 05 13:19:23 np0005547851.novalocal systemd[1]: Started OVN controller daemon. Dec 05 13:19:23 np0005547851.novalocal kernel: br-int: entered promiscuous mode Dec 05 13:19:23 np0005547851.novalocal NetworkManager[858]: [1764958763.0795] manager: (br-int): 'openvswitch' plugin not available; creating generic device Dec 05 13:19:23 np0005547851.novalocal NetworkManager[858]: [1764958763.0821] manager: (br-int): new Generic device (/org/freedesktop/NetworkManager/Devices/8) Dec 05 13:19:23 np0005547851.novalocal systemd-udevd[82468]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:19:23 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:23 np0005547851.novalocal systemd-rc-local-generator[82492]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:23 np0005547851.novalocal systemd-sysv-generator[82496]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:23 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:19:23 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:23 np0005547851.novalocal systemd-sysv-generator[82523]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:23 np0005547851.novalocal systemd-rc-local-generator[82518]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:23 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:19:24 np0005547851.novalocal kernel: SELinux: Converting 2798 SID table entries... Dec 05 13:19:24 np0005547851.novalocal kernel: SELinux: policy capability network_peer_controls=1 Dec 05 13:19:24 np0005547851.novalocal kernel: SELinux: policy capability open_perms=1 Dec 05 13:19:24 np0005547851.novalocal kernel: SELinux: policy capability extended_socket_class=1 Dec 05 13:19:24 np0005547851.novalocal kernel: SELinux: policy capability always_check_network=0 Dec 05 13:19:24 np0005547851.novalocal kernel: SELinux: policy capability cgroup_seclabel=1 Dec 05 13:19:24 np0005547851.novalocal kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 05 13:19:24 np0005547851.novalocal kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Dec 05 13:19:25 np0005547851.novalocal setsebool[82531]: The os_neutron_dac_override policy boolean was changed to on by root Dec 05 13:19:25 np0005547851.novalocal sshd-session[82539]: Received disconnect from 192.227.213.240 port 37704:11: Bye Bye [preauth] Dec 05 13:19:25 np0005547851.novalocal sshd-session[82539]: Disconnected from authenticating user root 192.227.213.240 port 37704 [preauth] Dec 05 13:19:27 np0005547851.novalocal kernel: loop2: detected capacity change from 0 to 31457280 Dec 05 13:19:27 np0005547851.novalocal dbus-broker-launch[774]: avc: op=load_policy lsm=selinux seqno=18 res=1 Dec 05 13:19:27 np0005547851.novalocal lvm[82553]: PV /dev/loop2 not used. Dec 05 13:19:28 np0005547851.novalocal lvm[82556]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:19:28 np0005547851.novalocal systemd[1]: Started /usr/sbin/lvm vgchange -aay --autoactivation event cinder-volumes. Dec 05 13:19:28 np0005547851.novalocal lvm[82558]: 0 logical volume(s) in volume group "cinder-volumes" now active Dec 05 13:19:28 np0005547851.novalocal systemd[1]: lvm-activate-cinder-volumes.service: Deactivated successfully. Dec 05 13:19:30 np0005547851.novalocal ovsdb-server[82232]: ovs|00003|memory|INFO|10536 kB peak resident set size after 10.0 seconds Dec 05 13:19:30 np0005547851.novalocal ovsdb-server[82232]: ovs|00004|memory|INFO|atoms:44 cells:43 json-caches:1 monitors:2 n-weak-refs:0 sessions:1 Dec 05 13:19:30 np0005547851.novalocal ovsdb-server[82258]: ovs|00003|memory|INFO|11144 kB peak resident set size after 10.0 seconds Dec 05 13:19:30 np0005547851.novalocal ovsdb-server[82258]: ovs|00004|memory|INFO|atoms:451 cells:355 json-caches:1 monitors:3 n-weak-refs:11 sessions:2 Dec 05 13:19:33 np0005547851.novalocal sshd-session[82559]: Received disconnect from 103.98.176.164 port 50320:11: Bye Bye [preauth] Dec 05 13:19:33 np0005547851.novalocal sshd-session[82559]: Disconnected from authenticating user root 103.98.176.164 port 50320 [preauth] Dec 05 13:19:38 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:38 np0005547851.novalocal systemd-rc-local-generator[82599]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:38 np0005547851.novalocal systemd-sysv-generator[82602]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:38 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:19:38 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:19:41 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:41 np0005547851.novalocal systemd-rc-local-generator[82640]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:41 np0005547851.novalocal systemd-sysv-generator[82644]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:41 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:19:41 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:19:46 np0005547851.novalocal groupadd[82708]: group added to /etc/group: name=clevis, GID=975 Dec 05 13:19:46 np0005547851.novalocal groupadd[82708]: group added to /etc/gshadow: name=clevis Dec 05 13:19:46 np0005547851.novalocal groupadd[82708]: new group: name=clevis, GID=975 Dec 05 13:19:46 np0005547851.novalocal useradd[82715]: new user: name=clevis, UID=977, GID=975, home=/var/cache/clevis, shell=/usr/sbin/nologin, from=none Dec 05 13:19:46 np0005547851.novalocal usermod[82725]: add 'clevis' to group 'tss' Dec 05 13:19:46 np0005547851.novalocal usermod[82725]: add 'clevis' to shadow group 'tss' Dec 05 13:19:47 np0005547851.novalocal usermod[82738]: add 'nova' to group 'qemu' Dec 05 13:19:47 np0005547851.novalocal usermod[82738]: add 'nova' to shadow group 'qemu' Dec 05 13:19:47 np0005547851.novalocal usermod[82745]: add 'nova' to group 'libvirt' Dec 05 13:19:47 np0005547851.novalocal usermod[82745]: add 'nova' to shadow group 'libvirt' Dec 05 13:19:48 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:19:48 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:19:48 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:48 np0005547851.novalocal systemd-rc-local-generator[82825]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:48 np0005547851.novalocal systemd-sysv-generator[82829]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:48 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:19:48 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:19:51 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:51 np0005547851.novalocal systemd-rc-local-generator[84949]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:51 np0005547851.novalocal systemd-sysv-generator[84952]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:51 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:19:51 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:19:54 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:19:54 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:19:54 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Consumed 7.317s CPU time. Dec 05 13:19:54 np0005547851.novalocal systemd[1]: run-r21a12511a0c34e2fbb30d0532e515136.service: Deactivated successfully. Dec 05 13:19:54 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:54 np0005547851.novalocal systemd-rc-local-generator[86726]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:55 np0005547851.novalocal systemd-sysv-generator[86731]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:55 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:19:55 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:19:55 np0005547851.novalocal sshd-session[86738]: Received disconnect from 167.99.56.197 port 58640:11: Bye Bye [preauth] Dec 05 13:19:55 np0005547851.novalocal sshd-session[86738]: Disconnected from authenticating user root 167.99.56.197 port 58640 [preauth] Dec 05 13:19:57 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:19:57 np0005547851.novalocal systemd-rc-local-generator[86762]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:19:57 np0005547851.novalocal systemd-sysv-generator[86766]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:19:57 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:20:03 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:20:03 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:20:03 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:20:14 np0005547851.novalocal sshd-session[86808]: Received disconnect from 197.225.146.23 port 33252:11: Bye Bye [preauth] Dec 05 13:20:14 np0005547851.novalocal sshd-session[86808]: Disconnected from authenticating user root 197.225.146.23 port 33252 [preauth] Dec 05 13:20:20 np0005547851.novalocal crontab[86823]: (root) LIST (root) Dec 05 13:20:20 np0005547851.novalocal crontab[86824]: (root) LIST (keystone) Dec 05 13:20:20 np0005547851.novalocal crontab[86825]: (root) LIST (cinder) Dec 05 13:20:20 np0005547851.novalocal crontab[86826]: (root) LIST (glance) Dec 05 13:20:20 np0005547851.novalocal crontab[86827]: (root) LIST (nova) Dec 05 13:20:20 np0005547851.novalocal crontab[86828]: (root) LIST (manila) Dec 05 13:20:20 np0005547851.novalocal crontab[86829]: (root) REPLACE (cinder) Dec 05 13:20:20 np0005547851.novalocal crontab[86830]: (root) REPLACE (glance) Dec 05 13:20:20 np0005547851.novalocal crontab[86831]: (root) REPLACE (glance) Dec 05 13:20:25 np0005547851.novalocal sshd-session[86845]: Received disconnect from 192.227.213.240 port 44064:11: Bye Bye [preauth] Dec 05 13:20:25 np0005547851.novalocal sshd-session[86845]: Disconnected from authenticating user root 192.227.213.240 port 44064 [preauth] Dec 05 13:20:25 np0005547851.novalocal crontab[86847]: (root) REPLACE (glance) Dec 05 13:20:26 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:20:26 np0005547851.novalocal systemd-sysv-generator[86868]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:20:26 np0005547851.novalocal systemd-rc-local-generator[86864]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:20:26 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:20:34 np0005547851.novalocal sshd-session[86892]: Received disconnect from 193.163.72.91 port 49484:11: Bye Bye [preauth] Dec 05 13:20:34 np0005547851.novalocal sshd-session[86892]: Disconnected from authenticating user root 193.163.72.91 port 49484 [preauth] Dec 05 13:20:47 np0005547851.novalocal sshd-session[86925]: Received disconnect from 103.98.176.164 port 51376:11: Bye Bye [preauth] Dec 05 13:20:47 np0005547851.novalocal sshd-session[86925]: Disconnected from authenticating user root 103.98.176.164 port 51376 [preauth] Dec 05 13:20:55 np0005547851.novalocal sshd-session[86943]: Received disconnect from 167.99.56.197 port 46986:11: Bye Bye [preauth] Dec 05 13:20:55 np0005547851.novalocal sshd-session[86943]: Disconnected from authenticating user root 167.99.56.197 port 46986 [preauth] Dec 05 13:20:59 np0005547851.novalocal crontab[86946]: (root) REPLACE (nova) Dec 05 13:21:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:21:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:21:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:21:07 np0005547851.novalocal systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Dec 05 13:21:07 np0005547851.novalocal systemd[1]: Starting man-db-cache-update.service... Dec 05 13:21:07 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:07 np0005547851.novalocal systemd-sysv-generator[86994]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:07 np0005547851.novalocal systemd-rc-local-generator[86989]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:07 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:08 np0005547851.novalocal systemd[1]: Queuing reload/restart jobs for marked units… Dec 05 13:21:08 np0005547851.novalocal systemd[1]: man-db-cache-update.service: Deactivated successfully. Dec 05 13:21:08 np0005547851.novalocal systemd[1]: Finished man-db-cache-update.service. Dec 05 13:21:08 np0005547851.novalocal systemd[1]: run-r5fa115940832486399131c9dd5167f3a.service: Deactivated successfully. Dec 05 13:21:16 np0005547851.novalocal crontab[87092]: (root) REPLACE (manila) Dec 05 13:21:17 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:17 np0005547851.novalocal systemd-rc-local-generator[87113]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:17 np0005547851.novalocal systemd-sysv-generator[87117]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:17 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:17 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:17 np0005547851.novalocal systemd-rc-local-generator[87143]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:17 np0005547851.novalocal systemd-sysv-generator[87146]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:17 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:18 np0005547851.novalocal systemd[87155]: epmd.socket: Failed to create listening socket ([::]:4369): Address already in use Dec 05 13:21:18 np0005547851.novalocal systemd[1]: epmd.socket: Failed to receive listening socket ([::]:4369): Input/output error Dec 05 13:21:18 np0005547851.novalocal systemd[1]: epmd.socket: Failed to listen on sockets: Input/output error Dec 05 13:21:18 np0005547851.novalocal systemd[1]: epmd.socket: Failed with result 'resources'. Dec 05 13:21:18 np0005547851.novalocal systemd[1]: Failed to listen on Erlang Port Mapper Daemon Activation Socket. Dec 05 13:21:18 np0005547851.novalocal systemd[1]: Starting RabbitMQ broker... Dec 05 13:21:18 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:18.693494-05:00 [warning] <0.129.0> Both old (.config) and new (.conf) format config files exist. Dec 05 13:21:18 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:18.705690-05:00 [warning] <0.129.0> Using the old format config file: /etc/rabbitmq/rabbitmq.config Dec 05 13:21:18 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:18.705725-05:00 [warning] <0.129.0> Please update your config files to the new format and remove the old file. Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:20.277422-05:00 [info] <0.229.0> Feature flags: list of feature flags found: Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:20.277496-05:00 [info] <0.229.0> Feature flags: [ ] implicit_default_bindings Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:20.277519-05:00 [info] <0.229.0> Feature flags: [ ] maintenance_mode_status Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:20.277549-05:00 [info] <0.229.0> Feature flags: [ ] quorum_queue Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:20.277611-05:00 [info] <0.229.0> Feature flags: [ ] stream_queue Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:20.277635-05:00 [info] <0.229.0> Feature flags: [ ] user_limits Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:20.277662-05:00 [info] <0.229.0> Feature flags: [ ] virtual_host_metadata Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:20.277723-05:00 [info] <0.229.0> Feature flags: feature flag states written to disk: yes Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:20.538142-05:00 [notice] <0.44.0> Application syslog exited with reason: stopped Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: 2025-12-05 13:21:20.538246-05:00 [notice] <0.229.0> Logging: switching to configured handler(s); following messages may not be visible in this log output Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: ## ## RabbitMQ 3.9.21 Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: ## ## Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: ########## Copyright (c) 2007-2022 VMware, Inc. or its affiliates. Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: ###### ## Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: ########## Licensed under the MPL 2.0. Website: https://rabbitmq.com Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: Erlang: 24.3.4.2 [jit] Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: TLS Library: OpenSSL - OpenSSL 3.5.1 1 Jul 2025 Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: Doc guides: https://rabbitmq.com/documentation.html Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: Support: https://rabbitmq.com/contact.html Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: Tutorials: https://rabbitmq.com/getstarted.html Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: Monitoring: https://rabbitmq.com/monitoring.html Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: Logs: /var/log/rabbitmq/rabbit@localhost6.log Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: /var/log/rabbitmq/rabbit@localhost6_upgrade.log Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: Dec 05 13:21:20 np0005547851.novalocal rabbitmq-server[87156]: Config file(s): /etc/rabbitmq/rabbitmq.config Dec 05 13:21:23 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:21:23 np0005547851.novalocal rabbitmq-server[87156]: Starting broker... completed with 3 plugins. Dec 05 13:21:23 np0005547851.novalocal systemd[1]: Started RabbitMQ broker. Dec 05 13:21:23 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:24 np0005547851.novalocal sshd-session[87241]: Received disconnect from 192.227.213.240 port 57198:11: Bye Bye [preauth] Dec 05 13:21:24 np0005547851.novalocal sshd-session[87241]: Disconnected from authenticating user root 192.227.213.240 port 57198 [preauth] Dec 05 13:21:24 np0005547851.novalocal systemd-rc-local-generator[87259]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:24 np0005547851.novalocal systemd-sysv-generator[87264]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:24 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:24 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:21:24 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:24 np0005547851.novalocal setroubleshoot[87239]: failed to retrieve rpm info for path '/proc/net/if_inet6': Dec 05 13:21:24 np0005547851.novalocal systemd-rc-local-generator[87298]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:24 np0005547851.novalocal systemd-sysv-generator[87302]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:24 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:24 np0005547851.novalocal systemd[1]: Created slice Slice /system/dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged. Dec 05 13:21:24 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service. Dec 05 13:21:24 np0005547851.novalocal runuser[87311]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:25 np0005547851.novalocal runuser[87311]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:25 np0005547851.novalocal runuser[87367]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:25 np0005547851.novalocal setroubleshoot[87239]: SELinux is preventing /usr/lib64/erlang/erts-12.3.2.2/bin/inet_gethost from read access on the lnk_file /proc/net/if_inet6. For complete SELinux messages run: sealert -l 6de7e23e-b753-4d33-bf5e-475ee47c6cc0 Dec 05 13:21:25 np0005547851.novalocal setroubleshoot[87239]: SELinux is preventing /usr/lib64/erlang/erts-12.3.2.2/bin/inet_gethost from read access on the lnk_file /proc/net/if_inet6. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that inet_gethost should be allowed read access on the if_inet6 lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'inet_gethost' --raw | audit2allow -M my-inetgethost # semodule -X 300 -i my-inetgethost.pp Dec 05 13:21:26 np0005547851.novalocal runuser[87367]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:26 np0005547851.novalocal runuser[87420]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:26 np0005547851.novalocal runuser[87420]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:27 np0005547851.novalocal runuser[87474]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:27 np0005547851.novalocal runuser[87474]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:28 np0005547851.novalocal runuser[87528]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:28 np0005547851.novalocal runuser[87528]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:28 np0005547851.novalocal runuser[87580]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:29 np0005547851.novalocal runuser[87580]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:29 np0005547851.novalocal runuser[87632]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:30 np0005547851.novalocal runuser[87632]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:30 np0005547851.novalocal runuser[87684]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:30 np0005547851.novalocal runuser[87684]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:30 np0005547851.novalocal runuser[87736]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:31 np0005547851.novalocal runuser[87736]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:31 np0005547851.novalocal runuser[87792]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:32 np0005547851.novalocal runuser[87792]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:32 np0005547851.novalocal runuser[87844]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:32 np0005547851.novalocal runuser[87844]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:32 np0005547851.novalocal runuser[87896]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:33 np0005547851.novalocal sshd-session[87781]: Received disconnect from 45.78.223.101 port 35192:11: Bye Bye [preauth] Dec 05 13:21:33 np0005547851.novalocal sshd-session[87781]: Disconnected from authenticating user root 45.78.223.101 port 35192 [preauth] Dec 05 13:21:33 np0005547851.novalocal runuser[87896]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:33 np0005547851.novalocal runuser[87950]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:34 np0005547851.novalocal runuser[87950]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:34 np0005547851.novalocal runuser[88002]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:35 np0005547851.novalocal runuser[88002]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:35 np0005547851.novalocal runuser[88054]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:35 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Deactivated successfully. Dec 05 13:21:35 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Consumed 1.144s CPU time. Dec 05 13:21:35 np0005547851.novalocal runuser[88054]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:35 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:21:36 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:36 np0005547851.novalocal systemd-rc-local-generator[88134]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:36 np0005547851.novalocal systemd-sysv-generator[88137]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:36 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:36 np0005547851.novalocal systemd[1]: Started OpenStack Cinder Scheduler Server. Dec 05 13:21:36 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:36 np0005547851.novalocal systemd-rc-local-generator[88164]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:36 np0005547851.novalocal systemd-sysv-generator[88169]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:36 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:37 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:37 np0005547851.novalocal systemd-rc-local-generator[88198]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:37 np0005547851.novalocal systemd-sysv-generator[88202]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:37 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:37 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:37 np0005547851.novalocal systemd-rc-local-generator[88229]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:37 np0005547851.novalocal systemd-sysv-generator[88232]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:37 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:37 np0005547851.novalocal systemd[1]: Started OpenStack Cinder Volume Server. Dec 05 13:21:38 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:38 np0005547851.novalocal systemd-rc-local-generator[88262]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:38 np0005547851.novalocal systemd-sysv-generator[88267]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:38 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:38 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:38 np0005547851.novalocal systemd-rc-local-generator[88294]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:38 np0005547851.novalocal systemd-sysv-generator[88299]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:38 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:39 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:39 np0005547851.novalocal systemd-sysv-generator[88326]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:39 np0005547851.novalocal systemd-rc-local-generator[88321]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:39 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:39 np0005547851.novalocal systemd[1]: Started OpenStack Cinder Backup Server. Dec 05 13:21:39 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:39 np0005547851.novalocal systemd-rc-local-generator[88358]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:39 np0005547851.novalocal systemd-sysv-generator[88361]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:39 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:39 np0005547851.novalocal sudo[88373]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings -o name cinder-volumes Dec 05 13:21:39 np0005547851.novalocal systemd[1]: Created slice User Slice of UID 0. Dec 05 13:21:39 np0005547851.novalocal systemd[1]: Starting User Runtime Directory /run/user/0... Dec 05 13:21:39 np0005547851.novalocal systemd[1]: Finished User Runtime Directory /run/user/0. Dec 05 13:21:40 np0005547851.novalocal systemd[1]: Starting User Manager for UID 0... Dec 05 13:21:40 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:40 np0005547851.novalocal systemd-rc-local-generator[88401]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:40 np0005547851.novalocal systemd-sysv-generator[88405]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:40 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: pam_unix(systemd-user:session): session opened for user root(uid=0) by root(uid=0) Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Queued start job for default target Main User Target. Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Created slice User Application Slice. Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Started Daily Cleanup of User's Temporary Directories. Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Reached target Paths. Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Reached target Timers. Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Starting D-Bus User Message Bus Socket... Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: PipeWire PulseAudio was skipped because of an unmet condition check (ConditionUser=!root). Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: PipeWire Multimedia System Sockets was skipped because of an unmet condition check (ConditionUser=!root). Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Starting Create User's Volatile Files and Directories... Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Listening on D-Bus User Message Bus Socket. Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Reached target Sockets. Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Finished Create User's Volatile Files and Directories. Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Reached target Basic System. Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Reached target Main User Target. Dec 05 13:21:40 np0005547851.novalocal systemd[88377]: Startup finished in 199ms. Dec 05 13:21:40 np0005547851.novalocal systemd[1]: Started User Manager for UID 0. Dec 05 13:21:40 np0005547851.novalocal systemd[1]: Started Session c1 of User root. Dec 05 13:21:40 np0005547851.novalocal sudo[88373]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:40 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:40 np0005547851.novalocal systemd-rc-local-generator[88443]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:40 np0005547851.novalocal systemd-sysv-generator[88446]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:40 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:40 np0005547851.novalocal sudo[88373]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:40 np0005547851.novalocal systemd[1]: session-c1.scope: Deactivated successfully. Dec 05 13:21:40 np0005547851.novalocal systemd[1]: Starting Restore LIO kernel target configuration... Dec 05 13:21:40 np0005547851.novalocal sudo[88453]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/cinder-volumes-pool Dec 05 13:21:40 np0005547851.novalocal systemd[1]: Started Session c2 of User root. Dec 05 13:21:40 np0005547851.novalocal sudo[88453]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:41 np0005547851.novalocal kernel: Rounding down aligned max_sectors from 4294967295 to 4294967288 Dec 05 13:21:41 np0005547851.novalocal target[88455]: No saved config file at /etc/target/saveconfig.json, ok, exiting Dec 05 13:21:41 np0005547851.novalocal systemd[1]: Finished Restore LIO kernel target configuration. Dec 05 13:21:41 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:41 np0005547851.novalocal systemd-rc-local-generator[88483]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:41 np0005547851.novalocal systemd-sysv-generator[88486]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:41 np0005547851.novalocal sudo[88453]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:41 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:41 np0005547851.novalocal systemd[1]: session-c2.scope: Deactivated successfully. Dec 05 13:21:41 np0005547851.novalocal sudo[88495]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:21:41 np0005547851.novalocal systemd[1]: Started Session c3 of User root. Dec 05 13:21:41 np0005547851.novalocal sudo[88495]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:41 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:41 np0005547851.novalocal systemd-sysv-generator[88522]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:41 np0005547851.novalocal systemd-rc-local-generator[88518]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:41 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:41 np0005547851.novalocal sudo[88495]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:41 np0005547851.novalocal systemd[1]: session-c3.scope: Deactivated successfully. Dec 05 13:21:41 np0005547851.novalocal sudo[88529]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -L 14.25g cinder-volumes/cinder-volumes-pool Dec 05 13:21:41 np0005547851.novalocal systemd[1]: Started Session c4 of User root. Dec 05 13:21:41 np0005547851.novalocal runuser[88528]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:41 np0005547851.novalocal sudo[88529]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:42 np0005547851.novalocal systemd[1]: Started Device-mapper event daemon. Dec 05 13:21:42 np0005547851.novalocal dmeventd[88609]: dmeventd ready for processing. Dec 05 13:21:42 np0005547851.novalocal dmeventd[88609]: Monitoring thin pool cinder--volumes-cinder--volumes--pool. Dec 05 13:21:42 np0005547851.novalocal lvm[88614]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:21:42 np0005547851.novalocal lvm[88614]: VG cinder-volumes finished Dec 05 13:21:42 np0005547851.novalocal sudo[88529]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:42 np0005547851.novalocal systemd[1]: session-c4.scope: Deactivated successfully. Dec 05 13:21:42 np0005547851.novalocal sudo[88619]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/cinder-volumes-pool Dec 05 13:21:42 np0005547851.novalocal runuser[88528]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:42 np0005547851.novalocal systemd[1]: Started Session c5 of User root. Dec 05 13:21:42 np0005547851.novalocal sudo[88619]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:42 np0005547851.novalocal runuser[88626]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:42 np0005547851.novalocal sudo[88619]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:42 np0005547851.novalocal systemd[1]: session-c5.scope: Deactivated successfully. Dec 05 13:21:42 np0005547851.novalocal sudo[88673]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C pvs --noheadings --unit=g -o vg_name,name,size,free --separator | --nosuffix --ignoreskippedcluster Dec 05 13:21:42 np0005547851.novalocal systemd[1]: Started Session c6 of User root. Dec 05 13:21:42 np0005547851.novalocal sudo[88673]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:43 np0005547851.novalocal sudo[88673]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:43 np0005547851.novalocal systemd[1]: session-c6.scope: Deactivated successfully. Dec 05 13:21:43 np0005547851.novalocal sudo[88684]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:21:43 np0005547851.novalocal runuser[88626]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:43 np0005547851.novalocal systemd[1]: Started Session c7 of User root. Dec 05 13:21:43 np0005547851.novalocal sudo[88684]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:43 np0005547851.novalocal runuser[88690]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:43 np0005547851.novalocal sudo[88684]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:43 np0005547851.novalocal systemd[1]: session-c7.scope: Deactivated successfully. Dec 05 13:21:43 np0005547851.novalocal sudo[88736]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:21:43 np0005547851.novalocal systemd[1]: Started Session c8 of User root. Dec 05 13:21:43 np0005547851.novalocal sudo[88736]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:44 np0005547851.novalocal sudo[88736]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:44 np0005547851.novalocal runuser[88690]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:44 np0005547851.novalocal systemd[1]: session-c8.scope: Deactivated successfully. Dec 05 13:21:44 np0005547851.novalocal sudo[88747]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:21:44 np0005547851.novalocal systemd[1]: Started Session c9 of User root. Dec 05 13:21:44 np0005547851.novalocal sudo[88747]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:44 np0005547851.novalocal runuser[88749]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:44 np0005547851.novalocal sudo[88747]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:44 np0005547851.novalocal systemd[1]: session-c9.scope: Deactivated successfully. Dec 05 13:21:44 np0005547851.novalocal sudo[88796]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:21:44 np0005547851.novalocal systemd[1]: Started Session c10 of User root. Dec 05 13:21:44 np0005547851.novalocal sudo[88796]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:44 np0005547851.novalocal sudo[88796]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:44 np0005547851.novalocal systemd[1]: session-c10.scope: Deactivated successfully. Dec 05 13:21:44 np0005547851.novalocal sudo[88805]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/cinder-volumes-pool Dec 05 13:21:44 np0005547851.novalocal systemd[1]: Started Session c11 of User root. Dec 05 13:21:44 np0005547851.novalocal sudo[88805]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:44 np0005547851.novalocal runuser[88749]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:45 np0005547851.novalocal sudo[88805]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:45 np0005547851.novalocal systemd[1]: session-c11.scope: Deactivated successfully. Dec 05 13:21:45 np0005547851.novalocal sudo[88816]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/cinder-volumes-pool Dec 05 13:21:45 np0005547851.novalocal systemd[1]: Started Session c12 of User root. Dec 05 13:21:45 np0005547851.novalocal sudo[88816]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:45 np0005547851.novalocal runuser[88818]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:45 np0005547851.novalocal sudo[88816]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:45 np0005547851.novalocal systemd[1]: session-c12.scope: Deactivated successfully. Dec 05 13:21:45 np0005547851.novalocal sudo[88867]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:21:45 np0005547851.novalocal systemd[1]: Started Session c13 of User root. Dec 05 13:21:45 np0005547851.novalocal sudo[88867]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:46 np0005547851.novalocal sudo[88867]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:46 np0005547851.novalocal runuser[88818]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:46 np0005547851.novalocal systemd[1]: session-c13.scope: Deactivated successfully. Dec 05 13:21:46 np0005547851.novalocal sudo[88878]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:21:46 np0005547851.novalocal systemd[1]: Started Session c14 of User root. Dec 05 13:21:46 np0005547851.novalocal sudo[88878]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:46 np0005547851.novalocal runuser[88879]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:46 np0005547851.novalocal sudo[88878]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:46 np0005547851.novalocal systemd[1]: session-c14.scope: Deactivated successfully. Dec 05 13:21:46 np0005547851.novalocal sudo[88927]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:21:46 np0005547851.novalocal systemd[1]: Started Session c15 of User root. Dec 05 13:21:46 np0005547851.novalocal sudo[88927]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:46 np0005547851.novalocal runuser[88879]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:46 np0005547851.novalocal runuser[88938]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:46 np0005547851.novalocal sudo[88927]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:46 np0005547851.novalocal systemd[1]: session-c15.scope: Deactivated successfully. Dec 05 13:21:46 np0005547851.novalocal sudo[88955]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:21:46 np0005547851.novalocal systemd[1]: Started Session c16 of User root. Dec 05 13:21:46 np0005547851.novalocal sudo[88955]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:47 np0005547851.novalocal sshd-session[88864]: Received disconnect from 197.225.146.23 port 44250:11: Bye Bye [preauth] Dec 05 13:21:47 np0005547851.novalocal sshd-session[88864]: Disconnected from authenticating user root 197.225.146.23 port 44250 [preauth] Dec 05 13:21:47 np0005547851.novalocal sudo[88955]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:47 np0005547851.novalocal systemd[1]: session-c16.scope: Deactivated successfully. Dec 05 13:21:47 np0005547851.novalocal sudo[88987]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:21:47 np0005547851.novalocal systemd[1]: Started Session c17 of User root. Dec 05 13:21:47 np0005547851.novalocal sudo[88987]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:47 np0005547851.novalocal runuser[88938]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:47 np0005547851.novalocal runuser[88997]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:21:47 np0005547851.novalocal sudo[88987]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:47 np0005547851.novalocal systemd[1]: session-c17.scope: Deactivated successfully. Dec 05 13:21:47 np0005547851.novalocal sudo[89043]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:21:47 np0005547851.novalocal systemd[1]: Started Session c18 of User root. Dec 05 13:21:47 np0005547851.novalocal sudo[89043]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:48 np0005547851.novalocal sudo[89043]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:48 np0005547851.novalocal systemd[1]: session-c18.scope: Deactivated successfully. Dec 05 13:21:48 np0005547851.novalocal sudo[89054]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:21:48 np0005547851.novalocal runuser[88997]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:21:48 np0005547851.novalocal systemd[1]: Started Session c19 of User root. Dec 05 13:21:48 np0005547851.novalocal sudo[89054]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:48 np0005547851.novalocal sudo[89054]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:48 np0005547851.novalocal systemd[1]: session-c19.scope: Deactivated successfully. Dec 05 13:21:48 np0005547851.novalocal sudo[89063]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:21:48 np0005547851.novalocal systemd[1]: Started Session c20 of User root. Dec 05 13:21:48 np0005547851.novalocal sudo[89063]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:48 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:48 np0005547851.novalocal systemd-rc-local-generator[89085]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:48 np0005547851.novalocal systemd-sysv-generator[89090]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:48 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:48 np0005547851.novalocal sudo[89063]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:48 np0005547851.novalocal systemd[1]: session-c20.scope: Deactivated successfully. Dec 05 13:21:49 np0005547851.novalocal systemd[1]: Starting OpenStack Neutron (RPC only) Server... Dec 05 13:21:49 np0005547851.novalocal sudo[89099]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:21:49 np0005547851.novalocal systemd[1]: Started Session c21 of User root. Dec 05 13:21:49 np0005547851.novalocal sudo[89099]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:49 np0005547851.novalocal sudo[89099]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:49 np0005547851.novalocal neutron-rpc-server[89100]: This program is using eventlet and has been monkey_patched Dec 05 13:21:49 np0005547851.novalocal systemd[1]: session-c21.scope: Deactivated successfully. Dec 05 13:21:49 np0005547851.novalocal sudo[89105]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:21:49 np0005547851.novalocal systemd[1]: Started Session c22 of User root. Dec 05 13:21:49 np0005547851.novalocal sudo[89105]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:49 np0005547851.novalocal sudo[89105]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:49 np0005547851.novalocal systemd[1]: session-c22.scope: Deactivated successfully. Dec 05 13:21:49 np0005547851.novalocal sudo[89112]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:21:49 np0005547851.novalocal systemd[1]: Started Session c23 of User root. Dec 05 13:21:49 np0005547851.novalocal sudo[89112]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:50 np0005547851.novalocal sudo[89112]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:50 np0005547851.novalocal systemd[1]: session-c23.scope: Deactivated successfully. Dec 05 13:21:50 np0005547851.novalocal sudo[89116]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:21:50 np0005547851.novalocal systemd[1]: Started Session c24 of User root. Dec 05 13:21:50 np0005547851.novalocal sudo[89116]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:21:50 np0005547851.novalocal sudo[89116]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:50 np0005547851.novalocal systemd[1]: session-c24.scope: Deactivated successfully. Dec 05 13:21:51 np0005547851.novalocal systemd[1]: Started OpenStack Neutron (RPC only) Server. Dec 05 13:21:51 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:51 np0005547851.novalocal systemd-rc-local-generator[89142]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:51 np0005547851.novalocal systemd-sysv-generator[89146]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:51 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:52 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:52 np0005547851.novalocal systemd-rc-local-generator[89175]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:52 np0005547851.novalocal systemd-sysv-generator[89180]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:52 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:52 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:52 np0005547851.novalocal systemd-sysv-generator[89208]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:52 np0005547851.novalocal systemd-rc-local-generator[89204]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:52 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:53 np0005547851.novalocal systemd[1]: Starting OpenStack Neutron Periodic Workers... Dec 05 13:21:53 np0005547851.novalocal neutron-periodic-workers[89219]: This program is using eventlet and has been monkey_patched Dec 05 13:21:55 np0005547851.novalocal sshd-session[89224]: Received disconnect from 193.163.72.91 port 56758:11: Bye Bye [preauth] Dec 05 13:21:55 np0005547851.novalocal sshd-session[89224]: Disconnected from authenticating user root 193.163.72.91 port 56758 [preauth] Dec 05 13:21:55 np0005547851.novalocal systemd[1]: Started OpenStack Neutron Periodic Workers. Dec 05 13:21:55 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:55 np0005547851.novalocal sshd-session[89227]: Received disconnect from 167.99.56.197 port 53398:11: Bye Bye [preauth] Dec 05 13:21:55 np0005547851.novalocal sshd-session[89227]: Disconnected from authenticating user root 167.99.56.197 port 53398 [preauth] Dec 05 13:21:55 np0005547851.novalocal systemd-rc-local-generator[89246]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:55 np0005547851.novalocal systemd-sysv-generator[89250]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:55 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:56 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:56 np0005547851.novalocal systemd-rc-local-generator[89280]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:56 np0005547851.novalocal systemd-sysv-generator[89284]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:56 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:56 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:57 np0005547851.novalocal systemd-sysv-generator[89312]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:57 np0005547851.novalocal systemd-rc-local-generator[89309]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:57 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:57 np0005547851.novalocal systemd[1]: Started OpenStack Neutron OVN Agent. Dec 05 13:21:57 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:57 np0005547851.novalocal systemd-sysv-generator[89348]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:57 np0005547851.novalocal systemd-rc-local-generator[89343]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:57 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:57 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:57 np0005547851.novalocal systemd-rc-local-generator[89373]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:57 np0005547851.novalocal systemd-sysv-generator[89378]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:57 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:58 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:58 np0005547851.novalocal systemd-rc-local-generator[89410]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:58 np0005547851.novalocal systemd-sysv-generator[89413]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:58 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:58 np0005547851.novalocal systemd[1]: Started OpenStack Neutron VPNaaS support for OVN. Dec 05 13:21:58 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:59 np0005547851.novalocal systemd-rc-local-generator[89449]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:59 np0005547851.novalocal systemd-sysv-generator[89454]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:59 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:59 np0005547851.novalocal neutron-ovn-vpn-agent[89419]: This program is using eventlet and has been monkey_patched Dec 05 13:21:59 np0005547851.novalocal sudo[89430]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /etc/neutron/plugins/ml2/ovn_agent.ini --config-dir /etc/neutron/conf.d/neutron-ovn-agent --privsep_context neutron.privileged.namespace_cmd --privsep_sock_path /tmp/tmp4_sd6u_0/privsep.sock Dec 05 13:21:59 np0005547851.novalocal systemd[1]: Started Session c25 of User root. Dec 05 13:21:59 np0005547851.novalocal sudo[89430]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:21:59 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:59 np0005547851.novalocal systemd-rc-local-generator[89485]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:21:59 np0005547851.novalocal systemd-sysv-generator[89488]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:59 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:21:59 np0005547851.novalocal kernel: capability: warning: `privsep-helper' uses deprecated v2 capabilities in a way that may be insecure Dec 05 13:21:59 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:21:59 np0005547851.novalocal sudo[89430]: pam_unix(sudo:session): session closed for user root Dec 05 13:21:59 np0005547851.novalocal systemd-sysv-generator[89524]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:21:59 np0005547851.novalocal systemd-rc-local-generator[89521]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:00 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:22:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:22:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:22:00 np0005547851.novalocal systemd[1]: Starting OpenStack Neutron OVN Maintenance Worker... Dec 05 13:22:00 np0005547851.novalocal neutron-ovn-maintenance-worker[89534]: This program is using eventlet and has been monkey_patched Dec 05 13:22:01 np0005547851.novalocal sudo[89549]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /usr/share/neutron/neutron-dist.conf --config-file /etc/neutron/neutron.conf --config-file /etc/neutron/ovn_vpn_agent.ini --privsep_context neutron.privileged.namespace_cmd --privsep_sock_path /tmp/tmplcx1ukf9/privsep.sock Dec 05 13:22:01 np0005547851.novalocal systemd[1]: Started Session c26 of User root. Dec 05 13:22:01 np0005547851.novalocal sudo[89549]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:22:02 np0005547851.novalocal sshd-session[89536]: Received disconnect from 103.98.176.164 port 35510:11: Bye Bye [preauth] Dec 05 13:22:02 np0005547851.novalocal sshd-session[89536]: Disconnected from authenticating user root 103.98.176.164 port 35510 [preauth] Dec 05 13:22:02 np0005547851.novalocal sudo[89549]: pam_unix(sudo:session): session closed for user root Dec 05 13:22:02 np0005547851.novalocal systemd[1]: Started OpenStack Neutron OVN Maintenance Worker. Dec 05 13:22:02 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:03 np0005547851.novalocal systemd-sysv-generator[89587]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:03 np0005547851.novalocal systemd-rc-local-generator[89582]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:03 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:03 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:03 np0005547851.novalocal systemd-sysv-generator[89621]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:03 np0005547851.novalocal systemd-rc-local-generator[89617]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:03 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:03 np0005547851.novalocal runuser[89626]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:04 np0005547851.novalocal runuser[89626]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:04 np0005547851.novalocal runuser[89678]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:05 np0005547851.novalocal runuser[89678]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:05 np0005547851.novalocal runuser[89731]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:05 np0005547851.novalocal runuser[89731]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:05 np0005547851.novalocal runuser[89783]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:06 np0005547851.novalocal runuser[89783]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:06 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:07 np0005547851.novalocal systemd-sysv-generator[89865]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:07 np0005547851.novalocal systemd-rc-local-generator[89861]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:07 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:07 np0005547851.novalocal systemd[1]: Listening on libvirt proxy daemon socket. Dec 05 13:22:07 np0005547851.novalocal systemd[1]: Listening on libvirt proxy daemon non-TLS IP socket. Dec 05 13:22:07 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:07 np0005547851.novalocal systemd-rc-local-generator[89894]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:07 np0005547851.novalocal systemd-sysv-generator[89897]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:07 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:07 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:08 np0005547851.novalocal systemd-sysv-generator[89926]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:08 np0005547851.novalocal systemd-rc-local-generator[89922]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:08 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:08 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:08 np0005547851.novalocal systemd-rc-local-generator[89957]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:09 np0005547851.novalocal systemd-sysv-generator[89960]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:09 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:09 np0005547851.novalocal systemd[1]: Listening on libvirt locking daemon socket. Dec 05 13:22:09 np0005547851.novalocal systemd[1]: Listening on libvirt locking daemon admin socket. Dec 05 13:22:09 np0005547851.novalocal systemd[1]: Starting libvirt locking daemon... Dec 05 13:22:09 np0005547851.novalocal systemd[1]: Started libvirt locking daemon. Dec 05 13:22:09 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:09 np0005547851.novalocal systemd-rc-local-generator[89986]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:09 np0005547851.novalocal systemd-sysv-generator[89989]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:09 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:09 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:10 np0005547851.novalocal systemd-rc-local-generator[90019]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:10 np0005547851.novalocal systemd-sysv-generator[90023]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:10 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:10 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:10 np0005547851.novalocal systemd-sysv-generator[90050]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:10 np0005547851.novalocal systemd-rc-local-generator[90047]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:10 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:11 np0005547851.novalocal systemd[1]: Listening on libvirt logging daemon socket. Dec 05 13:22:11 np0005547851.novalocal systemd[1]: Listening on libvirt logging daemon admin socket. Dec 05 13:22:11 np0005547851.novalocal systemd[1]: Starting libvirt logging daemon... Dec 05 13:22:11 np0005547851.novalocal systemd[1]: Started libvirt logging daemon. Dec 05 13:22:11 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:11 np0005547851.novalocal systemd-rc-local-generator[90084]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:11 np0005547851.novalocal systemd-sysv-generator[90087]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:11 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:11 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:11 np0005547851.novalocal systemd-sysv-generator[90112]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:11 np0005547851.novalocal systemd-rc-local-generator[90109]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:11 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:12 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:12 np0005547851.novalocal systemd-rc-local-generator[90144]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:12 np0005547851.novalocal systemd-sysv-generator[90149]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:12 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:12 np0005547851.novalocal systemd[1]: Listening on libvirt secret daemon socket. Dec 05 13:22:13 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:13 np0005547851.novalocal systemd-rc-local-generator[90181]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:13 np0005547851.novalocal systemd-sysv-generator[90185]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:13 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:13 np0005547851.novalocal systemd[1]: Listening on libvirt nodedev daemon socket. Dec 05 13:22:14 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:14 np0005547851.novalocal systemd-rc-local-generator[90219]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:14 np0005547851.novalocal systemd-sysv-generator[90223]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:14 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:14 np0005547851.novalocal systemd[1]: Listening on libvirt QEMU daemon socket. Dec 05 13:22:14 np0005547851.novalocal sshd-session[90063]: Invalid user 0 from 185.217.1.246 port 27889 Dec 05 13:22:15 np0005547851.novalocal systemd[1]: virtproxyd-tcp.socket: Deactivated successfully. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Closed libvirt proxy daemon non-TLS IP socket. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Stopping libvirt proxy daemon non-TLS IP socket... Dec 05 13:22:15 np0005547851.novalocal systemd[1]: virtproxyd.socket: Deactivated successfully. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Closed libvirt proxy daemon socket. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Stopping libvirt proxy daemon socket... Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Listening on libvirt proxy daemon socket. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Listening on libvirt proxy daemon non-TLS IP socket. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:15 np0005547851.novalocal systemd-rc-local-generator[90262]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:15 np0005547851.novalocal systemd-sysv-generator[90266]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Listening on libvirt storage daemon socket. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Created slice Virtual Machine and Container Slice. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Listening on libvirt QEMU daemon admin socket. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Listening on libvirt QEMU daemon read-only socket. Dec 05 13:22:15 np0005547851.novalocal systemd[1]: Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 05 13:22:16 np0005547851.novalocal systemd[1]: Starting Virtual Machine and Container Registration Service... Dec 05 13:22:16 np0005547851.novalocal systemd[1]: Started Virtual Machine and Container Registration Service. Dec 05 13:22:16 np0005547851.novalocal systemd[1]: Starting libvirt QEMU daemon... Dec 05 13:22:16 np0005547851.novalocal systemd[1]: Started libvirt QEMU daemon. Dec 05 13:22:16 np0005547851.novalocal virtqemud[90276]: libvirt version: 11.9.0, package: 1.el9 (builder@centos.org, 2025-11-04-09:54:50, ) Dec 05 13:22:16 np0005547851.novalocal virtqemud[90276]: hostname: np0005547851.novalocal Dec 05 13:22:16 np0005547851.novalocal virtqemud[90276]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Dec 05 13:22:16 np0005547851.novalocal sshd-session[90063]: Disconnecting invalid user 0 185.217.1.246 port 27889: Change of username or service not allowed: (0,ssh-connection) -> (123456,ssh-connection) [preauth] Dec 05 13:22:16 np0005547851.novalocal virtqemud[90276]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Dec 05 13:22:16 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:16 np0005547851.novalocal systemd-sysv-generator[90327]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:16 np0005547851.novalocal systemd-rc-local-generator[90322]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:16 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:17 np0005547851.novalocal systemd[1]: Reached target libvirt guests shutdown target. Dec 05 13:22:17 np0005547851.novalocal systemd[1]: Starting libvirt guests suspend/resume service... Dec 05 13:22:17 np0005547851.novalocal systemd[1]: Finished libvirt guests suspend/resume service. Dec 05 13:22:17 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:17 np0005547851.novalocal systemd-rc-local-generator[90364]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:17 np0005547851.novalocal systemd-sysv-generator[90370]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:17 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:17 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:17 np0005547851.novalocal systemd-rc-local-generator[90390]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:17 np0005547851.novalocal systemd-sysv-generator[90396]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:17 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:18 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:18 np0005547851.novalocal systemd-rc-local-generator[90428]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:18 np0005547851.novalocal systemd-sysv-generator[90432]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:18 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:18 np0005547851.novalocal systemd[1]: Started OpenStack Nova NoVNC Proxy Server. Dec 05 13:22:19 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:19 np0005547851.novalocal systemd-rc-local-generator[90457]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:19 np0005547851.novalocal systemd-sysv-generator[90462]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:19 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:19 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:19 np0005547851.novalocal systemd-rc-local-generator[90492]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:19 np0005547851.novalocal systemd-sysv-generator[90496]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:19 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:19 np0005547851.novalocal runuser[90499]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:20 np0005547851.novalocal runuser[90499]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:20 np0005547851.novalocal sshd-session[90304]: Invalid user 123456 from 185.217.1.246 port 52850 Dec 05 13:22:20 np0005547851.novalocal runuser[90551]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:20 np0005547851.novalocal runuser[90551]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:21 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:22:21 np0005547851.novalocal runuser[90604]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:21 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:22:21 np0005547851.novalocal runuser[90604]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:21 np0005547851.novalocal sshd-session[90304]: Disconnecting invalid user 123456 185.217.1.246 port 52850: Change of username or service not allowed: (123456,ssh-connection) -> (kafka,ssh-connection) [preauth] Dec 05 13:22:21 np0005547851.novalocal runuser[90660]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:21 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@1.service. Dec 05 13:22:22 np0005547851.novalocal runuser[90660]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:22 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. For complete SELinux messages run: sealert -l 41ec9d65-3512-4353-ab40-b6e197d20c67 Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the hostname file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. For complete SELinux messages run: sealert -l 53bd625d-2bf5-4c41-a466-e97cfa5f8273 Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the rpm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Dec 05 13:22:23 np0005547851.novalocal systemd-rc-local-generator[90749]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:23 np0005547851.novalocal systemd-sysv-generator[90752]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. For complete SELinux messages run: sealert -l 0e97c793-c5dc-4239-87bf-537fe4a343f7 Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the gpg file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Dec 05 13:22:23 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. For complete SELinux messages run: sealert -l 460f1ea7-5fcc-4348-b413-777b59e624f7 Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed read access on the debuginfo-install lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. For complete SELinux messages run: sealert -l 1e356051-d397-4120-9b1e-6a83e94ef488 Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the dnf-utils file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. For complete SELinux messages run: sealert -l 6fb4f884-be9d-44d5-86f4-9a25e7547d79 Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the traceroute file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. For complete SELinux messages run: sealert -l 6bf20995-3e11-4384-964a-2129e9ef5677 Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the consolehelper file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. For complete SELinux messages run: sealert -l f9f32892-9912-44f1-8a86-4af60b87d0b9 Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadb-backup file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Dec 05 13:22:23 np0005547851.novalocal systemd[1]: Started OpenStack Octavia Health-Manager service. Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. For complete SELinux messages run: sealert -l fba38ec4-6eef-4cba-8aed-636dac2a4b42 Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadbd-safe file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. For complete SELinux messages run: sealert -l 6e71a0f4-fd1b-43c8-b692-71f70d35771a Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the redis-server file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. For complete SELinux messages run: sealert -l a47693db-8e0a-4deb-a751-a90e6df65f44 Dec 05 13:22:23 np0005547851.novalocal setroubleshoot[90612]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the keepalived file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-novncproxy' --raw | audit2allow -M my-novanovncproxy # semodule -X 300 -i my-novanovncproxy.pp Dec 05 13:22:23 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:23 np0005547851.novalocal systemd-rc-local-generator[90805]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:23 np0005547851.novalocal systemd-sysv-generator[90809]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:23 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:23 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:24 np0005547851.novalocal systemd-sysv-generator[90858]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:24 np0005547851.novalocal systemd-rc-local-generator[90853]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:24 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:24 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:24 np0005547851.novalocal systemd-rc-local-generator[90887]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:24 np0005547851.novalocal systemd-sysv-generator[90891]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:24 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:25 np0005547851.novalocal sshd-session[90897]: Received disconnect from 192.227.213.240 port 40156:11: Bye Bye [preauth] Dec 05 13:22:25 np0005547851.novalocal sshd-session[90897]: Disconnected from authenticating user root 192.227.213.240 port 40156 [preauth] Dec 05 13:22:25 np0005547851.novalocal systemd[1]: Started OpenStack Octavia Housekeeping service. Dec 05 13:22:25 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:25 np0005547851.novalocal systemd-rc-local-generator[90924]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:25 np0005547851.novalocal systemd-sysv-generator[90928]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:25 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:25 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:25 np0005547851.novalocal systemd-rc-local-generator[90954]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:25 np0005547851.novalocal systemd-sysv-generator[90959]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:25 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:26 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:26 np0005547851.novalocal systemd-rc-local-generator[90988]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:26 np0005547851.novalocal systemd-sysv-generator[90992]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:26 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:26 np0005547851.novalocal systemd[1]: Started OpenStack Octavia Driver Agent service. Dec 05 13:22:26 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:27 np0005547851.novalocal systemd-sysv-generator[91022]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:27 np0005547851.novalocal systemd-rc-local-generator[91016]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:27 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:27 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:27 np0005547851.novalocal systemd-rc-local-generator[91046]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:27 np0005547851.novalocal systemd-sysv-generator[91051]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:27 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:27 np0005547851.novalocal runuser[91059]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:28 np0005547851.novalocal runuser[91059]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:28 np0005547851.novalocal runuser[91113]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:28 np0005547851.novalocal runuser[91113]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:29 np0005547851.novalocal runuser[91170]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:29 np0005547851.novalocal sshd-session[90931]: Invalid user kafka from 185.217.1.246 port 22398 Dec 05 13:22:29 np0005547851.novalocal runuser[91170]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:29 np0005547851.novalocal runuser[91222]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:22:30 np0005547851.novalocal sshd-session[90931]: Disconnecting invalid user kafka 185.217.1.246 port 22398: Change of username or service not allowed: (kafka,ssh-connection) -> (,ssh-connection) [preauth] Dec 05 13:22:30 np0005547851.novalocal runuser[91222]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:22:31 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:31 np0005547851.novalocal systemd-rc-local-generator[91316]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:31 np0005547851.novalocal systemd-sysv-generator[91321]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:31 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:31 np0005547851.novalocal systemd[1]: Started OpenStack Manila Scheduler. Dec 05 13:22:31 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:31 np0005547851.novalocal systemd-rc-local-generator[91351]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:31 np0005547851.novalocal systemd-sysv-generator[91355]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:31 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:31 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:32 np0005547851.novalocal systemd-rc-local-generator[91380]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:32 np0005547851.novalocal systemd-sysv-generator[91383]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:32 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:32 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:32 np0005547851.novalocal systemd-rc-local-generator[91414]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:32 np0005547851.novalocal systemd-sysv-generator[91417]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:32 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:33 np0005547851.novalocal systemd[1]: Started OpenStack Manila Share Service. Dec 05 13:22:33 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:33 np0005547851.novalocal systemd-rc-local-generator[91451]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:33 np0005547851.novalocal systemd-sysv-generator[91455]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:33 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:33 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:33 np0005547851.novalocal systemd-sysv-generator[91481]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:33 np0005547851.novalocal systemd-rc-local-generator[91478]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:33 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:33 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:22:33 np0005547851.novalocal systemd[1]: setroubleshootd.service: Consumed 1.492s CPU time. Dec 05 13:22:33 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@1.service: Deactivated successfully. Dec 05 13:22:33 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@1.service: Consumed 1.161s CPU time. Dec 05 13:22:34 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:34 np0005547851.novalocal systemd-sysv-generator[91515]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:34 np0005547851.novalocal systemd-rc-local-generator[91510]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:34 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:34 np0005547851.novalocal systemd[1]: Started OpenStack Manila Data Server. Dec 05 13:22:34 np0005547851.novalocal sudo[91526]: manila : PWD=/ ; USER=root ; COMMAND=/usr/bin/privsep-helper --config-file /usr/share/manila/manila-dist.conf --config-file /etc/manila/manila.conf --privsep_context manila.privsep.sys_admin_pctxt --privsep_sock_path /tmp/tmp79v3p05j/privsep.sock Dec 05 13:22:34 np0005547851.novalocal systemd[1]: Started Session c27 of User root. Dec 05 13:22:34 np0005547851.novalocal sudo[91526]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=978) Dec 05 13:22:34 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:34 np0005547851.novalocal systemd-rc-local-generator[91549]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:34 np0005547851.novalocal systemd-sysv-generator[91554]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:34 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:35 np0005547851.novalocal sudo[91526]: pam_unix(sudo:session): session closed for user root Dec 05 13:22:35 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:35 np0005547851.novalocal systemd-rc-local-generator[91578]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:35 np0005547851.novalocal systemd-sysv-generator[91583]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:35 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:35 np0005547851.novalocal sshd-session[91389]: Invalid user from 185.217.1.246 port 39163 Dec 05 13:22:36 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:36 np0005547851.novalocal systemd-sysv-generator[91620]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:36 np0005547851.novalocal systemd-rc-local-generator[91616]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:36 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:36 np0005547851.novalocal systemd[1]: Starting One-time temporary TLS key generation for httpd.service... Dec 05 13:22:36 np0005547851.novalocal systemd[1]: httpd-init.service: Deactivated successfully. Dec 05 13:22:36 np0005547851.novalocal systemd[1]: Finished One-time temporary TLS key generation for httpd.service. Dec 05 13:22:36 np0005547851.novalocal systemd[1]: Starting The Apache HTTP Server... Dec 05 13:22:37 np0005547851.novalocal sshd-session[91389]: Disconnecting invalid user 185.217.1.246 port 39163: Change of username or service not allowed: (,ssh-connection) -> (huawei,ssh-connection) [preauth] Dec 05 13:22:37 np0005547851.novalocal python3[91634]: /usr/lib/python3.9/site-packages/debreach/__init__.py:6: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. Dec 05 13:22:37 np0005547851.novalocal python3[91634]: version_info = version.StrictVersion(__version__).version Dec 05 13:22:39 np0005547851.novalocal python3[91637]: /usr/lib/python3.9/site-packages/debreach/__init__.py:6: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. Dec 05 13:22:39 np0005547851.novalocal python3[91637]: version_info = version.StrictVersion(__version__).version Dec 05 13:22:43 np0005547851.novalocal sshd-session[91644]: Invalid user huawei from 185.217.1.246 port 6797 Dec 05 13:22:43 np0005547851.novalocal httpd[91650]: Server configured, listening on: ::1 port 9876, ... Dec 05 13:22:43 np0005547851.novalocal systemd[1]: Started The Apache HTTP Server. Dec 05 13:22:43 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:43 np0005547851.novalocal systemd-rc-local-generator[91757]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:43 np0005547851.novalocal systemd-sysv-generator[91760]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:43 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:44 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:22:44 np0005547851.novalocal systemd-rc-local-generator[91797]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:22:44 np0005547851.novalocal systemd-sysv-generator[91801]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:22:44 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:22:44 np0005547851.novalocal crontab[91807]: (root) REPLACE (keystone) Dec 05 13:22:47 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:22:47 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:22:48 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@2.service. Dec 05 13:22:49 np0005547851.novalocal setroubleshoot[91814]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/keystone/(null). For complete SELinux messages run: sealert -l 1c7f8b83-9dc5-4c0d-937c-6aff10ffebb5 Dec 05 13:22:49 np0005547851.novalocal setroubleshoot[91814]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/keystone/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:22:49 np0005547851.novalocal setroubleshoot[91814]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/keystone/(null). For complete SELinux messages run: sealert -l 821e2da7-2def-4371-938c-c8db3673be13 Dec 05 13:22:49 np0005547851.novalocal setroubleshoot[91814]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/keystone/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:22:49 np0005547851.novalocal setroubleshoot[91814]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/keystone/(null). For complete SELinux messages run: sealert -l 431d0767-1a62-4910-98d0-f2565ffbd7d0 Dec 05 13:22:49 np0005547851.novalocal setroubleshoot[91814]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/keystone/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:22:49 np0005547851.novalocal setroubleshoot[91814]: failed to retrieve rpm info for path '/var/lib/keystone/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734': Dec 05 13:22:49 np0005547851.novalocal setroubleshoot[91814]: SELinux is preventing /usr/sbin/httpd from write access on the file /var/lib/keystone/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l cb2b7fd8-9bb9-4aac-9eee-73ee0af6b85b Dec 05 13:22:49 np0005547851.novalocal setroubleshoot[91814]: SELinux is preventing /usr/sbin/httpd from write access on the file /var/lib/keystone/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:22:52 np0005547851.novalocal sshd-session[91644]: Disconnecting invalid user huawei 185.217.1.246 port 6797: Change of username or service not allowed: (huawei,ssh-connection) -> (netlink,ssh-connection) [preauth] Dec 05 13:22:59 np0005547851.novalocal sshd-session[91855]: Received disconnect from 167.99.56.197 port 40356:11: Bye Bye [preauth] Dec 05 13:22:59 np0005547851.novalocal sshd-session[91855]: Disconnected from authenticating user root 167.99.56.197 port 40356 [preauth] Dec 05 13:22:59 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@2.service: Deactivated successfully. Dec 05 13:22:59 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@2.service: Consumed 1.220s CPU time. Dec 05 13:22:59 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:22:59 np0005547851.novalocal systemd[1]: setroubleshootd.service: Consumed 1.123s CPU time. Dec 05 13:23:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:23:00 np0005547851.novalocal sshd-session[91842]: Invalid user netlink from 185.217.1.246 port 52502 Dec 05 13:23:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:23:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:23:01 np0005547851.novalocal sshd-session[91842]: Disconnecting invalid user netlink 185.217.1.246 port 52502: Change of username or service not allowed: (netlink,ssh-connection) -> (amir,ssh-connection) [preauth] Dec 05 13:23:08 np0005547851.novalocal sshd-session[91866]: Invalid user amir from 185.217.1.246 port 23923 Dec 05 13:23:08 np0005547851.novalocal sudo[91875]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:23:08 np0005547851.novalocal systemd[1]: Started Session c28 of User root. Dec 05 13:23:08 np0005547851.novalocal sudo[91875]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:23:09 np0005547851.novalocal sudo[91875]: pam_unix(sudo:session): session closed for user root Dec 05 13:23:09 np0005547851.novalocal systemd[1]: session-c28.scope: Deactivated successfully. Dec 05 13:23:09 np0005547851.novalocal sudo[91881]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:23:09 np0005547851.novalocal systemd[1]: Started Session c29 of User root. Dec 05 13:23:09 np0005547851.novalocal sudo[91881]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:23:09 np0005547851.novalocal sudo[91881]: pam_unix(sudo:session): session closed for user root Dec 05 13:23:09 np0005547851.novalocal systemd[1]: session-c29.scope: Deactivated successfully. Dec 05 13:23:09 np0005547851.novalocal sudo[91885]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:23:09 np0005547851.novalocal systemd[1]: Started Session c30 of User root. Dec 05 13:23:09 np0005547851.novalocal sudo[91885]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:23:09 np0005547851.novalocal sudo[91885]: pam_unix(sudo:session): session closed for user root Dec 05 13:23:09 np0005547851.novalocal systemd[1]: session-c30.scope: Deactivated successfully. Dec 05 13:23:09 np0005547851.novalocal sudo[91889]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:23:09 np0005547851.novalocal systemd[1]: Started Session c31 of User root. Dec 05 13:23:09 np0005547851.novalocal sudo[91889]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:23:10 np0005547851.novalocal sudo[91889]: pam_unix(sudo:session): session closed for user root Dec 05 13:23:10 np0005547851.novalocal systemd[1]: session-c31.scope: Deactivated successfully. Dec 05 13:23:12 np0005547851.novalocal sshd-session[91866]: Disconnecting invalid user amir 185.217.1.246 port 23923: Change of username or service not allowed: (amir,ssh-connection) -> (root,ssh-connection) [preauth] Dec 05 13:23:19 np0005547851.novalocal sshd-session[91913]: Received disconnect from 193.163.72.91 port 33758:11: Bye Bye [preauth] Dec 05 13:23:19 np0005547851.novalocal sshd-session[91913]: Disconnected from authenticating user root 193.163.72.91 port 33758 [preauth] Dec 05 13:23:20 np0005547851.novalocal sshd-session[91915]: Received disconnect from 103.98.176.164 port 50982:11: Bye Bye [preauth] Dec 05 13:23:20 np0005547851.novalocal sshd-session[91915]: Disconnected from authenticating user root 103.98.176.164 port 50982 [preauth] Dec 05 13:23:22 np0005547851.novalocal sshd-session[91917]: Received disconnect from 197.225.146.23 port 41798:11: Bye Bye [preauth] Dec 05 13:23:22 np0005547851.novalocal sshd-session[91917]: Disconnected from authenticating user root 197.225.146.23 port 41798 [preauth] Dec 05 13:23:23 np0005547851.novalocal sshd-session[91904]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 2115 ssh2 [preauth] Dec 05 13:23:23 np0005547851.novalocal sshd-session[91904]: Disconnecting authenticating user root 185.217.1.246 port 2115: Too many authentication failures [preauth] Dec 05 13:23:26 np0005547851.novalocal sshd-session[91967]: Received disconnect from 192.227.213.240 port 41350:11: Bye Bye [preauth] Dec 05 13:23:26 np0005547851.novalocal sshd-session[91967]: Disconnected from authenticating user root 192.227.213.240 port 41350 [preauth] Dec 05 13:23:27 np0005547851.novalocal octavia-health-manager[91073]: /usr/lib/python3.9/site-packages/octavia/db/repositories.py:1661: SAWarning: Coercing Subquery object into a select() for use in IN(); please pass a select() construct explicitly Dec 05 13:23:27 np0005547851.novalocal octavia-health-manager[91073]: self.model_class.amphora_id.in_(expired_ids_query) Dec 05 13:23:39 np0005547851.novalocal sshd-session[91966]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 42923 ssh2 [preauth] Dec 05 13:23:39 np0005547851.novalocal sshd-session[91966]: Disconnecting authenticating user root 185.217.1.246 port 42923: Too many authentication failures [preauth] Dec 05 13:24:00 np0005547851.novalocal sshd-session[91995]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 38797 ssh2 [preauth] Dec 05 13:24:00 np0005547851.novalocal sshd-session[91995]: Disconnecting authenticating user root 185.217.1.246 port 38797: Too many authentication failures [preauth] Dec 05 13:24:02 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:24:02 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:24:02 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:24:03 np0005547851.novalocal sshd-session[92037]: Received disconnect from 167.99.56.197 port 60430:11: Bye Bye [preauth] Dec 05 13:24:03 np0005547851.novalocal sshd-session[92037]: Disconnected from authenticating user root 167.99.56.197 port 60430 [preauth] Dec 05 13:24:08 np0005547851.novalocal sudo[92050]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:24:08 np0005547851.novalocal systemd[1]: Started Session c32 of User root. Dec 05 13:24:08 np0005547851.novalocal sudo[92050]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:09 np0005547851.novalocal sudo[92050]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:09 np0005547851.novalocal systemd[1]: session-c32.scope: Deactivated successfully. Dec 05 13:24:09 np0005547851.novalocal sudo[92056]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:24:09 np0005547851.novalocal systemd[1]: Started Session c33 of User root. Dec 05 13:24:09 np0005547851.novalocal sudo[92056]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:09 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:24:09 np0005547851.novalocal sudo[92056]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:09 np0005547851.novalocal systemd[1]: session-c33.scope: Deactivated successfully. Dec 05 13:24:09 np0005547851.novalocal sudo[92062]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:24:09 np0005547851.novalocal systemd[1]: Started Session c34 of User root. Dec 05 13:24:09 np0005547851.novalocal sudo[92062]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:09 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:24:10 np0005547851.novalocal sudo[92062]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:10 np0005547851.novalocal systemd[1]: session-c34.scope: Deactivated successfully. Dec 05 13:24:10 np0005547851.novalocal sudo[92067]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:24:10 np0005547851.novalocal systemd[1]: Started Session c35 of User root. Dec 05 13:24:10 np0005547851.novalocal sudo[92067]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:10 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@3.service. Dec 05 13:24:10 np0005547851.novalocal sudo[92067]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:10 np0005547851.novalocal systemd[1]: session-c35.scope: Deactivated successfully. Dec 05 13:24:11 np0005547851.novalocal setroubleshoot[92060]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l db724c18-cdf4-4996-abd0-e227971385dc Dec 05 13:24:11 np0005547851.novalocal setroubleshoot[92060]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:24:11 np0005547851.novalocal setroubleshoot[92060]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l eaf393bc-4292-4a9c-8d34-ad44b10ecb04 Dec 05 13:24:11 np0005547851.novalocal setroubleshoot[92060]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:24:11 np0005547851.novalocal setroubleshoot[92060]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 3d2c7f4f-53c9-4054-b883-b7fbd5ffa4ba Dec 05 13:24:11 np0005547851.novalocal setroubleshoot[92060]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:24:13 np0005547851.novalocal sshd-session[92031]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 44635 ssh2 [preauth] Dec 05 13:24:13 np0005547851.novalocal sshd-session[92031]: Disconnecting authenticating user root 185.217.1.246 port 44635: Too many authentication failures [preauth] Dec 05 13:24:14 np0005547851.novalocal sshd-session[92087]: Received disconnect from 45.78.223.101 port 41750:11: Bye Bye [preauth] Dec 05 13:24:14 np0005547851.novalocal sshd-session[92087]: Disconnected from authenticating user root 45.78.223.101 port 41750 [preauth] Dec 05 13:24:16 np0005547851.novalocal systemd[1]: virtqemud.service: Deactivated successfully. Dec 05 13:24:21 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@3.service: Deactivated successfully. Dec 05 13:24:21 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@3.service: Consumed 1.188s CPU time. Dec 05 13:24:21 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:24:21 np0005547851.novalocal systemd[1]: setroubleshootd.service: Consumed 1.149s CPU time. Dec 05 13:24:28 np0005547851.novalocal sshd-session[92098]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 24023 ssh2 [preauth] Dec 05 13:24:28 np0005547851.novalocal sshd-session[92098]: Disconnecting authenticating user root 185.217.1.246 port 24023: Too many authentication failures [preauth] Dec 05 13:24:31 np0005547851.novalocal sshd-session[92164]: Received disconnect from 192.227.213.240 port 47908:11: Bye Bye [preauth] Dec 05 13:24:31 np0005547851.novalocal sshd-session[92164]: Disconnected from authenticating user root 192.227.213.240 port 47908 [preauth] Dec 05 13:24:34 np0005547851.novalocal sshd-session[92173]: Received disconnect from 103.98.176.164 port 53848:11: Bye Bye [preauth] Dec 05 13:24:34 np0005547851.novalocal sshd-session[92173]: Disconnected from authenticating user root 103.98.176.164 port 53848 [preauth] Dec 05 13:24:38 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:24:38 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:24:39 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@4.service. Dec 05 13:24:40 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l db724c18-cdf4-4996-abd0-e227971385dc Dec 05 13:24:40 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:24:40 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l eaf393bc-4292-4a9c-8d34-ad44b10ecb04 Dec 05 13:24:40 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:24:40 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 3d2c7f4f-53c9-4054-b883-b7fbd5ffa4ba Dec 05 13:24:40 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:24:42 np0005547851.novalocal sshd-session[92209]: Received disconnect from 193.163.72.91 port 45270:11: Bye Bye [preauth] Dec 05 13:24:42 np0005547851.novalocal sshd-session[92209]: Disconnected from authenticating user root 193.163.72.91 port 45270 [preauth] Dec 05 13:24:43 np0005547851.novalocal sshd-session[92168]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 26400 ssh2 [preauth] Dec 05 13:24:43 np0005547851.novalocal sshd-session[92168]: Disconnecting authenticating user root 185.217.1.246 port 26400: Too many authentication failures [preauth] Dec 05 13:24:44 np0005547851.novalocal sudo[92221]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d cinder-volumes/cinder-volumes-pool Dec 05 13:24:44 np0005547851.novalocal systemd[1]: Started Session c36 of User root. Dec 05 13:24:44 np0005547851.novalocal sudo[92221]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:44 np0005547851.novalocal dmeventd[88609]: No longer monitoring thin pool cinder--volumes-cinder--volumes--pool. Dec 05 13:24:46 np0005547851.novalocal dmeventd[88609]: Monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Dec 05 13:24:46 np0005547851.novalocal lvm[92277]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:24:46 np0005547851.novalocal lvm[92277]: VG cinder-volumes finished Dec 05 13:24:46 np0005547851.novalocal sudo[92221]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:46 np0005547851.novalocal systemd[1]: session-c36.scope: Deactivated successfully. Dec 05 13:24:47 np0005547851.novalocal sudo[92279]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf privsep-helper --config-file /etc/glance/glance-image-import.conf --config-file /etc/glance/glance-api.conf --privsep_context os_brick.privileged.default --privsep_sock_path /tmp/tmpajxyj8yf/privsep.sock Dec 05 13:24:47 np0005547851.novalocal systemd[1]: Started Session c37 of User root. Dec 05 13:24:47 np0005547851.novalocal sudo[92279]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l b6d4ce9d-11b5-421c-877e-fdacec20dbec Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l c2fb7184-0d7a-4d8f-8012-c20fc6b2e918 Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 7fdeb23f-7ab8-44d6-a603-df58c6d62e87 Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5bce7495-5819-48f3-b9e0-ec07b3a0eb95 Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 981bb4be-906b-4661-9766-e65013d72cbd Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 81167781-e17b-44c6-8af8-3545450f5050 Dec 05 13:24:47 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:24:48 np0005547851.novalocal sudo[92279]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:48 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l 05caa82a-46ff-4de2-9e64-37599056783e Dec 05 13:24:48 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:48 np0005547851.novalocal setroubleshoot[92186]: failed to retrieve rpm info for path '/run/blkid/blkid.tab': Dec 05 13:24:48 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l debbf6df-f64c-4215-aa91-9fbae9172b85 Dec 05 13:24:48 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:48 np0005547851.novalocal setroubleshoot[92186]: failed to retrieve rpm info for path '/dev/vda1': Dec 05 13:24:48 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l c739bcf2-8bae-46c1-a3d6-8ddc6efa894c Dec 05 13:24:48 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:48 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l 09f60cdf-0468-4e66-bd64-32ae1a6c4007 Dec 05 13:24:48 np0005547851.novalocal sudo[92312]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 6982f7d8-42fc-4e8c-8d69-0e0895e09078 Dec 05 13:24:49 np0005547851.novalocal systemd[1]: Started Session c38 of User root. Dec 05 13:24:49 np0005547851.novalocal sudo[92312]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 82b93e93-349b-414b-bf2a-82084184fc7c Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l 9fff42eb-c333-4ab0-b27b-dfedd4750a06 Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 1782b870-8555-4556-bffc-ff10282751b3 Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 258a4be6-0f57-4701-8324-1c7e8ad7dd8a Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l fa0d4d86-ea8b-446c-a189-5e67a545c6c9 Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from 'read, write, open' accesses on the file /run/blkid/blkid.tab-nhwKHZ. For complete SELinux messages run: sealert -l 4bd8345d-7f9a-4e3d-8888-0ab50f9f0935 Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from 'read, write, open' accesses on the file /run/blkid/blkid.tab-nhwKHZ. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read write open access on the blkid.tab-nhwKHZ file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-nhwKHZ. For complete SELinux messages run: sealert -l bda7fd40-57b4-43f8-beaf-812c2a7c75db Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-nhwKHZ. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-nhwKHZ file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 6257c3bb-8cd6-41c3-9814-4d1ba1e2c31c Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 146ef8a6-a44a-4422-ae45-64055c9fa02e Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l 3e2ac053-e233-4f04-b636-2d51367c9ff4 Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l ff10b9c7-336b-464f-87e0-8ecbe40f2d85 Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). For complete SELinux messages run: sealert -l 7e1d7318-db09-4a72-8db9-25b31229ed4d Dec 05 13:24:49 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:49 np0005547851.novalocal sudo[92312]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:49 np0005547851.novalocal systemd[1]: session-c38.scope: Deactivated successfully. Dec 05 13:24:49 np0005547851.novalocal sudo[92316]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d tgMuRNPHskU3GHRK4sBa QWYBK9Gt8uDKCppe False -p3260 -a::1 Dec 05 13:24:49 np0005547851.novalocal systemd[1]: Started Session c39 of User root. Dec 05 13:24:49 np0005547851.novalocal sudo[92316]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:50 np0005547851.novalocal sudo[92316]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:50 np0005547851.novalocal systemd[1]: session-c39.scope: Deactivated successfully. Dec 05 13:24:50 np0005547851.novalocal sudo[92332]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:24:50 np0005547851.novalocal systemd[1]: Started Session c40 of User root. Dec 05 13:24:50 np0005547851.novalocal sudo[92332]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:50 np0005547851.novalocal sudo[92332]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:50 np0005547851.novalocal systemd[1]: session-c40.scope: Deactivated successfully. Dec 05 13:24:50 np0005547851.novalocal sudo[92337]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:24:50 np0005547851.novalocal systemd[1]: Started Session c41 of User root. Dec 05 13:24:50 np0005547851.novalocal sudo[92337]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:51 np0005547851.novalocal sudo[92337]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:51 np0005547851.novalocal systemd[1]: session-c41.scope: Deactivated successfully. Dec 05 13:24:51 np0005547851.novalocal sudo[92342]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d tgMuRNPHskU3GHRK4sBa QWYBK9Gt8uDKCppe iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:24:51 np0005547851.novalocal systemd[1]: Started Session c42 of User root. Dec 05 13:24:51 np0005547851.novalocal sudo[92342]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:51 np0005547851.novalocal sudo[92342]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:51 np0005547851.novalocal systemd[1]: session-c42.scope: Deactivated successfully. Dec 05 13:24:51 np0005547851.novalocal sudo[92347]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:24:51 np0005547851.novalocal systemd[1]: Started Session c43 of User root. Dec 05 13:24:51 np0005547851.novalocal sudo[92347]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:52 np0005547851.novalocal sudo[92347]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:52 np0005547851.novalocal systemd[1]: session-c43.scope: Deactivated successfully. Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 79f7ec54-32d7-4242-8608-a09293e59609 Dec 05 13:24:52 np0005547851.novalocal kernel: iscsi: registered transport (tcp) Dec 05 13:24:52 np0005547851.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Dec 05 13:24:52 np0005547851.novalocal iscsid[73961]: iscsid: Connection1:0 to [target: iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d, portal: ::1,3260] through [iface: default] is operational now Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:24:52 np0005547851.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Dec 05 13:24:52 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Dec 05 13:24:52 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: device naa.600140528ee9c888d4649468f4e4c927 port group 0 rel port 1 Dec 05 13:24:52 np0005547851.novalocal kernel: scsi 2:0:0:0: Attached scsi generic sg1 type 0 Dec 05 13:24:52 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: transition timeout set to 60 seconds Dec 05 13:24:52 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: failed to retrieve rpm info for path '/proc/sys/fs/nr_open': Dec 05 13:24:52 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Dec 05 13:24:52 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Dec 05 13:24:52 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Dec 05 13:24:52 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Dec 05 13:24:52 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:24:52 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Dec 05 13:24:52 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 521fa4f4-ada7-4db3-baca-7579d95afeaa Dec 05 13:24:52 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 31ef3ba1-90ce-4e2e-892d-b3fd3d84e190 Dec 05 13:24:52 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98e8d0e9-6132-4c60-a62b-c6519c7c4e82 Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 3ea3b9c0-36b9-43aa-b788-5d8b0f8f08b5 Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l e64035db-5b63-4be1-bb83-0b20efaebea8 Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 19febece-cda3-4967-bac6-d4f2c7707c48 Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l a02877bc-48e7-4516-9995-e8abccd9949a Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 27ea333c-64b0-4189-9399-6b64027f9d86 Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 295c74f5-e7c7-4189-9883-ecfda880e312 Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 13d4a04e-cdc6-478f-86b6-59c7a54adbf8 Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 5bb24268-3bab-4cff-ad32-6a36a45c2260 Dec 05 13:24:52 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 0b37b2c4-2b60-42d3-8ca6-fb40e838c559 Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l e642ad75-23a7-4cf9-a3f9-911ead3ccccd Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l 79039df7-fcce-44e9-9a1c-10ecd9406e68 Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l d436f520-d761-4617-9859-43a880f21c0a Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. For complete SELinux messages run: sealert -l 81765af2-9f88-4d86-ae49-7bc906c603a8 Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. For complete SELinux messages run: sealert -l ab004ace-279c-4b9c-9fca-260da5befe85 Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 2bdf9407-a1b7-4b1c-bfa0-8dba4c947d4f Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:53 np0005547851.novalocal sudo[92405]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: failed to retrieve rpm info for path '/sys/class/scsi_host/host2/scan': Dec 05 13:24:53 np0005547851.novalocal systemd[1]: Started Session c44 of User root. Dec 05 13:24:53 np0005547851.novalocal sudo[92405]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l b4a7341b-b5e2-4a88-962a-3dfe1c6258d8 Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l f69421b2-8712-43c0-ae10-4b13c4d40f1e Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:24:53 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 53331988-9479-4e26-b2e5-c6389b6cd673 Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: failed to retrieve rpm info for path '/dev/sda': Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l c739bcf2-8bae-46c1-a3d6-8ddc6efa894c Dec 05 13:24:54 np0005547851.novalocal sudo[92405]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:54 np0005547851.novalocal systemd[1]: session-c44.scope: Deactivated successfully. Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l b6d4ce9d-11b5-421c-877e-fdacec20dbec Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l c2fb7184-0d7a-4d8f-8012-c20fc6b2e918 Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 7fdeb23f-7ab8-44d6-a603-df58c6d62e87 Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5bce7495-5819-48f3-b9e0-ec07b3a0eb95 Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 981bb4be-906b-4661-9766-e65013d72cbd Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 81167781-e17b-44c6-8af8-3545450f5050 Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 981bb4be-906b-4661-9766-e65013d72cbd Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l a22e399f-bffa-40e2-af85-46111697dbc7 Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. For complete SELinux messages run: sealert -l c4b086fc-c70d-4fd5-a21b-024766a52992 Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 6982f7d8-42fc-4e8c-8d69-0e0895e09078 Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 82b93e93-349b-414b-bf2a-82084184fc7c Dec 05 13:24:54 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:55 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:24:55 np0005547851.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 05 13:24:55 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:24:55 np0005547851.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Dec 05 13:24:55 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:24:55 np0005547851.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Dec 05 13:24:55 np0005547851.novalocal kernel: sda: sda1 sda15 Dec 05 13:24:55 np0005547851.novalocal sudo[92418]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Dec 05 13:24:55 np0005547851.novalocal systemd[1]: Started Session c45 of User root. Dec 05 13:24:55 np0005547851.novalocal sudo[92418]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:24:55 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l c739bcf2-8bae-46c1-a3d6-8ddc6efa894c Dec 05 13:24:55 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:55 np0005547851.novalocal sudo[92418]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:55 np0005547851.novalocal systemd[1]: session-c45.scope: Deactivated successfully. Dec 05 13:24:55 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l a22e399f-bffa-40e2-af85-46111697dbc7 Dec 05 13:24:55 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Dec 05 13:24:55 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Dec 05 13:24:55 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98e8d0e9-6132-4c60-a62b-c6519c7c4e82 Dec 05 13:24:55 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. For complete SELinux messages run: sealert -l 295c74f5-e7c7-4189-9883-ecfda880e312 Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the send_targets directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. For complete SELinux messages run: sealert -l ab004ace-279c-4b9c-9fca-260da5befe85 Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 2bdf9407-a1b7-4b1c-bfa0-8dba4c947d4f Dec 05 13:24:56 np0005547851.novalocal sshd-session[92415]: Received disconnect from 197.225.146.23 port 39270:11: Bye Bye [preauth] Dec 05 13:24:56 np0005547851.novalocal sshd-session[92415]: Disconnected from authenticating user root 197.225.146.23 port 39270 [preauth] Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. For complete SELinux messages run: sealert -l 6218737d-2681-4c64-802c-fe2314ed92f6 Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 79f7ec54-32d7-4242-8608-a09293e59609 Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 521fa4f4-ada7-4db3-baca-7579d95afeaa Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 31ef3ba1-90ce-4e2e-892d-b3fd3d84e190 Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l 09f60cdf-0468-4e66-bd64-32ae1a6c4007 Dec 05 13:24:56 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: Detached Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 6982f7d8-42fc-4e8c-8d69-0e0895e09078 Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 82b93e93-349b-414b-bf2a-82084184fc7c Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:24:56 np0005547851.novalocal iscsid[73961]: iscsid: Connection1:0 to [target: iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d, portal: ::1,3260] through [iface: default] is shutdown. Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from append access on the file delete. For complete SELinux messages run: sealert -l 53331988-9479-4e26-b2e5-c6389b6cd673 Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from append access on the file delete. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the delete file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l db1bbe28-f4c9-4ab9-8dd3-f9a9431e08c6 Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d. For complete SELinux messages run: sealert -l 0b37b2c4-2b60-42d3-8ca6-fb40e838c559 Dec 05 13:24:56 np0005547851.novalocal sudo[92461]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:24:56 np0005547851.novalocal systemd[1]: Started Session c46 of User root. Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:56 np0005547851.novalocal sudo[92461]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l 6c9954ce-28d0-4286-ba73-8e227f3b713b Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l a017dd39-151b-45fb-8e2d-924108613386 Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d. For complete SELinux messages run: sealert -l 68b08525-780a-4691-983d-e183c7585a03 Dec 05 13:24:56 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:24:57 np0005547851.novalocal sudo[92461]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:57 np0005547851.novalocal systemd[1]: session-c46.scope: Deactivated successfully. Dec 05 13:24:57 np0005547851.novalocal sudo[92468]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:24:57 np0005547851.novalocal systemd[1]: Started Session c47 of User root. Dec 05 13:24:57 np0005547851.novalocal sudo[92468]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:57 np0005547851.novalocal sudo[92468]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:57 np0005547851.novalocal systemd[1]: session-c47.scope: Deactivated successfully. Dec 05 13:24:57 np0005547851.novalocal sudo[92473]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:24:57 np0005547851.novalocal systemd[1]: Started Session c48 of User root. Dec 05 13:24:57 np0005547851.novalocal sudo[92473]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:58 np0005547851.novalocal sudo[92473]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:58 np0005547851.novalocal systemd[1]: session-c48.scope: Deactivated successfully. Dec 05 13:24:58 np0005547851.novalocal sudo[92479]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d Dec 05 13:24:58 np0005547851.novalocal systemd[1]: Started Session c49 of User root. Dec 05 13:24:58 np0005547851.novalocal sudo[92479]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:58 np0005547851.novalocal sshd-session[92280]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 12276 ssh2 [preauth] Dec 05 13:24:58 np0005547851.novalocal sshd-session[92280]: Disconnecting authenticating user root 185.217.1.246 port 12276: Too many authentication failures [preauth] Dec 05 13:24:58 np0005547851.novalocal sudo[92479]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:58 np0005547851.novalocal systemd[1]: session-c49.scope: Deactivated successfully. Dec 05 13:24:58 np0005547851.novalocal sudo[92484]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:24:58 np0005547851.novalocal systemd[1]: Started Session c50 of User root. Dec 05 13:24:58 np0005547851.novalocal sudo[92484]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:24:59 np0005547851.novalocal sudo[92484]: pam_unix(sudo:session): session closed for user root Dec 05 13:24:59 np0005547851.novalocal systemd[1]: session-c50.scope: Deactivated successfully. Dec 05 13:25:02 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:25:02 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:25:02 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:25:04 np0005547851.novalocal sudo[92505]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-318260aa-8322-42f2-a342-58d63bdac8a8 cinder-volumes/cinder-volumes-pool Dec 05 13:25:04 np0005547851.novalocal systemd[1]: Started Session c51 of User root. Dec 05 13:25:04 np0005547851.novalocal sudo[92505]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:04 np0005547851.novalocal lvm[92516]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:25:04 np0005547851.novalocal lvm[92516]: VG cinder-volumes finished Dec 05 13:25:04 np0005547851.novalocal sudo[92505]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:04 np0005547851.novalocal systemd[1]: session-c51.scope: Deactivated successfully. Dec 05 13:25:05 np0005547851.novalocal sudo[92518]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf privsep-helper --config-file /etc/glance/glance-image-import.conf --config-file /etc/glance/glance-api.conf --privsep_context os_brick.privileged.default --privsep_sock_path /tmp/tmpn7rikw57/privsep.sock Dec 05 13:25:05 np0005547851.novalocal systemd[1]: Started Session c52 of User root. Dec 05 13:25:05 np0005547851.novalocal sudo[92518]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l b6d4ce9d-11b5-421c-877e-fdacec20dbec Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l c2fb7184-0d7a-4d8f-8012-c20fc6b2e918 Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 7fdeb23f-7ab8-44d6-a603-df58c6d62e87 Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5bce7495-5819-48f3-b9e0-ec07b3a0eb95 Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 981bb4be-906b-4661-9766-e65013d72cbd Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 81167781-e17b-44c6-8af8-3545450f5050 Dec 05 13:25:05 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:25:06 np0005547851.novalocal sudo[92518]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l ab9c9551-8e33-4cb8-a81b-da3857354318 Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l c8be24d7-bc25-4768-ae2d-d47269806898 Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l c739bcf2-8bae-46c1-a3d6-8ddc6efa894c Dec 05 13:25:06 np0005547851.novalocal sudo[92540]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-318260aa-8322-42f2-a342-58d63bdac8a8 Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l 09f60cdf-0468-4e66-bd64-32ae1a6c4007 Dec 05 13:25:06 np0005547851.novalocal systemd[1]: Started Session c53 of User root. Dec 05 13:25:06 np0005547851.novalocal sudo[92540]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 6982f7d8-42fc-4e8c-8d69-0e0895e09078 Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 82b93e93-349b-414b-bf2a-82084184fc7c Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l 79aefd61-9e97-49e8-8964-17d15adcfc5e Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 1782b870-8555-4556-bffc-ff10282751b3 Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 258a4be6-0f57-4701-8324-1c7e8ad7dd8a Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l fa0d4d86-ea8b-446c-a189-5e67a545c6c9 Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-QRcdim. For complete SELinux messages run: sealert -l bda7fd40-57b4-43f8-beaf-812c2a7c75db Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-QRcdim. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-QRcdim file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 6257c3bb-8cd6-41c3-9814-4d1ba1e2c31c Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 7e1d7318-db09-4a72-8db9-25b31229ed4d Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. blkid.tab.old default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v blkid.tab.old ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l 55491126-0126-432d-bc59-a14afa841c4a Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:06 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l ff10b9c7-336b-464f-87e0-8ecbe40f2d85 Dec 05 13:25:07 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:07 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). For complete SELinux messages run: sealert -l 146ef8a6-a44a-4422-ae45-64055c9fa02e Dec 05 13:25:07 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:07 np0005547851.novalocal sudo[92540]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:07 np0005547851.novalocal systemd[1]: session-c53.scope: Deactivated successfully. Dec 05 13:25:07 np0005547851.novalocal sudo[92544]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-318260aa-8322-42f2-a342-58d63bdac8a8 iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8 SZ969QCF4SkN68VhEVrP eMvD244UuDpAzYYb False -p3260 -a::1 Dec 05 13:25:07 np0005547851.novalocal systemd[1]: Started Session c54 of User root. Dec 05 13:25:07 np0005547851.novalocal sudo[92544]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:07 np0005547851.novalocal sudo[92544]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:07 np0005547851.novalocal systemd[1]: session-c54.scope: Deactivated successfully. Dec 05 13:25:07 np0005547851.novalocal sudo[92550]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:25:07 np0005547851.novalocal systemd[1]: Started Session c55 of User root. Dec 05 13:25:07 np0005547851.novalocal sudo[92550]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:08 np0005547851.novalocal sudo[92550]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:08 np0005547851.novalocal systemd[1]: session-c55.scope: Deactivated successfully. Dec 05 13:25:08 np0005547851.novalocal sudo[92555]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:25:08 np0005547851.novalocal systemd[1]: Started Session c56 of User root. Dec 05 13:25:08 np0005547851.novalocal sudo[92555]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:08 np0005547851.novalocal sudo[92560]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:25:08 np0005547851.novalocal systemd[1]: Started Session c57 of User root. Dec 05 13:25:08 np0005547851.novalocal sudo[92560]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:08 np0005547851.novalocal sudo[92555]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:08 np0005547851.novalocal systemd[1]: session-c56.scope: Deactivated successfully. Dec 05 13:25:08 np0005547851.novalocal sudo[92563]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8 SZ969QCF4SkN68VhEVrP eMvD244UuDpAzYYb iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:25:08 np0005547851.novalocal systemd[1]: Started Session c58 of User root. Dec 05 13:25:08 np0005547851.novalocal sudo[92563]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:09 np0005547851.novalocal sudo[92560]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:09 np0005547851.novalocal systemd[1]: session-c57.scope: Deactivated successfully. Dec 05 13:25:09 np0005547851.novalocal sudo[92568]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:25:09 np0005547851.novalocal systemd[1]: Started Session c59 of User root. Dec 05 13:25:09 np0005547851.novalocal sudo[92568]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:09 np0005547851.novalocal sudo[92563]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:09 np0005547851.novalocal systemd[1]: session-c58.scope: Deactivated successfully. Dec 05 13:25:09 np0005547851.novalocal sudo[92572]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:25:09 np0005547851.novalocal systemd[1]: Started Session c60 of User root. Dec 05 13:25:09 np0005547851.novalocal sudo[92572]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:09 np0005547851.novalocal sudo[92568]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:09 np0005547851.novalocal systemd[1]: session-c59.scope: Deactivated successfully. Dec 05 13:25:09 np0005547851.novalocal sudo[92576]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:25:09 np0005547851.novalocal systemd[1]: Started Session c61 of User root. Dec 05 13:25:09 np0005547851.novalocal sudo[92576]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:09 np0005547851.novalocal sudo[92572]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:09 np0005547851.novalocal systemd[1]: session-c60.scope: Deactivated successfully. Dec 05 13:25:09 np0005547851.novalocal sudo[92576]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:09 np0005547851.novalocal systemd[1]: session-c61.scope: Deactivated successfully. Dec 05 13:25:10 np0005547851.novalocal sudo[92582]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:25:10 np0005547851.novalocal systemd[1]: Started Session c62 of User root. Dec 05 13:25:10 np0005547851.novalocal sudo[92582]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:10 np0005547851.novalocal sshd-session[92585]: Received disconnect from 167.99.56.197 port 33396:11: Bye Bye [preauth] Dec 05 13:25:10 np0005547851.novalocal sshd-session[92585]: Disconnected from authenticating user root 167.99.56.197 port 33396 [preauth] Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 79f7ec54-32d7-4242-8608-a09293e59609 Dec 05 13:25:10 np0005547851.novalocal sudo[92582]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:10 np0005547851.novalocal systemd[1]: session-c62.scope: Deactivated successfully. Dec 05 13:25:10 np0005547851.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Dec 05 13:25:10 np0005547851.novalocal iscsid[73961]: iscsid: Connection2:0 to [target: iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8, portal: ::1,3260] through [iface: default] is operational now Dec 05 13:25:10 np0005547851.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Dec 05 13:25:10 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Dec 05 13:25:10 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: device naa.6001405936b747aa6e8459bb7015caa0 port group 0 rel port 1 Dec 05 13:25:10 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Dec 05 13:25:10 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Dec 05 13:25:10 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Dec 05 13:25:10 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Dec 05 13:25:10 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:25:10 np0005547851.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Dec 05 13:25:10 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Dec 05 13:25:10 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:25:10 np0005547851.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Dec 05 13:25:10 np0005547851.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Dec 05 13:25:10 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:25:10 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 521fa4f4-ada7-4db3-baca-7579d95afeaa Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 31ef3ba1-90ce-4e2e-892d-b3fd3d84e190 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98e8d0e9-6132-4c60-a62b-c6519c7c4e82 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 3ea3b9c0-36b9-43aa-b788-5d8b0f8f08b5 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l e64035db-5b63-4be1-bb83-0b20efaebea8 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 19febece-cda3-4967-bac6-d4f2c7707c48 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l a02877bc-48e7-4516-9995-e8abccd9949a Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 27ea333c-64b0-4189-9399-6b64027f9d86 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 295c74f5-e7c7-4189-9883-ecfda880e312 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 13d4a04e-cdc6-478f-86b6-59c7a54adbf8 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 5bb24268-3bab-4cff-ad32-6a36a45c2260 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 0b37b2c4-2b60-42d3-8ca6-fb40e838c559 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l f1e9d2b8-fac2-4c5e-a361-79c8565732e5 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l 79039df7-fcce-44e9-9a1c-10ecd9406e68 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l d436f520-d761-4617-9859-43a880f21c0a Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8/::1,3260. For complete SELinux messages run: sealert -l 81765af2-9f88-4d86-ae49-7bc906c603a8 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8/::1,3260. For complete SELinux messages run: sealert -l ab004ace-279c-4b9c-9fca-260da5befe85 Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 2bdf9407-a1b7-4b1c-bfa0-8dba4c947d4f Dec 05 13:25:10 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l b4a7341b-b5e2-4a88-962a-3dfe1c6258d8 Dec 05 13:25:11 np0005547851.novalocal sudo[92638]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Dec 05 13:25:11 np0005547851.novalocal systemd[1]: Started Session c63 of User root. Dec 05 13:25:11 np0005547851.novalocal sudo[92638]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l f69421b2-8712-43c0-ae10-4b13c4d40f1e Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 53331988-9479-4e26-b2e5-c6389b6cd673 Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l c739bcf2-8bae-46c1-a3d6-8ddc6efa894c Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l b6d4ce9d-11b5-421c-877e-fdacec20dbec Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l c2fb7184-0d7a-4d8f-8012-c20fc6b2e918 Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 7fdeb23f-7ab8-44d6-a603-df58c6d62e87 Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5bce7495-5819-48f3-b9e0-ec07b3a0eb95 Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 981bb4be-906b-4661-9766-e65013d72cbd Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l 81167781-e17b-44c6-8af8-3545450f5050 Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:25:11 np0005547851.novalocal sudo[92638]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:11 np0005547851.novalocal systemd[1]: session-c63.scope: Deactivated successfully. Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l a22e399f-bffa-40e2-af85-46111697dbc7 Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. For complete SELinux messages run: sealert -l c4b086fc-c70d-4fd5-a21b-024766a52992 Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:25:11 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 6982f7d8-42fc-4e8c-8d69-0e0895e09078 Dec 05 13:25:12 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:12 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:25:12 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 82b93e93-349b-414b-bf2a-82084184fc7c Dec 05 13:25:12 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:13 np0005547851.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 05 13:25:13 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:25:13 np0005547851.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Dec 05 13:25:13 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:25:13 np0005547851.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Dec 05 13:25:13 np0005547851.novalocal kernel: sda: sda1 sda15 Dec 05 13:25:13 np0005547851.novalocal sudo[92646]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Dec 05 13:25:13 np0005547851.novalocal systemd[1]: Started Session c64 of User root. Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l c2fb7184-0d7a-4d8f-8012-c20fc6b2e918 Dec 05 13:25:13 np0005547851.novalocal sudo[92646]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 7fdeb23f-7ab8-44d6-a603-df58c6d62e87 Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5bce7495-5819-48f3-b9e0-ec07b3a0eb95 Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 981bb4be-906b-4661-9766-e65013d72cbd Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:25:13 np0005547851.novalocal sudo[92646]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:13 np0005547851.novalocal systemd[1]: session-c64.scope: Deactivated successfully. Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98e8d0e9-6132-4c60-a62b-c6519c7c4e82 Dec 05 13:25:13 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. For complete SELinux messages run: sealert -l 295c74f5-e7c7-4189-9883-ecfda880e312 Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the send_targets directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8/::1,3260. For complete SELinux messages run: sealert -l ab004ace-279c-4b9c-9fca-260da5befe85 Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 2bdf9407-a1b7-4b1c-bfa0-8dba4c947d4f Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8/::1,3260. For complete SELinux messages run: sealert -l 6218737d-2681-4c64-802c-fe2314ed92f6 Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 79f7ec54-32d7-4242-8608-a09293e59609 Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 521fa4f4-ada7-4db3-baca-7579d95afeaa Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 31ef3ba1-90ce-4e2e-892d-b3fd3d84e190 Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l 09f60cdf-0468-4e66-bd64-32ae1a6c4007 Dec 05 13:25:13 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:25:14 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: Detached Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from append access on the file delete. For complete SELinux messages run: sealert -l 53331988-9479-4e26-b2e5-c6389b6cd673 Dec 05 13:25:14 np0005547851.novalocal iscsid[73961]: iscsid: Connection2:0 to [target: iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8, portal: ::1,3260] through [iface: default] is shutdown. Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/bin/tee from append access on the file delete. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the delete file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l db1bbe28-f4c9-4ab9-8dd3-f9a9431e08c6 Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:14 np0005547851.novalocal sudo[92691]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8 iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:25:14 np0005547851.novalocal systemd[1]: Started Session c65 of User root. Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8. For complete SELinux messages run: sealert -l 0b37b2c4-2b60-42d3-8ca6-fb40e838c559 Dec 05 13:25:14 np0005547851.novalocal sudo[92691]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8 default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8 ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l 6c9954ce-28d0-4286-ba73-8e227f3b713b Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l a017dd39-151b-45fb-8e2d-924108613386 Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8. For complete SELinux messages run: sealert -l 68b08525-780a-4691-983d-e183c7585a03 Dec 05 13:25:14 np0005547851.novalocal setroubleshoot[92186]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:25:14 np0005547851.novalocal sudo[92691]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:14 np0005547851.novalocal systemd[1]: session-c65.scope: Deactivated successfully. Dec 05 13:25:14 np0005547851.novalocal sudo[92697]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:25:14 np0005547851.novalocal systemd[1]: Started Session c66 of User root. Dec 05 13:25:14 np0005547851.novalocal sudo[92697]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:15 np0005547851.novalocal sudo[92697]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:15 np0005547851.novalocal systemd[1]: session-c66.scope: Deactivated successfully. Dec 05 13:25:15 np0005547851.novalocal sshd-session[92494]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 60551 ssh2 [preauth] Dec 05 13:25:15 np0005547851.novalocal sshd-session[92494]: Disconnecting authenticating user root 185.217.1.246 port 60551: Too many authentication failures [preauth] Dec 05 13:25:15 np0005547851.novalocal sudo[92702]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:25:15 np0005547851.novalocal systemd[1]: Started Session c67 of User root. Dec 05 13:25:15 np0005547851.novalocal sudo[92702]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:15 np0005547851.novalocal sudo[92702]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:15 np0005547851.novalocal systemd[1]: session-c67.scope: Deactivated successfully. Dec 05 13:25:15 np0005547851.novalocal sudo[92708]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-318260aa-8322-42f2-a342-58d63bdac8a8 Dec 05 13:25:15 np0005547851.novalocal systemd[1]: Started Session c68 of User root. Dec 05 13:25:15 np0005547851.novalocal sudo[92708]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:16 np0005547851.novalocal sudo[92708]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:16 np0005547851.novalocal systemd[1]: session-c68.scope: Deactivated successfully. Dec 05 13:25:16 np0005547851.novalocal sudo[92714]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:25:16 np0005547851.novalocal systemd[1]: Started Session c69 of User root. Dec 05 13:25:16 np0005547851.novalocal sudo[92714]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:25:16 np0005547851.novalocal sshd[44950]: Timeout before authentication for connection from 106.75.213.64 to 38.102.83.82, pid = 91905 Dec 05 13:25:17 np0005547851.novalocal sudo[92714]: pam_unix(sudo:session): session closed for user root Dec 05 13:25:17 np0005547851.novalocal systemd[1]: session-c69.scope: Deactivated successfully. Dec 05 13:25:24 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@4.service: Deactivated successfully. Dec 05 13:25:24 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@4.service: Consumed 1.428s CPU time. Dec 05 13:25:24 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:25:24 np0005547851.novalocal systemd[1]: setroubleshootd.service: Consumed 6.855s CPU time. Dec 05 13:25:27 np0005547851.novalocal sshd-session[92706]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 53698 ssh2 [preauth] Dec 05 13:25:27 np0005547851.novalocal sshd-session[92706]: Disconnecting authenticating user root 185.217.1.246 port 53698: Too many authentication failures [preauth] Dec 05 13:25:33 np0005547851.novalocal sshd-session[92782]: Received disconnect from 192.227.213.240 port 34148:11: Bye Bye [preauth] Dec 05 13:25:33 np0005547851.novalocal sshd-session[92782]: Disconnected from authenticating user root 192.227.213.240 port 34148 [preauth] Dec 05 13:25:38 np0005547851.novalocal sshd-session[92774]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 31981 ssh2 [preauth] Dec 05 13:25:38 np0005547851.novalocal sshd-session[92774]: Disconnecting authenticating user root 185.217.1.246 port 31981: Too many authentication failures [preauth] Dec 05 13:25:42 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:25:43 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:25:44 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@5.service. Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/neutron/(null). For complete SELinux messages run: sealert -l ceaf8a1a-2570-434a-afe2-3265ac7d5987 Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/neutron/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/neutron/(null). For complete SELinux messages run: sealert -l f141c3d3-22b0-46f0-83ae-5b2effba3dfa Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/neutron/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/neutron/(null). For complete SELinux messages run: sealert -l a3231f35-4359-4753-be6a-38b10011f428 Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/neutron/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: failed to retrieve rpm info for path '/var/lib/neutron/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734': Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/neutron/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l 432d8cbf-a0df-4084-982d-b8bd99edb907 Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/neutron/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write open access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/neutron/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l 24c3d214-6916-4787-9f29-972a0e0bcf8e Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/neutron/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/neutron/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l 7556b368-1f20-4c06-9389-b926a8e37eee Dec 05 13:25:45 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/neutron/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:25:48 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from read access on the file 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l fa82d915-1f4c-4652-9324-5a2c0710c739 Dec 05 13:25:48 np0005547851.novalocal setroubleshoot[92805]: SELinux is preventing /usr/sbin/httpd from read access on the file 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed read access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:25:49 np0005547851.novalocal sshd-session[92836]: Received disconnect from 103.98.176.164 port 33114:11: Bye Bye [preauth] Dec 05 13:25:49 np0005547851.novalocal sshd-session[92836]: Disconnected from authenticating user root 103.98.176.164 port 33114 [preauth] Dec 05 13:25:50 np0005547851.novalocal sshd-session[92798]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 9150 ssh2 [preauth] Dec 05 13:25:50 np0005547851.novalocal sshd-session[92798]: Disconnecting authenticating user root 185.217.1.246 port 9150: Too many authentication failures [preauth] Dec 05 13:25:58 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@5.service: Deactivated successfully. Dec 05 13:25:58 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@5.service: Consumed 1.221s CPU time. Dec 05 13:25:58 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:25:58 np0005547851.novalocal systemd[1]: setroubleshootd.service: Consumed 1.492s CPU time. Dec 05 13:26:02 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:26:02 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:26:02 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:26:04 np0005547851.novalocal sshd-session[92853]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 47040 ssh2 [preauth] Dec 05 13:26:04 np0005547851.novalocal sshd-session[92853]: Disconnecting authenticating user root 185.217.1.246 port 47040: Too many authentication failures [preauth] Dec 05 13:26:06 np0005547851.novalocal sshd-session[92891]: Received disconnect from 193.163.72.91 port 44634:11: Bye Bye [preauth] Dec 05 13:26:06 np0005547851.novalocal sshd-session[92891]: Disconnected from authenticating user root 193.163.72.91 port 44634 [preauth] Dec 05 13:26:08 np0005547851.novalocal sudo[92898]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:26:08 np0005547851.novalocal systemd[1]: Started Session c70 of User root. Dec 05 13:26:08 np0005547851.novalocal sudo[92898]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:26:09 np0005547851.novalocal sudo[92898]: pam_unix(sudo:session): session closed for user root Dec 05 13:26:09 np0005547851.novalocal systemd[1]: session-c70.scope: Deactivated successfully. Dec 05 13:26:09 np0005547851.novalocal sudo[92902]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:26:09 np0005547851.novalocal systemd[1]: Started Session c71 of User root. Dec 05 13:26:09 np0005547851.novalocal sudo[92902]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:26:09 np0005547851.novalocal sudo[92902]: pam_unix(sudo:session): session closed for user root Dec 05 13:26:09 np0005547851.novalocal systemd[1]: session-c71.scope: Deactivated successfully. Dec 05 13:26:09 np0005547851.novalocal sudo[92906]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:26:09 np0005547851.novalocal systemd[1]: Started Session c72 of User root. Dec 05 13:26:09 np0005547851.novalocal sudo[92906]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:26:10 np0005547851.novalocal sudo[92906]: pam_unix(sudo:session): session closed for user root Dec 05 13:26:10 np0005547851.novalocal systemd[1]: session-c72.scope: Deactivated successfully. Dec 05 13:26:10 np0005547851.novalocal sudo[92910]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:26:10 np0005547851.novalocal systemd[1]: Started Session c73 of User root. Dec 05 13:26:10 np0005547851.novalocal sudo[92910]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:26:10 np0005547851.novalocal sshd-session[92913]: Received disconnect from 167.99.56.197 port 55234:11: Bye Bye [preauth] Dec 05 13:26:10 np0005547851.novalocal sshd-session[92913]: Disconnected from authenticating user root 167.99.56.197 port 55234 [preauth] Dec 05 13:26:10 np0005547851.novalocal sudo[92910]: pam_unix(sudo:session): session closed for user root Dec 05 13:26:10 np0005547851.novalocal systemd[1]: session-c73.scope: Deactivated successfully. Dec 05 13:26:21 np0005547851.novalocal sshd-session[92893]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 46904 ssh2 [preauth] Dec 05 13:26:21 np0005547851.novalocal sshd-session[92893]: Disconnecting authenticating user root 185.217.1.246 port 46904: Too many authentication failures [preauth] Dec 05 13:26:25 np0005547851.novalocal sshd-session[92945]: Received disconnect from 197.225.146.23 port 38174:11: Bye Bye [preauth] Dec 05 13:26:25 np0005547851.novalocal sshd-session[92945]: Disconnected from authenticating user root 197.225.146.23 port 38174 [preauth] Dec 05 13:26:35 np0005547851.novalocal sshd-session[93003]: Received disconnect from 192.227.213.240 port 56684:11: Bye Bye [preauth] Dec 05 13:26:35 np0005547851.novalocal sshd-session[93003]: Disconnected from authenticating user root 192.227.213.240 port 56684 [preauth] Dec 05 13:26:42 np0005547851.novalocal systemd[88377]: Created slice User Background Tasks Slice. Dec 05 13:26:42 np0005547851.novalocal systemd[88377]: Starting Cleanup of User's Temporary Files and Directories... Dec 05 13:26:42 np0005547851.novalocal systemd[88377]: Finished Cleanup of User's Temporary Files and Directories. Dec 05 13:26:42 np0005547851.novalocal sshd-session[92949]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 36979 ssh2 [preauth] Dec 05 13:26:42 np0005547851.novalocal sshd-session[92949]: Disconnecting authenticating user root 185.217.1.246 port 36979: Too many authentication failures [preauth] Dec 05 13:26:58 np0005547851.novalocal sshd-session[93026]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 53000 ssh2 [preauth] Dec 05 13:26:58 np0005547851.novalocal sshd-session[93026]: Disconnecting authenticating user root 185.217.1.246 port 53000: Too many authentication failures [preauth] Dec 05 13:26:59 np0005547851.novalocal sshd-session[93047]: Received disconnect from 103.98.176.164 port 37566:11: Bye Bye [preauth] Dec 05 13:26:59 np0005547851.novalocal sshd-session[93047]: Disconnected from authenticating user root 103.98.176.164 port 37566 [preauth] Dec 05 13:27:02 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:27:02 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:27:02 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:27:08 np0005547851.novalocal sudo[93075]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:27:08 np0005547851.novalocal systemd[1]: Started Session c74 of User root. Dec 05 13:27:08 np0005547851.novalocal sudo[93075]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:27:09 np0005547851.novalocal sshd-session[93078]: Received disconnect from 167.99.56.197 port 60352:11: Bye Bye [preauth] Dec 05 13:27:09 np0005547851.novalocal sshd-session[93078]: Disconnected from authenticating user root 167.99.56.197 port 60352 [preauth] Dec 05 13:27:09 np0005547851.novalocal sudo[93075]: pam_unix(sudo:session): session closed for user root Dec 05 13:27:09 np0005547851.novalocal systemd[1]: session-c74.scope: Deactivated successfully. Dec 05 13:27:09 np0005547851.novalocal sudo[93081]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:27:09 np0005547851.novalocal systemd[1]: Started Session c75 of User root. Dec 05 13:27:09 np0005547851.novalocal sudo[93081]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:27:09 np0005547851.novalocal sudo[93081]: pam_unix(sudo:session): session closed for user root Dec 05 13:27:09 np0005547851.novalocal systemd[1]: session-c75.scope: Deactivated successfully. Dec 05 13:27:09 np0005547851.novalocal sudo[93085]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:27:09 np0005547851.novalocal systemd[1]: Started Session c76 of User root. Dec 05 13:27:09 np0005547851.novalocal sudo[93085]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:27:10 np0005547851.novalocal sudo[93085]: pam_unix(sudo:session): session closed for user root Dec 05 13:27:10 np0005547851.novalocal systemd[1]: session-c76.scope: Deactivated successfully. Dec 05 13:27:10 np0005547851.novalocal sudo[93090]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:27:10 np0005547851.novalocal systemd[1]: Started Session c77 of User root. Dec 05 13:27:10 np0005547851.novalocal sudo[93090]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:27:10 np0005547851.novalocal sudo[93090]: pam_unix(sudo:session): session closed for user root Dec 05 13:27:10 np0005547851.novalocal systemd[1]: session-c77.scope: Deactivated successfully. Dec 05 13:27:13 np0005547851.novalocal sshd-session[93053]: error: maximum authentication attempts exceeded for root from 185.217.1.246 port 44781 ssh2 [preauth] Dec 05 13:27:13 np0005547851.novalocal sshd-session[93053]: Disconnecting authenticating user root 185.217.1.246 port 44781: Too many authentication failures [preauth] Dec 05 13:27:22 np0005547851.novalocal sshd-session[93105]: Disconnecting authenticating user root 185.217.1.246 port 35132: Change of username or service not allowed: (root,ssh-connection) -> (syncthing,ssh-connection) [preauth] Dec 05 13:27:28 np0005547851.novalocal sshd-session[93162]: Invalid user syncthing from 185.217.1.246 port 4413 Dec 05 13:27:29 np0005547851.novalocal sshd-session[93170]: Received disconnect from 193.163.72.91 port 41788:11: Bye Bye [preauth] Dec 05 13:27:29 np0005547851.novalocal sshd-session[93170]: Disconnected from authenticating user root 193.163.72.91 port 41788 [preauth] Dec 05 13:27:31 np0005547851.novalocal sshd-session[93162]: Disconnecting invalid user syncthing 185.217.1.246 port 4413: Change of username or service not allowed: (syncthing,ssh-connection) -> (smb,ssh-connection) [preauth] Dec 05 13:27:38 np0005547851.novalocal sshd-session[93184]: Invalid user smb from 185.217.1.246 port 39708 Dec 05 13:27:39 np0005547851.novalocal sshd-session[93184]: Disconnecting invalid user smb 185.217.1.246 port 39708: Change of username or service not allowed: (smb,ssh-connection) -> (ftpusr,ssh-connection) [preauth] Dec 05 13:27:39 np0005547851.novalocal sshd-session[93197]: Received disconnect from 192.227.213.240 port 55288:11: Bye Bye [preauth] Dec 05 13:27:39 np0005547851.novalocal sshd-session[93197]: Disconnected from authenticating user root 192.227.213.240 port 55288 [preauth] Dec 05 13:27:42 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:27:42 np0005547851.novalocal systemd-sysv-generator[93230]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:27:42 np0005547851.novalocal systemd-rc-local-generator[93226]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:27:42 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:27:42 np0005547851.novalocal systemd[1]: Starting OpenStack Nova Conductor Server... Dec 05 13:27:44 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:27:44 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:27:45 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@6.service. Dec 05 13:27:45 np0005547851.novalocal systemd[1]: Started OpenStack Nova Conductor Server. Dec 05 13:27:45 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:27:46 np0005547851.novalocal systemd-rc-local-generator[93288]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:27:46 np0005547851.novalocal systemd-sysv-generator[93291]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:27:46 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:27:46 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:27:46 np0005547851.novalocal systemd-sysv-generator[93319]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:27:46 np0005547851.novalocal systemd-rc-local-generator[93315]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:27:46 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. For complete SELinux messages run: sealert -l 9c76f470-cb1b-4d86-bae7-1650650486ad Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the hostname file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. For complete SELinux messages run: sealert -l bbbf8b5c-be2c-4081-95b6-73735985fdfe Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the rpm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. For complete SELinux messages run: sealert -l 6211e4db-42f4-41f7-892a-54c4302a7cb5 Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the gpg file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. For complete SELinux messages run: sealert -l e982eb24-c5cf-4990-ad85-1f9edf63fd49 Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed read access on the debuginfo-install lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. For complete SELinux messages run: sealert -l 19351f5a-c958-4798-a8ef-ae8dd75a44e6 Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the dnf-utils file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. For complete SELinux messages run: sealert -l c63d111c-05c4-4e6f-9501-5248c7662352 Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the traceroute file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. For complete SELinux messages run: sealert -l ba509566-54de-4720-b88e-c9bbfd886861 Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the consolehelper file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. For complete SELinux messages run: sealert -l db3b01ef-a7fa-4828-9be5-e47ad1cb9fd0 Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadb-backup file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. For complete SELinux messages run: sealert -l 35e01be8-2c77-4b8f-a421-2252dcdc2ff6 Dec 05 13:27:46 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadbd-safe file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:46 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:27:47 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. For complete SELinux messages run: sealert -l 437180f7-35af-43b8-8238-fff36792c20e Dec 05 13:27:47 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the redis-server file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:47 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. For complete SELinux messages run: sealert -l ce43ebd6-e174-4ed0-b8b5-07bf06a0dfb5 Dec 05 13:27:47 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the keepalived file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:47 np0005547851.novalocal systemd-rc-local-generator[93359]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:27:47 np0005547851.novalocal systemd-sysv-generator[93363]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:27:47 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:27:47 np0005547851.novalocal sshd-session[93241]: Invalid user ftpusr from 185.217.1.246 port 10764 Dec 05 13:27:47 np0005547851.novalocal systemd[1]: Starting OpenStack Nova Compute Server... Dec 05 13:27:48 np0005547851.novalocal sshd-session[93241]: Disconnecting invalid user ftpusr 185.217.1.246 port 10764: Change of username or service not allowed: (ftpusr,ssh-connection) -> (manish,ssh-connection) [preauth] Dec 05 13:27:52 np0005547851.novalocal systemd[1]: Started OpenStack Nova Compute Server. Dec 05 13:27:52 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:27:52 np0005547851.novalocal systemd-rc-local-generator[93406]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:27:52 np0005547851.novalocal systemd-sysv-generator[93410]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:27:52 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:27:52 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:27:53 np0005547851.novalocal systemd-rc-local-generator[93458]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:27:53 np0005547851.novalocal systemd-sysv-generator[93461]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:27:53 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:27:53 np0005547851.novalocal systemd[1]: Starting libvirt QEMU daemon... Dec 05 13:27:53 np0005547851.novalocal systemd[1]: Started libvirt QEMU daemon. Dec 05 13:27:53 np0005547851.novalocal nova-compute[93369]: libvirt: error : internal error: could not initialize domain event timer Dec 05 13:27:53 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:27:53 np0005547851.novalocal systemd-sysv-generator[93533]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:27:53 np0005547851.novalocal systemd-rc-local-generator[93530]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:27:53 np0005547851.novalocal sshd-session[93381]: Received disconnect from 197.225.146.23 port 34024:11: Bye Bye [preauth] Dec 05 13:27:53 np0005547851.novalocal sshd-session[93381]: Disconnected from authenticating user root 197.225.146.23 port 34024 [preauth] Dec 05 13:27:53 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:27:54 np0005547851.novalocal systemd[1]: Starting OpenStack Nova Scheduler Server... Dec 05 13:27:54 np0005547851.novalocal systemd[1]: Listening on libvirt nodedev daemon admin socket. Dec 05 13:27:54 np0005547851.novalocal systemd[1]: Listening on libvirt nodedev daemon read-only socket. Dec 05 13:27:54 np0005547851.novalocal systemd[1]: Starting libvirt nodedev daemon... Dec 05 13:27:54 np0005547851.novalocal systemd[1]: Started libvirt nodedev daemon. Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. For complete SELinux messages run: sealert -l 9c76f470-cb1b-4d86-bae7-1650650486ad Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/hostname. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the hostname file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. For complete SELinux messages run: sealert -l bbbf8b5c-be2c-4081-95b6-73735985fdfe Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/rpm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the rpm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. For complete SELinux messages run: sealert -l 6211e4db-42f4-41f7-892a-54c4302a7cb5 Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/gpg. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the gpg file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. For complete SELinux messages run: sealert -l e982eb24-c5cf-4990-ad85-1f9edf63fd49 Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from read access on the lnk_file /usr/bin/debuginfo-install. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed read access on the debuginfo-install lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. For complete SELinux messages run: sealert -l 19351f5a-c958-4798-a8ef-ae8dd75a44e6 Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/libexec/dnf-utils. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the dnf-utils file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. For complete SELinux messages run: sealert -l c63d111c-05c4-4e6f-9501-5248c7662352 Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/traceroute. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the traceroute file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. For complete SELinux messages run: sealert -l ba509566-54de-4720-b88e-c9bbfd886861 Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/consolehelper. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the consolehelper file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:55 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. For complete SELinux messages run: sealert -l db3b01ef-a7fa-4828-9be5-e47ad1cb9fd0 Dec 05 13:27:56 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadb-backup. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadb-backup file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:56 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. For complete SELinux messages run: sealert -l 35e01be8-2c77-4b8f-a421-2252dcdc2ff6 Dec 05 13:27:56 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/mariadbd-safe. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the mariadbd-safe file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:56 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. For complete SELinux messages run: sealert -l 437180f7-35af-43b8-8238-fff36792c20e Dec 05 13:27:56 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/bin/redis-server. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the redis-server file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:56 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. For complete SELinux messages run: sealert -l ce43ebd6-e174-4ed0-b8b5-07bf06a0dfb5 Dec 05 13:27:56 np0005547851.novalocal setroubleshoot[93243]: SELinux is preventing /usr/bin/python3.9 from getattr access on the file /usr/sbin/keepalived. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed getattr access on the keepalived file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'nova-conductor' --raw | audit2allow -M my-novaconductor # semodule -X 300 -i my-novaconductor.pp Dec 05 13:27:56 np0005547851.novalocal systemd[1]: Started OpenStack Nova Scheduler Server. Dec 05 13:27:56 np0005547851.novalocal sshd-session[93377]: Invalid user manish from 185.217.1.246 port 29732 Dec 05 13:27:56 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:27:56 np0005547851.novalocal systemd-rc-local-generator[93602]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:27:56 np0005547851.novalocal systemd-sysv-generator[93605]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:27:56 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:27:56 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:27:56 np0005547851.novalocal systemd-rc-local-generator[93632]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:27:56 np0005547851.novalocal systemd-sysv-generator[93636]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:27:56 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:27:57 np0005547851.novalocal sshd-session[93377]: Disconnecting invalid user manish 185.217.1.246 port 29732: Change of username or service not allowed: (manish,ssh-connection) -> (liuj,ssh-connection) [preauth] Dec 05 13:28:02 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:28:03 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:28:03 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:28:04 np0005547851.novalocal sshd-session[93645]: Invalid user liuj from 185.217.1.246 port 60372 Dec 05 13:28:04 np0005547851.novalocal sshd-session[93645]: Disconnecting invalid user liuj 185.217.1.246 port 60372: Change of username or service not allowed: (liuj,ssh-connection) -> (minecraft,ssh-connection) [preauth] Dec 05 13:28:06 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@6.service: Deactivated successfully. Dec 05 13:28:06 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@6.service: Consumed 1.260s CPU time. Dec 05 13:28:06 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:28:06 np0005547851.novalocal systemd[1]: setroubleshootd.service: Consumed 2.236s CPU time. Dec 05 13:28:08 np0005547851.novalocal sshd-session[93653]: Invalid user minecraft from 185.217.1.246 port 25759 Dec 05 13:28:08 np0005547851.novalocal sudo[93656]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:28:08 np0005547851.novalocal systemd[1]: Started Session c78 of User root. Dec 05 13:28:08 np0005547851.novalocal sudo[93656]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:28:09 np0005547851.novalocal sudo[93656]: pam_unix(sudo:session): session closed for user root Dec 05 13:28:09 np0005547851.novalocal systemd[1]: session-c78.scope: Deactivated successfully. Dec 05 13:28:09 np0005547851.novalocal sudo[93660]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:28:09 np0005547851.novalocal systemd[1]: Started Session c79 of User root. Dec 05 13:28:09 np0005547851.novalocal sudo[93660]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:28:09 np0005547851.novalocal sshd-session[93653]: Disconnecting invalid user minecraft 185.217.1.246 port 25759: Change of username or service not allowed: (minecraft,ssh-connection) -> (ftp,ssh-connection) [preauth] Dec 05 13:28:09 np0005547851.novalocal sudo[93660]: pam_unix(sudo:session): session closed for user root Dec 05 13:28:09 np0005547851.novalocal systemd[1]: session-c79.scope: Deactivated successfully. Dec 05 13:28:09 np0005547851.novalocal sudo[93666]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:28:09 np0005547851.novalocal systemd[1]: Started Session c80 of User root. Dec 05 13:28:09 np0005547851.novalocal sudo[93666]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:28:10 np0005547851.novalocal sudo[93666]: pam_unix(sudo:session): session closed for user root Dec 05 13:28:10 np0005547851.novalocal systemd[1]: session-c80.scope: Deactivated successfully. Dec 05 13:28:10 np0005547851.novalocal sudo[93670]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:28:10 np0005547851.novalocal systemd[1]: Started Session c81 of User root. Dec 05 13:28:10 np0005547851.novalocal sudo[93670]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:28:10 np0005547851.novalocal sudo[93670]: pam_unix(sudo:session): session closed for user root Dec 05 13:28:10 np0005547851.novalocal systemd[1]: session-c81.scope: Deactivated successfully. Dec 05 13:28:11 np0005547851.novalocal sshd-session[93664]: Received disconnect from 103.98.176.164 port 36040:11: Bye Bye [preauth] Dec 05 13:28:11 np0005547851.novalocal sshd-session[93664]: Disconnected from authenticating user root 103.98.176.164 port 36040 [preauth] Dec 05 13:28:13 np0005547851.novalocal sshd-session[93676]: Received disconnect from 167.99.56.197 port 54258:11: Bye Bye [preauth] Dec 05 13:28:13 np0005547851.novalocal sshd-session[93676]: Disconnected from authenticating user root 167.99.56.197 port 54258 [preauth] Dec 05 13:28:15 np0005547851.novalocal sshd-session[93674]: Disconnecting authenticating user ftp 185.217.1.246 port 37001: Change of username or service not allowed: (ftp,ssh-connection) -> (backup,ssh-connection) [preauth] Dec 05 13:28:22 np0005547851.novalocal sshd-session[93681]: Invalid user backup from 185.217.1.246 port 5061 Dec 05 13:28:22 np0005547851.novalocal sshd-session[93681]: Disconnecting invalid user backup 185.217.1.246 port 5061: Change of username or service not allowed: (backup,ssh-connection) -> (test1,ssh-connection) [preauth] Dec 05 13:28:28 np0005547851.novalocal sshd-session[93687]: Invalid user test1 from 185.217.1.246 port 31141 Dec 05 13:28:28 np0005547851.novalocal sshd-session[93687]: Disconnecting invalid user test1 185.217.1.246 port 31141: Change of username or service not allowed: (test1,ssh-connection) -> (joe,ssh-connection) [preauth] Dec 05 13:28:31 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:28:32 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:28:32 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@7.service. Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/nova/(null). For complete SELinux messages run: sealert -l ec359ea1-98da-489d-8a25-4f4155862edd Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from write access on the directory /var/lib/nova/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/nova/(null). For complete SELinux messages run: sealert -l f8e3cf00-570d-4cf6-94da-a090c5c45fc8 Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from add_name access on the directory /var/lib/nova/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/nova/(null). For complete SELinux messages run: sealert -l 7f6c364d-72d3-4135-a82e-60184d4dfe87 Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/lib/nova/(null). ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: failed to retrieve rpm info for path '/var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734': Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l 1d4c2790-4765-4712-922f-84df7293865f Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from 'write, open' accesses on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write open access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l 40db7de6-22e7-4bd3-bb69-8662cbf1c978 Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l 73298071-94bc-4ce6-85a9-b7da278a8f02 Dec 05 13:28:33 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:28:34 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l 329658e4-8274-4a65-b1a3-0afbe0c542ec Dec 05 13:28:34 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:28:34 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 7d7bf58e-a0ec-4198-af93-51c1c181fa30 Dec 05 13:28:34 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:28:34 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 4b7bced7-6226-406b-a8c2-849e12e5e490 Dec 05 13:28:34 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:28:34 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from read access on the file 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l 5d2ff633-c780-4a37-9e24-a52f41c79947 Dec 05 13:28:34 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/sbin/httpd from read access on the file 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed read access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:28:34 np0005547851.novalocal sshd-session[93735]: Invalid user joe from 185.217.1.246 port 45691 Dec 05 13:28:34 np0005547851.novalocal sshd-session[93735]: Disconnecting invalid user joe 185.217.1.246 port 45691: Change of username or service not allowed: (joe,ssh-connection) -> (anonymous,ssh-connection) [preauth] Dec 05 13:28:35 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. For complete SELinux messages run: sealert -l 329658e4-8274-4a65-b1a3-0afbe0c542ec Dec 05 13:28:35 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from read access on the file iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:28:35 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 7d7bf58e-a0ec-4198-af93-51c1c181fa30 Dec 05 13:28:35 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:28:36 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 4b7bced7-6226-406b-a8c2-849e12e5e490 Dec 05 13:28:36 np0005547851.novalocal setroubleshoot[93739]: SELinux is preventing /usr/bin/grep from getattr access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed getattr access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:28:40 np0005547851.novalocal sshd-session[93771]: Invalid user anonymous from 185.217.1.246 port 11099 Dec 05 13:28:42 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:28:42 np0005547851.novalocal systemd-sysv-generator[93808]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:28:42 np0005547851.novalocal systemd-rc-local-generator[93805]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:28:43 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:28:43 np0005547851.novalocal systemd[1]: Started OpenStack Octavia Worker service. Dec 05 13:28:43 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:28:43 np0005547851.novalocal systemd-rc-local-generator[93838]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:28:43 np0005547851.novalocal systemd-sysv-generator[93843]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:28:43 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:28:43 np0005547851.novalocal systemd[1]: Reloading. Dec 05 13:28:44 np0005547851.novalocal systemd-rc-local-generator[93869]: /etc/rc.d/rc.local is not marked executable, skipping. Dec 05 13:28:44 np0005547851.novalocal systemd-sysv-generator[93872]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Dec 05 13:28:44 np0005547851.novalocal systemd[1]: /usr/lib/systemd/system/ovn-controller.service:24: PIDFile= references a path below legacy directory /var/run/, updating /var/run/ovn/ovn-controller.pid → /run/ovn/ovn-controller.pid; please update the unit file accordingly. Dec 05 13:28:44 np0005547851.novalocal sshd-session[93883]: Received disconnect from 192.227.213.240 port 39302:11: Bye Bye [preauth] Dec 05 13:28:44 np0005547851.novalocal sshd-session[93883]: Disconnected from authenticating user root 192.227.213.240 port 39302 [preauth] Dec 05 13:28:46 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@7.service: Deactivated successfully. Dec 05 13:28:46 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@7.service: Consumed 1.210s CPU time. Dec 05 13:28:46 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:28:46 np0005547851.novalocal systemd[1]: setroubleshootd.service: Consumed 1.641s CPU time. Dec 05 13:28:51 np0005547851.novalocal sshd-session[93771]: error: maximum authentication attempts exceeded for invalid user anonymous from 185.217.1.246 port 11099 ssh2 [preauth] Dec 05 13:28:51 np0005547851.novalocal sshd-session[93771]: Disconnecting invalid user anonymous 185.217.1.246 port 11099: Too many authentication failures [preauth] Dec 05 13:28:53 np0005547851.novalocal sshd-session[93913]: Received disconnect from 193.163.72.91 port 33990:11: Bye Bye [preauth] Dec 05 13:28:53 np0005547851.novalocal sshd-session[93913]: Disconnected from authenticating user root 193.163.72.91 port 33990 [preauth] Dec 05 13:28:58 np0005547851.novalocal runuser[94062]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:28:59 np0005547851.novalocal runuser[94062]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:28:59 np0005547851.novalocal sshd-session[93916]: Invalid user anonymous from 185.217.1.246 port 63250 Dec 05 13:28:59 np0005547851.novalocal runuser[94115]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:28:59 np0005547851.novalocal runuser[94115]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:29:00 np0005547851.novalocal runuser[94171]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:29:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:29:00 np0005547851.novalocal runuser[94171]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:05 np0005547851.novalocal sshd-session[93916]: Disconnecting invalid user anonymous 185.217.1.246 port 63250: Change of username or service not allowed: (anonymous,ssh-connection) -> (admin1,ssh-connection) [preauth] Dec 05 13:29:08 np0005547851.novalocal sudo[94237]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:29:08 np0005547851.novalocal systemd[1]: Started Session c82 of User root. Dec 05 13:29:08 np0005547851.novalocal sudo[94237]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:29:09 np0005547851.novalocal sudo[94237]: pam_unix(sudo:session): session closed for user root Dec 05 13:29:09 np0005547851.novalocal systemd[1]: session-c82.scope: Deactivated successfully. Dec 05 13:29:09 np0005547851.novalocal sudo[94241]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:29:09 np0005547851.novalocal systemd[1]: Started Session c83 of User root. Dec 05 13:29:09 np0005547851.novalocal sudo[94241]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:29:09 np0005547851.novalocal sudo[94241]: pam_unix(sudo:session): session closed for user root Dec 05 13:29:09 np0005547851.novalocal systemd[1]: session-c83.scope: Deactivated successfully. Dec 05 13:29:09 np0005547851.novalocal sudo[94246]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:29:09 np0005547851.novalocal systemd[1]: Started Session c84 of User root. Dec 05 13:29:09 np0005547851.novalocal sudo[94246]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:29:09 np0005547851.novalocal sudo[94246]: pam_unix(sudo:session): session closed for user root Dec 05 13:29:09 np0005547851.novalocal systemd[1]: session-c84.scope: Deactivated successfully. Dec 05 13:29:09 np0005547851.novalocal sudo[94250]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:29:10 np0005547851.novalocal systemd[1]: Started Session c85 of User root. Dec 05 13:29:10 np0005547851.novalocal sudo[94250]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:29:10 np0005547851.novalocal sudo[94250]: pam_unix(sudo:session): session closed for user root Dec 05 13:29:10 np0005547851.novalocal systemd[1]: session-c85.scope: Deactivated successfully. Dec 05 13:29:13 np0005547851.novalocal sshd-session[94242]: Invalid user admin1 from 185.217.1.246 port 62885 Dec 05 13:29:21 np0005547851.novalocal sshd-session[94242]: error: maximum authentication attempts exceeded for invalid user admin1 from 185.217.1.246 port 62885 ssh2 [preauth] Dec 05 13:29:21 np0005547851.novalocal sshd-session[94242]: Disconnecting invalid user admin1 185.217.1.246 port 62885: Too many authentication failures [preauth] Dec 05 13:29:24 np0005547851.novalocal sudo[94576]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get connection . inactivity_probe Dec 05 13:29:24 np0005547851.novalocal sudo[94576]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:29:24 np0005547851.novalocal sudo[94576]: pam_unix(sudo:session): session closed for user root Dec 05 13:29:24 np0005547851.novalocal sudo[94580]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get connection . inactivity_probe Dec 05 13:29:24 np0005547851.novalocal sudo[94580]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:29:24 np0005547851.novalocal sudo[94580]: pam_unix(sudo:session): session closed for user root Dec 05 13:29:28 np0005547851.novalocal sshd-session[94625]: Received disconnect from 103.98.176.164 port 49638:11: Bye Bye [preauth] Dec 05 13:29:28 np0005547851.novalocal sshd-session[94625]: Disconnected from authenticating user root 103.98.176.164 port 49638 [preauth] Dec 05 13:29:28 np0005547851.novalocal sshd-session[94629]: Received disconnect from 193.46.255.20 port 37640:11: [preauth] Dec 05 13:29:28 np0005547851.novalocal sshd-session[94629]: Disconnected from authenticating user root 193.46.255.20 port 37640 [preauth] Dec 05 13:29:30 np0005547851.novalocal sshd-session[94627]: Received disconnect from 45.78.223.101 port 34100:11: Bye Bye [preauth] Dec 05 13:29:30 np0005547851.novalocal sshd-session[94627]: Disconnected from authenticating user root 45.78.223.101 port 34100 [preauth] Dec 05 13:29:30 np0005547851.novalocal sshd-session[94585]: Invalid user admin1 from 185.217.1.246 port 48090 Dec 05 13:29:34 np0005547851.novalocal sshd-session[94585]: Disconnecting invalid user admin1 185.217.1.246 port 48090: Change of username or service not allowed: (admin1,ssh-connection) -> (momoru,ssh-connection) [preauth] Dec 05 13:29:36 np0005547851.novalocal sshd[44950]: Timeout before authentication for connection from 106.75.213.64 to 38.102.83.82, pid = 93189 Dec 05 13:29:40 np0005547851.novalocal sshd-session[94638]: Received disconnect from 197.225.146.23 port 39018:11: Bye Bye [preauth] Dec 05 13:29:40 np0005547851.novalocal sshd-session[94638]: Disconnected from authenticating user root 197.225.146.23 port 39018 [preauth] Dec 05 13:29:43 np0005547851.novalocal sshd-session[94636]: Invalid user momoru from 185.217.1.246 port 43458 Dec 05 13:29:45 np0005547851.novalocal sshd-session[94636]: Disconnecting invalid user momoru 185.217.1.246 port 43458: Change of username or service not allowed: (momoru,ssh-connection) -> (zxcloudsetup,ssh-connection) [preauth] Dec 05 13:29:46 np0005547851.novalocal crontab[94689]: (root) LIST (root) Dec 05 13:29:46 np0005547851.novalocal crontab[94690]: (root) LIST (keystone) Dec 05 13:29:46 np0005547851.novalocal crontab[94691]: (root) LIST (cinder) Dec 05 13:29:47 np0005547851.novalocal crontab[94692]: (root) LIST (glance) Dec 05 13:29:47 np0005547851.novalocal crontab[94693]: (root) LIST (nova) Dec 05 13:29:47 np0005547851.novalocal crontab[94694]: (root) LIST (manila) Dec 05 13:29:50 np0005547851.novalocal runuser[94704]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:50 np0005547851.novalocal runuser[94704]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:50 np0005547851.novalocal runuser[94759]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:51 np0005547851.novalocal runuser[94759]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:51 np0005547851.novalocal runuser[94811]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:52 np0005547851.novalocal runuser[94811]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:52 np0005547851.novalocal runuser[94865]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:53 np0005547851.novalocal runuser[94865]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:53 np0005547851.novalocal runuser[94917]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:54 np0005547851.novalocal runuser[94917]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:54 np0005547851.novalocal runuser[94971]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:54 np0005547851.novalocal runuser[94971]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:55 np0005547851.novalocal runuser[95023]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:55 np0005547851.novalocal sshd-session[94699]: Invalid user zxcloudsetup from 185.217.1.246 port 19036 Dec 05 13:29:55 np0005547851.novalocal sshd-session[94699]: Disconnecting invalid user zxcloudsetup 185.217.1.246 port 19036: Change of username or service not allowed: (zxcloudsetup,ssh-connection) -> (Cisco,ssh-connection) [preauth] Dec 05 13:29:55 np0005547851.novalocal runuser[95023]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:55 np0005547851.novalocal runuser[95078]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:56 np0005547851.novalocal runuser[95078]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:56 np0005547851.novalocal runuser[95133]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:57 np0005547851.novalocal runuser[95133]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:57 np0005547851.novalocal runuser[95185]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:58 np0005547851.novalocal runuser[95185]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:29:59 np0005547851.novalocal runuser[95248]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:29:59 np0005547851.novalocal runuser[95248]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:30:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:30:00 np0005547851.novalocal runuser[95302]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:30:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:30:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:30:00 np0005547851.novalocal runuser[95302]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:30:00 np0005547851.novalocal runuser[95360]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Created slice User Slice of UID 163. Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Starting User Runtime Directory /run/user/163... Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Created slice User Slice of UID 161. Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Starting User Runtime Directory /run/user/161... Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Finished User Runtime Directory /run/user/163. Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Starting User Manager for UID 163... Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Finished User Runtime Directory /run/user/161. Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Starting User Manager for UID 161... Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: pam_unix(systemd-user:session): session opened for user keystone(uid=163) by keystone(uid=0) Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: pam_unix(systemd-user:session): session opened for user glance(uid=161) by glance(uid=0) Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Queued start job for default target Main User Target. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Queued start job for default target Main User Target. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Created slice User Application Slice. Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Created slice User Application Slice. Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Started Daily Cleanup of User's Temporary Directories. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Reached target Paths. Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Reached target Timers. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Started Daily Cleanup of User's Temporary Directories. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Reached target Paths. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Reached target Timers. Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Starting D-Bus User Message Bus Socket... Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Starting D-Bus User Message Bus Socket... Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Listening on PipeWire PulseAudio. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Listening on PipeWire PulseAudio. Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Listening on PipeWire Multimedia System Sockets. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Listening on PipeWire Multimedia System Sockets. Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Starting Create User's Volatile Files and Directories... Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Starting Create User's Volatile Files and Directories... Dec 05 13:30:01 np0005547851.novalocal runuser[95360]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Listening on D-Bus User Message Bus Socket. Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Reached target Sockets. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Listening on D-Bus User Message Bus Socket. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Reached target Sockets. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Finished Create User's Volatile Files and Directories. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Reached target Basic System. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Reached target Main User Target. Dec 05 13:30:01 np0005547851.novalocal systemd[95412]: Startup finished in 207ms. Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Started User Manager for UID 163. Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Finished Create User's Volatile Files and Directories. Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Reached target Basic System. Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Reached target Main User Target. Dec 05 13:30:01 np0005547851.novalocal systemd[95414]: Startup finished in 195ms. Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Started Session 5 of User keystone. Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Started User Manager for UID 161. Dec 05 13:30:01 np0005547851.novalocal systemd[1]: Started Session 6 of User glance. Dec 05 13:30:01 np0005547851.novalocal CROND[95439]: (keystone) CMD (keystone-manage fernet_rotate) Dec 05 13:30:01 np0005547851.novalocal CROND[95440]: (glance) CMD (glance-cache-pruner) Dec 05 13:30:01 np0005547851.novalocal runuser[95441]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:30:02 np0005547851.novalocal CROND[95406]: (glance) CMDOUT (2025-12-05 13:30:02.208 95440 INFO glance.image_cache [-] Image cache loaded driver 'centralized_db'.) Dec 05 13:30:02 np0005547851.novalocal runuser[95441]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:30:02 np0005547851.novalocal CROND[95406]: (glance) CMDOUT (2025-12-05 13:30:02.440 95440 DEBUG glance.image_cache [None req-d98277d9-6e66-461e-a6ce-e81cf1a9685f - - - - - -] Image cache has free space, skipping prune... prune /usr/lib/python3.9/site-packages/glance/image_cache/__init__.py:291) Dec 05 13:30:02 np0005547851.novalocal CROND[95406]: (glance) CMDEND (glance-cache-pruner) Dec 05 13:30:02 np0005547851.novalocal systemd[1]: session-6.scope: Deactivated successfully. Dec 05 13:30:02 np0005547851.novalocal systemd[1]: session-6.scope: Consumed 1.045s CPU time. Dec 05 13:30:03 np0005547851.novalocal CROND[95407]: (keystone) CMDEND (keystone-manage fernet_rotate) Dec 05 13:30:03 np0005547851.novalocal systemd[1]: session-5.scope: Deactivated successfully. Dec 05 13:30:03 np0005547851.novalocal systemd[1]: session-5.scope: Consumed 1.845s CPU time. Dec 05 13:30:03 np0005547851.novalocal runuser[95509]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:30:04 np0005547851.novalocal runuser[95509]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:30:04 np0005547851.novalocal runuser[95563]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:30:04 np0005547851.novalocal runuser[95563]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:30:06 np0005547851.novalocal sshd-session[95247]: Invalid user Cisco from 185.217.1.246 port 56144 Dec 05 13:30:06 np0005547851.novalocal virtqemud[93466]: libvirt version: 11.9.0, package: 1.el9 (builder@centos.org, 2025-11-04-09:54:50, ) Dec 05 13:30:06 np0005547851.novalocal virtqemud[93466]: hostname: np0005547851.novalocal Dec 05 13:30:06 np0005547851.novalocal virtqemud[93466]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Dec 05 13:30:07 np0005547851.novalocal virtqemud[93466]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Dec 05 13:30:07 np0005547851.novalocal runuser[95647]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:30:08 np0005547851.novalocal sshd-session[95247]: Disconnecting invalid user Cisco 185.217.1.246 port 56144: Change of username or service not allowed: (Cisco,ssh-connection) -> (ubnt,ssh-connection) [preauth] Dec 05 13:30:08 np0005547851.novalocal runuser[95647]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:30:08 np0005547851.novalocal runuser[95699]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:30:08 np0005547851.novalocal sudo[95744]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:30:08 np0005547851.novalocal systemd[1]: Started Session c86 of User root. Dec 05 13:30:08 np0005547851.novalocal sudo[95744]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:30:09 np0005547851.novalocal sudo[95744]: pam_unix(sudo:session): session closed for user root Dec 05 13:30:09 np0005547851.novalocal systemd[1]: session-c86.scope: Deactivated successfully. Dec 05 13:30:09 np0005547851.novalocal sudo[95752]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:30:09 np0005547851.novalocal systemd[1]: Started Session c87 of User root. Dec 05 13:30:09 np0005547851.novalocal sudo[95752]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:30:09 np0005547851.novalocal runuser[95699]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:30:09 np0005547851.novalocal sudo[95752]: pam_unix(sudo:session): session closed for user root Dec 05 13:30:09 np0005547851.novalocal systemd[1]: session-c87.scope: Deactivated successfully. Dec 05 13:30:09 np0005547851.novalocal sudo[95762]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:30:09 np0005547851.novalocal systemd[1]: Started Session c88 of User root. Dec 05 13:30:09 np0005547851.novalocal sudo[95762]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:30:10 np0005547851.novalocal sudo[95762]: pam_unix(sudo:session): session closed for user root Dec 05 13:30:10 np0005547851.novalocal systemd[1]: session-c88.scope: Deactivated successfully. Dec 05 13:30:10 np0005547851.novalocal sudo[95771]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:30:10 np0005547851.novalocal systemd[1]: Started Session c89 of User root. Dec 05 13:30:10 np0005547851.novalocal sudo[95771]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:30:10 np0005547851.novalocal runuser[95773]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:30:10 np0005547851.novalocal sudo[95771]: pam_unix(sudo:session): session closed for user root Dec 05 13:30:10 np0005547851.novalocal systemd[1]: session-c89.scope: Deactivated successfully. Dec 05 13:30:10 np0005547851.novalocal runuser[95773]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:30:10 np0005547851.novalocal runuser[95828]: pam_unix(runuser:session): session opened for user rabbitmq(uid=987) by zuul-worker(uid=0) Dec 05 13:30:11 np0005547851.novalocal runuser[95828]: pam_unix(runuser:session): session closed for user rabbitmq Dec 05 13:30:12 np0005547851.novalocal systemd[1]: Stopping User Manager for UID 161... Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Activating special unit Exit the Session... Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Stopped target Main User Target. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Stopped target Basic System. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Stopped target Paths. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Stopped target Sockets. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Stopped target Timers. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Stopped Daily Cleanup of User's Temporary Directories. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Closed D-Bus User Message Bus Socket. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Closed PipeWire PulseAudio. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Closed PipeWire Multimedia System Sockets. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Stopped Create User's Volatile Files and Directories. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Removed slice User Application Slice. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Reached target Shutdown. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Finished Exit the Session. Dec 05 13:30:12 np0005547851.novalocal systemd[95414]: Reached target Exit the Session. Dec 05 13:30:12 np0005547851.novalocal systemd[1]: user@161.service: Deactivated successfully. Dec 05 13:30:12 np0005547851.novalocal systemd[1]: Stopped User Manager for UID 161. Dec 05 13:30:12 np0005547851.novalocal systemd[1]: Stopping User Runtime Directory /run/user/161... Dec 05 13:30:12 np0005547851.novalocal systemd[1]: run-user-161.mount: Deactivated successfully. Dec 05 13:30:12 np0005547851.novalocal systemd[1]: user-runtime-dir@161.service: Deactivated successfully. Dec 05 13:30:12 np0005547851.novalocal systemd[1]: Stopped User Runtime Directory /run/user/161. Dec 05 13:30:12 np0005547851.novalocal systemd[1]: Removed slice User Slice of UID 161. Dec 05 13:30:12 np0005547851.novalocal systemd[1]: user-161.slice: Consumed 1.307s CPU time. Dec 05 13:30:13 np0005547851.novalocal systemd[1]: Stopping User Manager for UID 163... Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Activating special unit Exit the Session... Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Stopped target Main User Target. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Stopped target Basic System. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Stopped target Paths. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Stopped target Sockets. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Stopped target Timers. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Stopped Daily Cleanup of User's Temporary Directories. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Closed D-Bus User Message Bus Socket. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Closed PipeWire PulseAudio. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Closed PipeWire Multimedia System Sockets. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Stopped Create User's Volatile Files and Directories. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Removed slice User Application Slice. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Reached target Shutdown. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Finished Exit the Session. Dec 05 13:30:13 np0005547851.novalocal systemd[95412]: Reached target Exit the Session. Dec 05 13:30:13 np0005547851.novalocal systemd[1]: user@163.service: Deactivated successfully. Dec 05 13:30:13 np0005547851.novalocal systemd[1]: Stopped User Manager for UID 163. Dec 05 13:30:13 np0005547851.novalocal systemd[1]: Stopping User Runtime Directory /run/user/163... Dec 05 13:30:13 np0005547851.novalocal systemd[1]: run-user-163.mount: Deactivated successfully. Dec 05 13:30:13 np0005547851.novalocal systemd[1]: user-runtime-dir@163.service: Deactivated successfully. Dec 05 13:30:13 np0005547851.novalocal systemd[1]: Stopped User Runtime Directory /run/user/163. Dec 05 13:30:13 np0005547851.novalocal systemd[1]: Removed slice User Slice of UID 163. Dec 05 13:30:13 np0005547851.novalocal systemd[1]: user-163.slice: Consumed 2.132s CPU time. Dec 05 13:30:15 np0005547851.novalocal sshd-session[95820]: Invalid user ubnt from 185.217.1.246 port 33761 Dec 05 13:30:16 np0005547851.novalocal sshd-session[95820]: Disconnecting invalid user ubnt 185.217.1.246 port 33761: Change of username or service not allowed: (ubnt,ssh-connection) -> (qemu,ssh-connection) [preauth] Dec 05 13:30:21 np0005547851.novalocal sshd-session[95911]: Received disconnect from 193.163.72.91 port 47974:11: Bye Bye [preauth] Dec 05 13:30:21 np0005547851.novalocal sshd-session[95911]: Disconnected from authenticating user root 193.163.72.91 port 47974 [preauth] Dec 05 13:30:22 np0005547851.novalocal sshd-session[95905]: Disconnecting authenticating user qemu 185.217.1.246 port 49422: Change of username or service not allowed: (qemu,ssh-connection) -> (sshadmin,ssh-connection) [preauth] Dec 05 13:30:32 np0005547851.novalocal sshd-session[95926]: Invalid user sshadmin from 185.217.1.246 port 16271 Dec 05 13:30:33 np0005547851.novalocal sshd[44950]: drop connection #1 from [106.75.213.64]:51634 on [38.102.83.82]:22 penalty: exceeded LoginGraceTime Dec 05 13:30:34 np0005547851.novalocal sshd-session[95926]: Disconnecting invalid user sshadmin 185.217.1.246 port 16271: Change of username or service not allowed: (sshadmin,ssh-connection) -> (odoo16,ssh-connection) [preauth] Dec 05 13:30:39 np0005547851.novalocal sshd-session[95986]: Invalid user odoo16 from 185.217.1.246 port 54876 Dec 05 13:30:41 np0005547851.novalocal sshd-session[95986]: Disconnecting invalid user odoo16 185.217.1.246 port 54876: Change of username or service not allowed: (odoo16,ssh-connection) -> (finance,ssh-connection) [preauth] Dec 05 13:30:42 np0005547851.novalocal sshd-session[95994]: Received disconnect from 103.98.176.164 port 51114:11: Bye Bye [preauth] Dec 05 13:30:42 np0005547851.novalocal sshd-session[95994]: Disconnected from authenticating user root 103.98.176.164 port 51114 [preauth] Dec 05 13:30:47 np0005547851.novalocal sshd-session[95999]: Invalid user finance from 185.217.1.246 port 20452 Dec 05 13:30:47 np0005547851.novalocal sshd-session[95999]: Disconnecting invalid user finance 185.217.1.246 port 20452: Change of username or service not allowed: (finance,ssh-connection) -> (debian,ssh-connection) [preauth] Dec 05 13:30:52 np0005547851.novalocal sshd-session[96013]: Invalid user debian from 185.217.1.246 port 36458 Dec 05 13:30:54 np0005547851.novalocal sshd-session[96013]: Disconnecting invalid user debian 185.217.1.246 port 36458: Change of username or service not allowed: (debian,ssh-connection) -> (onlime_r,ssh-connection) [preauth] Dec 05 13:30:59 np0005547851.novalocal sshd-session[96030]: Invalid user onlime_r from 185.217.1.246 port 1132 Dec 05 13:30:59 np0005547851.novalocal sshd-session[96030]: Disconnecting invalid user onlime_r 185.217.1.246 port 1132: Change of username or service not allowed: (onlime_r,ssh-connection) -> (vtiger,ssh-connection) [preauth] Dec 05 13:31:03 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:31:03 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:31:03 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:31:08 np0005547851.novalocal sshd-session[96042]: Invalid user vtiger from 185.217.1.246 port 17604 Dec 05 13:31:08 np0005547851.novalocal sudo[96064]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:31:08 np0005547851.novalocal systemd[1]: Started Session c90 of User root. Dec 05 13:31:08 np0005547851.novalocal sudo[96064]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:31:09 np0005547851.novalocal sudo[96064]: pam_unix(sudo:session): session closed for user root Dec 05 13:31:09 np0005547851.novalocal systemd[1]: session-c90.scope: Deactivated successfully. Dec 05 13:31:09 np0005547851.novalocal sudo[96070]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:31:09 np0005547851.novalocal systemd[1]: Started Session c91 of User root. Dec 05 13:31:09 np0005547851.novalocal sshd-session[96061]: Received disconnect from 197.225.146.23 port 58062:11: Bye Bye [preauth] Dec 05 13:31:09 np0005547851.novalocal sshd-session[96061]: Disconnected from authenticating user root 197.225.146.23 port 58062 [preauth] Dec 05 13:31:09 np0005547851.novalocal sudo[96070]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:31:09 np0005547851.novalocal sudo[96070]: pam_unix(sudo:session): session closed for user root Dec 05 13:31:09 np0005547851.novalocal systemd[1]: session-c91.scope: Deactivated successfully. Dec 05 13:31:09 np0005547851.novalocal sudo[96074]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:31:09 np0005547851.novalocal systemd[1]: Started Session c92 of User root. Dec 05 13:31:09 np0005547851.novalocal sudo[96074]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:31:09 np0005547851.novalocal sshd-session[96042]: Disconnecting invalid user vtiger 185.217.1.246 port 17604: Change of username or service not allowed: (vtiger,ssh-connection) -> (orangepi,ssh-connection) [preauth] Dec 05 13:31:10 np0005547851.novalocal sudo[96074]: pam_unix(sudo:session): session closed for user root Dec 05 13:31:10 np0005547851.novalocal systemd[1]: session-c92.scope: Deactivated successfully. Dec 05 13:31:10 np0005547851.novalocal sudo[96078]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:31:10 np0005547851.novalocal systemd[1]: Started Session c93 of User root. Dec 05 13:31:10 np0005547851.novalocal sudo[96078]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:31:10 np0005547851.novalocal sudo[96078]: pam_unix(sudo:session): session closed for user root Dec 05 13:31:10 np0005547851.novalocal systemd[1]: session-c93.scope: Deactivated successfully. Dec 05 13:31:19 np0005547851.novalocal sshd-session[96085]: Invalid user orangepi from 185.217.1.246 port 54948 Dec 05 13:31:20 np0005547851.novalocal sshd-session[96085]: Disconnecting invalid user orangepi 185.217.1.246 port 54948: Change of username or service not allowed: (orangepi,ssh-connection) -> (ahmed,ssh-connection) [preauth] Dec 05 13:31:24 np0005547851.novalocal sshd-session[96111]: Invalid user ahmed from 185.217.1.246 port 42778 Dec 05 13:31:25 np0005547851.novalocal sshd-session[96111]: Disconnecting invalid user ahmed 185.217.1.246 port 42778: Change of username or service not allowed: (ahmed,ssh-connection) -> (mohamed,ssh-connection) [preauth] Dec 05 13:31:38 np0005547851.novalocal sshd-session[96160]: Invalid user mohamed from 185.217.1.246 port 53838 Dec 05 13:31:38 np0005547851.novalocal sshd-session[96160]: Disconnecting invalid user mohamed 185.217.1.246 port 53838: Change of username or service not allowed: (mohamed,ssh-connection) -> (nobody,ssh-connection) [preauth] Dec 05 13:31:46 np0005547851.novalocal sshd-session[96199]: Received disconnect from 193.163.72.91 port 57664:11: Bye Bye [preauth] Dec 05 13:31:46 np0005547851.novalocal sshd-session[96199]: Disconnected from authenticating user root 193.163.72.91 port 57664 [preauth] Dec 05 13:31:49 np0005547851.novalocal sshd-session[96184]: Disconnecting authenticating user nobody 185.217.1.246 port 33565: Change of username or service not allowed: (nobody,ssh-connection) -> (Test,ssh-connection) [preauth] Dec 05 13:31:55 np0005547851.novalocal sshd-session[96213]: Invalid user Test from 185.217.1.246 port 9910 Dec 05 13:31:55 np0005547851.novalocal sshd-session[96219]: Received disconnect from 103.98.176.164 port 59578:11: Bye Bye [preauth] Dec 05 13:31:55 np0005547851.novalocal sshd-session[96219]: Disconnected from authenticating user root 103.98.176.164 port 59578 [preauth] Dec 05 13:31:59 np0005547851.novalocal sshd-session[96213]: Disconnecting invalid user Test 185.217.1.246 port 9910: Change of username or service not allowed: (Test,ssh-connection) -> (loginuser,ssh-connection) [preauth] Dec 05 13:32:03 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:32:03 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:32:03 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:32:05 np0005547851.novalocal sshd-session[96253]: Invalid user loginuser from 185.217.1.246 port 45231 Dec 05 13:32:06 np0005547851.novalocal sshd-session[96253]: Disconnecting invalid user loginuser 185.217.1.246 port 45231: Change of username or service not allowed: (loginuser,ssh-connection) -> (default,ssh-connection) [preauth] Dec 05 13:32:08 np0005547851.novalocal sudo[96278]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:32:08 np0005547851.novalocal systemd[1]: Started Session c94 of User root. Dec 05 13:32:08 np0005547851.novalocal sudo[96278]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:09 np0005547851.novalocal sshd-session[96265]: Received disconnect from 45.78.223.101 port 51546:11: Bye Bye [preauth] Dec 05 13:32:09 np0005547851.novalocal sshd-session[96265]: Disconnected from authenticating user root 45.78.223.101 port 51546 [preauth] Dec 05 13:32:09 np0005547851.novalocal sudo[96278]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:09 np0005547851.novalocal systemd[1]: session-c94.scope: Deactivated successfully. Dec 05 13:32:09 np0005547851.novalocal sudo[96282]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:32:09 np0005547851.novalocal systemd[1]: Started Session c95 of User root. Dec 05 13:32:09 np0005547851.novalocal sudo[96282]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:09 np0005547851.novalocal sudo[96282]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:09 np0005547851.novalocal systemd[1]: session-c95.scope: Deactivated successfully. Dec 05 13:32:09 np0005547851.novalocal sudo[96286]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:32:09 np0005547851.novalocal systemd[1]: Started Session c96 of User root. Dec 05 13:32:09 np0005547851.novalocal sudo[96286]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:10 np0005547851.novalocal sudo[96286]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:10 np0005547851.novalocal systemd[1]: session-c96.scope: Deactivated successfully. Dec 05 13:32:10 np0005547851.novalocal sudo[96290]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:32:10 np0005547851.novalocal systemd[1]: Started Session c97 of User root. Dec 05 13:32:10 np0005547851.novalocal sudo[96290]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:10 np0005547851.novalocal sudo[96290]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:10 np0005547851.novalocal systemd[1]: session-c97.scope: Deactivated successfully. Dec 05 13:32:11 np0005547851.novalocal sudo[96300]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /etc/neutron/plugins/ml2/ovn_agent.ini --config-dir /etc/neutron/conf.d/neutron-ovn-agent --privsep_context neutron.privileged.default --privsep_sock_path /tmp/tmpj23odufr/privsep.sock Dec 05 13:32:11 np0005547851.novalocal systemd[1]: Started Session c98 of User root. Dec 05 13:32:11 np0005547851.novalocal sudo[96300]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:32:12 np0005547851.novalocal sudo[96300]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:12 np0005547851.novalocal sshd-session[96276]: Invalid user default from 185.217.1.246 port 11558 Dec 05 13:32:15 np0005547851.novalocal sshd-session[96276]: Disconnecting invalid user default 185.217.1.246 port 11558: Change of username or service not allowed: (default,ssh-connection) -> (sftp_user,ssh-connection) [preauth] Dec 05 13:32:20 np0005547851.novalocal sudo[96328]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d Dec 05 13:32:20 np0005547851.novalocal systemd[1]: Started Session c99 of User root. Dec 05 13:32:20 np0005547851.novalocal sudo[96328]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:21 np0005547851.novalocal sudo[96328]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:21 np0005547851.novalocal systemd[1]: session-c99.scope: Deactivated successfully. Dec 05 13:32:21 np0005547851.novalocal sudo[96332]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate --name volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5 --snapshot cinder-volumes/volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d Dec 05 13:32:21 np0005547851.novalocal systemd[1]: Started Session c100 of User root. Dec 05 13:32:21 np0005547851.novalocal sudo[96332]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:21 np0005547851.novalocal dmeventd[88609]: No longer monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Dec 05 13:32:21 np0005547851.novalocal dmeventd[88609]: Monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Dec 05 13:32:21 np0005547851.novalocal lvm[96349]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:32:21 np0005547851.novalocal lvm[96349]: VG cinder-volumes finished Dec 05 13:32:21 np0005547851.novalocal sudo[96332]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:21 np0005547851.novalocal systemd[1]: session-c100.scope: Deactivated successfully. Dec 05 13:32:21 np0005547851.novalocal sudo[96351]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -k n cinder-volumes/volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5 Dec 05 13:32:21 np0005547851.novalocal systemd[1]: Started Session c101 of User root. Dec 05 13:32:21 np0005547851.novalocal sudo[96351]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:22 np0005547851.novalocal lvm[96357]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:32:22 np0005547851.novalocal lvm[96357]: VG cinder-volumes finished Dec 05 13:32:22 np0005547851.novalocal sudo[96351]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:22 np0005547851.novalocal systemd[1]: session-c101.scope: Deactivated successfully. Dec 05 13:32:23 np0005547851.novalocal sshd-session[96322]: Invalid user sftp_user from 185.217.1.246 port 52783 Dec 05 13:32:26 np0005547851.novalocal sshd-session[96322]: Disconnecting invalid user sftp_user 185.217.1.246 port 52783: Change of username or service not allowed: (sftp_user,ssh-connection) -> (admin2,ssh-connection) [preauth] Dec 05 13:32:30 np0005547851.novalocal sudo[96419]: nova : PWD=/ ; USER=root ; COMMAND=/usr/bin/nova-rootwrap /etc/nova/rootwrap.conf privsep-helper --config-file /etc/nova/nova.conf --config-file /etc/nova/nova-compute.conf --privsep_context os_brick.privileged.default --privsep_sock_path /tmp/tmptl_7ww1f/privsep.sock Dec 05 13:32:30 np0005547851.novalocal systemd[1]: Started Session c102 of User root. Dec 05 13:32:30 np0005547851.novalocal sudo[96419]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=162) Dec 05 13:32:31 np0005547851.novalocal sudo[96419]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:31 np0005547851.novalocal sudo[96437]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5 Dec 05 13:32:31 np0005547851.novalocal systemd[1]: Started Session c103 of User root. Dec 05 13:32:31 np0005547851.novalocal sudo[96437]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:31 np0005547851.novalocal sudo[96437]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:31 np0005547851.novalocal systemd[1]: session-c103.scope: Deactivated successfully. Dec 05 13:32:31 np0005547851.novalocal sudo[96445]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5 iqn.2010-10.org.openstack:volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5 6ERZU3NuPCvLxEb89PSh 22SEz8dp3WuErrfp False -p3260 -a::1 Dec 05 13:32:31 np0005547851.novalocal systemd[1]: Started Session c104 of User root. Dec 05 13:32:31 np0005547851.novalocal sudo[96445]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:32 np0005547851.novalocal sudo[96445]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:32 np0005547851.novalocal systemd[1]: session-c104.scope: Deactivated successfully. Dec 05 13:32:32 np0005547851.novalocal sudo[96451]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:32:32 np0005547851.novalocal systemd[1]: Started Session c105 of User root. Dec 05 13:32:32 np0005547851.novalocal sudo[96451]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:33 np0005547851.novalocal sudo[96451]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:33 np0005547851.novalocal systemd[1]: session-c105.scope: Deactivated successfully. Dec 05 13:32:33 np0005547851.novalocal sudo[96464]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:32:33 np0005547851.novalocal systemd[1]: Started Session c106 of User root. Dec 05 13:32:33 np0005547851.novalocal sudo[96464]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:33 np0005547851.novalocal sudo[96464]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:33 np0005547851.novalocal systemd[1]: session-c106.scope: Deactivated successfully. Dec 05 13:32:33 np0005547851.novalocal sudo[96469]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5 6ERZU3NuPCvLxEb89PSh 22SEz8dp3WuErrfp iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:32:33 np0005547851.novalocal systemd[1]: Started Session c107 of User root. Dec 05 13:32:33 np0005547851.novalocal sshd-session[96415]: Invalid user admin2 from 185.217.1.246 port 22217 Dec 05 13:32:33 np0005547851.novalocal sudo[96469]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:34 np0005547851.novalocal sudo[96469]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:34 np0005547851.novalocal systemd[1]: session-c107.scope: Deactivated successfully. Dec 05 13:32:34 np0005547851.novalocal sudo[96476]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:32:34 np0005547851.novalocal systemd[1]: Started Session c108 of User root. Dec 05 13:32:34 np0005547851.novalocal sudo[96476]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:34 np0005547851.novalocal sudo[96476]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:34 np0005547851.novalocal systemd[1]: session-c108.scope: Deactivated successfully. Dec 05 13:32:35 np0005547851.novalocal sshd-session[96415]: Disconnecting invalid user admin2 185.217.1.246 port 22217: Change of username or service not allowed: (admin2,ssh-connection) -> (minima,ssh-connection) [preauth] Dec 05 13:32:36 np0005547851.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Dec 05 13:32:36 np0005547851.novalocal iscsid[73961]: iscsid: Connection3:0 to [target: iqn.2010-10.org.openstack:volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5, portal: ::1,3260] through [iface: default] is operational now Dec 05 13:32:36 np0005547851.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Dec 05 13:32:36 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Dec 05 13:32:36 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: device naa.600140527e1cfff3b6f4472aa028aec3 port group 0 rel port 1 Dec 05 13:32:36 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Dec 05 13:32:36 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Dec 05 13:32:36 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Dec 05 13:32:36 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Dec 05 13:32:36 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:32:36 np0005547851.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Dec 05 13:32:36 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Dec 05 13:32:36 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Dec 05 13:32:36 np0005547851.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Dec 05 13:32:36 np0005547851.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Dec 05 13:32:36 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:32:36 np0005547851.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 05 13:32:36 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:32:36 np0005547851.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Dec 05 13:32:36 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:32:36 np0005547851.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Dec 05 13:32:36 np0005547851.novalocal kernel: sda: sda1 sda15 Dec 05 13:32:36 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Dec 05 13:32:37 np0005547851.novalocal systemd[1]: Listening on libvirt secret daemon admin socket. Dec 05 13:32:37 np0005547851.novalocal systemd[1]: Listening on libvirt secret daemon read-only socket. Dec 05 13:32:37 np0005547851.novalocal systemd[1]: Starting libvirt secret daemon... Dec 05 13:32:37 np0005547851.novalocal systemd[1]: Started libvirt secret daemon. Dec 05 13:32:38 np0005547851.novalocal sshd-session[96527]: Received disconnect from 197.225.146.23 port 37182:11: Bye Bye [preauth] Dec 05 13:32:38 np0005547851.novalocal sshd-session[96527]: Disconnected from authenticating user root 197.225.146.23 port 37182 [preauth] Dec 05 13:32:39 np0005547851.novalocal sudo[96550]: nova : PWD=/ ; USER=root ; COMMAND=/usr/bin/nova-rootwrap /etc/nova/rootwrap.conf privsep-helper --config-file /etc/nova/nova.conf --config-file /etc/nova/nova-compute.conf --privsep_context vif_plug_ovs.privsep.vif_plug --privsep_sock_path /tmp/tmpu__bdps4/privsep.sock Dec 05 13:32:39 np0005547851.novalocal systemd[1]: Started Session c109 of User root. Dec 05 13:32:39 np0005547851.novalocal sudo[96550]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=162) Dec 05 13:32:39 np0005547851.novalocal sudo[96550]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:41 np0005547851.novalocal kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 05 13:32:41 np0005547851.novalocal kernel: tapab7dcaeb-24: entered promiscuous mode Dec 05 13:32:41 np0005547851.novalocal NetworkManager[858]: [1764959561.8387] manager: (tapab7dcaeb-24): new Tun device (/org/freedesktop/NetworkManager/Devices/9) Dec 05 13:32:41 np0005547851.novalocal virtqemud[93466]: Domain id=1 name='instance-00000001' uuid=336c2731-935e-48d6-bef3-7ee27988d798 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:32:41 np0005547851.novalocal virtqemud[93466]: Domain id=1 name='instance-00000001' uuid=336c2731-935e-48d6-bef3-7ee27988d798 is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:32:41 np0005547851.novalocal systemd-udevd[96576]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:32:41 np0005547851.novalocal NetworkManager[858]: [1764959561.8907] device (tapab7dcaeb-24): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:32:41 np0005547851.novalocal NetworkManager[858]: [1764959561.8914] device (tapab7dcaeb-24): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:32:41 np0005547851.novalocal systemd-machined[90275]: New machine qemu-1-instance-00000001. Dec 05 13:32:41 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-1-instance-00000001. Dec 05 13:32:41 np0005547851.novalocal sudo[96587]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /etc/neutron/plugins/ml2/ovn_agent.ini --config-dir /etc/neutron/conf.d/neutron-ovn-agent --privsep_context neutron.privileged.link_cmd --privsep_sock_path /tmp/tmp5ya0dme3/privsep.sock Dec 05 13:32:42 np0005547851.novalocal systemd[1]: Started Session c110 of User root. Dec 05 13:32:42 np0005547851.novalocal sudo[96587]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:32:42 np0005547851.novalocal sshd-session[96529]: Invalid user minima from 185.217.1.246 port 58087 Dec 05 13:32:42 np0005547851.novalocal sudo[96587]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:43 np0005547851.novalocal systemd-udevd[96574]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:32:43 np0005547851.novalocal NetworkManager[858]: [1764959563.6227] manager: (tapfd2427e6-90): new Veth device (/org/freedesktop/NetworkManager/Devices/10) Dec 05 13:32:43 np0005547851.novalocal NetworkManager[858]: [1764959563.6936] device (tapfd2427e6-90): carrier: link connected Dec 05 13:32:43 np0005547851.novalocal kernel: tapfd2427e6-90: entered promiscuous mode Dec 05 13:32:43 np0005547851.novalocal sudo[96637]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-fd2427e6-938a-41e1-a995-d4dbeb0de62b env PROCESS_TAG=haproxy-fd2427e6-938a-41e1-a995-d4dbeb0de62b haproxy -f /var/lib/neutron/ovn-metadata-proxy/fd2427e6-938a-41e1-a995-d4dbeb0de62b.conf Dec 05 13:32:43 np0005547851.novalocal systemd[1]: Started Session c111 of User root. Dec 05 13:32:44 np0005547851.novalocal sudo[96637]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:32:44 np0005547851.novalocal sudo[96637]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:44 np0005547851.novalocal sshd-session[96529]: Disconnecting invalid user minima 185.217.1.246 port 58087: Change of username or service not allowed: (minima,ssh-connection) -> (elasticsearch,ssh-connection) [preauth] Dec 05 13:32:51 np0005547851.novalocal sshd-session[96655]: Invalid user elasticsearch from 185.217.1.246 port 18309 Dec 05 13:32:54 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:32:54 np0005547851.novalocal sshd-session[96655]: Disconnecting invalid user elasticsearch 185.217.1.246 port 18309: Change of username or service not allowed: (elasticsearch,ssh-connection) -> (mongod,ssh-connection) [preauth] Dec 05 13:32:54 np0005547851.novalocal sudo[96676]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d Dec 05 13:32:54 np0005547851.novalocal systemd[1]: Started Session c112 of User root. Dec 05 13:32:54 np0005547851.novalocal sudo[96676]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:54 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:32:54 np0005547851.novalocal sudo[96676]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:54 np0005547851.novalocal systemd[1]: session-c112.scope: Deactivated successfully. Dec 05 13:32:54 np0005547851.novalocal sudo[96680]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d tgMuRNPHskU3GHRK4sBa QWYBK9Gt8uDKCppe False -p3260 -a::1 Dec 05 13:32:54 np0005547851.novalocal systemd[1]: Started Session c113 of User root. Dec 05 13:32:54 np0005547851.novalocal sudo[96680]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:55 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@8.service. Dec 05 13:32:55 np0005547851.novalocal sudo[96680]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:55 np0005547851.novalocal systemd[1]: session-c113.scope: Deactivated successfully. Dec 05 13:32:55 np0005547851.novalocal sudo[96699]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:32:55 np0005547851.novalocal systemd[1]: Started Session c114 of User root. Dec 05 13:32:55 np0005547851.novalocal sudo[96699]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:55 np0005547851.novalocal sudo[96699]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:55 np0005547851.novalocal systemd[1]: session-c114.scope: Deactivated successfully. Dec 05 13:32:56 np0005547851.novalocal sudo[96707]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:32:56 np0005547851.novalocal systemd[1]: Started Session c115 of User root. Dec 05 13:32:56 np0005547851.novalocal sudo[96707]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:56 np0005547851.novalocal sudo[96707]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:56 np0005547851.novalocal systemd[1]: session-c115.scope: Deactivated successfully. Dec 05 13:32:56 np0005547851.novalocal sudo[96715]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d tgMuRNPHskU3GHRK4sBa QWYBK9Gt8uDKCppe iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:32:56 np0005547851.novalocal systemd[1]: Started Session c116 of User root. Dec 05 13:32:56 np0005547851.novalocal sudo[96715]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l aeb3ca99-3c79-4b07-9301-e7daf8cac1e0 Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: failed to retrieve rpm info for path '/run/blkid/blkid.tab': Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l be5bba60-9738-409e-afa2-244c63370f6a Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: failed to retrieve rpm info for path '/dev/vda1': Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 8e74d2ff-0745-49eb-bf9c-43d3611768fa Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l 09f60cdf-0468-4e66-bd64-32ae1a6c4007 Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 6982f7d8-42fc-4e8c-8d69-0e0895e09078 Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 82b93e93-349b-414b-bf2a-82084184fc7c Dec 05 13:32:56 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l 4aa2e53f-6853-4f85-9716-ce083ccabd1e Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l c122a305-df4c-4f71-8215-d73221c798cd Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 25b27568-b61a-43a6-9272-d9be6135a61b Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l 641b4038-c597-486a-b6f9-6c91112b7b2d Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-JvN1Il. For complete SELinux messages run: sealert -l 07223d1d-0c98-432f-b78c-27f26694d067 Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-JvN1Il. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-JvN1Il file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 881d27a5-7163-46b5-baa2-31f955f2aeee Dec 05 13:32:57 np0005547851.novalocal sudo[96715]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:57 np0005547851.novalocal systemd[1]: session-c116.scope: Deactivated successfully. Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l 8eb83699-3132-4150-8b10-2ccf6e236b66 Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l 3d33f3ac-03f4-4d2d-a3c5-8a8d995a2ee3 Dec 05 13:32:57 np0005547851.novalocal sudo[96724]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l 74e6f71f-e696-4ed1-9631-15e7b6b7b25b Dec 05 13:32:57 np0005547851.novalocal systemd[1]: Started Session c117 of User root. Dec 05 13:32:57 np0005547851.novalocal sudo[96724]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). For complete SELinux messages run: sealert -l b9dbb877-c835-444c-8934-9a4b3871e49c Dec 05 13:32:57 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from unlink access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:57 np0005547851.novalocal sudo[96724]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:57 np0005547851.novalocal systemd[1]: session-c117.scope: Deactivated successfully. Dec 05 13:32:57 np0005547851.novalocal kernel: tapab7dcaeb-24 (unregistering): left promiscuous mode Dec 05 13:32:57 np0005547851.novalocal NetworkManager[858]: [1764959577.7092] device (tapab7dcaeb-24): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:32:57 np0005547851.novalocal systemd[1]: session-c111.scope: Deactivated successfully. Dec 05 13:32:57 np0005547851.novalocal kernel: tapfd2427e6-90: left promiscuous mode Dec 05 13:32:57 np0005547851.novalocal systemd[1]: machine-qemu\x2d1\x2dinstance\x2d00000001.scope: Deactivated successfully. Dec 05 13:32:57 np0005547851.novalocal systemd[1]: machine-qemu\x2d1\x2dinstance\x2d00000001.scope: Consumed 11.148s CPU time. Dec 05 13:32:57 np0005547851.novalocal systemd-machined[90275]: Machine qemu-1-instance-00000001 terminated. Dec 05 13:32:57 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:32:57 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2dfd2427e6\x2d938a\x2d41e1\x2da995\x2dd4dbeb0de62b.mount: Deactivated successfully. Dec 05 13:32:57 np0005547851.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 05 13:32:57 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:32:57 np0005547851.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Dec 05 13:32:57 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:32:57 np0005547851.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Dec 05 13:32:57 np0005547851.novalocal kernel: sda: sda1 sda15 Dec 05 13:32:57 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:32:57 np0005547851.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 05 13:32:57 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:32:57 np0005547851.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Dec 05 13:32:57 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:32:57 np0005547851.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Dec 05 13:32:57 np0005547851.novalocal kernel: sda: sda1 sda15 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 79f7ec54-32d7-4242-8608-a09293e59609 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:32:58 np0005547851.novalocal kernel: scsi host3: iSCSI Initiator over TCP/IP Dec 05 13:32:58 np0005547851.novalocal iscsid[73961]: iscsid: Connection4:0 to [target: iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d, portal: ::1,3260] through [iface: default] is operational now Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: failed to retrieve rpm info for path '/proc/sys/fs/nr_open': Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 521fa4f4-ada7-4db3-baca-7579d95afeaa Dec 05 13:32:58 np0005547851.novalocal kernel: scsi 3:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Dec 05 13:32:58 np0005547851.novalocal kernel: scsi 3:0:0:0: alua: supports implicit and explicit TPGS Dec 05 13:32:58 np0005547851.novalocal kernel: scsi 3:0:0:0: alua: device naa.60014057a4ef4a40dcb414c881f821a9 port group 0 rel port 2 Dec 05 13:32:58 np0005547851.novalocal kernel: sd 3:0:0:0: [sdb] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Dec 05 13:32:58 np0005547851.novalocal kernel: sd 3:0:0:0: [sdb] Write Protect is off Dec 05 13:32:58 np0005547851.novalocal kernel: sd 3:0:0:0: [sdb] Mode Sense: 43 00 10 08 Dec 05 13:32:58 np0005547851.novalocal kernel: sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, supports DPO and FUA Dec 05 13:32:58 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:32:58 np0005547851.novalocal kernel: sd 3:0:0:0: [sdb] Preferred minimum I/O size 65536 bytes Dec 05 13:32:58 np0005547851.novalocal kernel: sd 3:0:0:0: [sdb] Optimal transfer size 65536 bytes Dec 05 13:32:58 np0005547851.novalocal kernel: sd 3:0:0:0: Attached scsi generic sg2 type 0 Dec 05 13:32:58 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:32:58 np0005547851.novalocal kernel: sd 3:0:0:0: alua: transition timeout set to 60 seconds Dec 05 13:32:58 np0005547851.novalocal kernel: sd 3:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Dec 05 13:32:58 np0005547851.novalocal kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 05 13:32:58 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:32:58 np0005547851.novalocal kernel: GPT:Alternate GPT header not at the end of the disk. Dec 05 13:32:58 np0005547851.novalocal kernel: GPT:229375 != 2097151 Dec 05 13:32:58 np0005547851.novalocal kernel: GPT: Use GNU Parted to correct GPT errors. Dec 05 13:32:58 np0005547851.novalocal kernel: sdb: sdb1 sdb15 Dec 05 13:32:58 np0005547851.novalocal kernel: sd 3:0:0:0: [sdb] Attached SCSI disk Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 31ef3ba1-90ce-4e2e-892d-b3fd3d84e190 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98e8d0e9-6132-4c60-a62b-c6519c7c4e82 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 3e8cb8d2-00b9-421c-af26-ffe00fd51ea8 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l e2983f86-ecf3-4726-9cba-6c7184b34a7b Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 9ed1286e-7c1d-4896-84b5-e4903386704c Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7d5432fc-563f-4259-8423-54c6df5b7b91 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 1f718534-d5c3-4a1c-803a-e5c864454c84 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 295c74f5-e7c7-4189-9883-ecfda880e312 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5/::1,3260. For complete SELinux messages run: sealert -l ab004ace-279c-4b9c-9fca-260da5befe85 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 2bdf9407-a1b7-4b1c-bfa0-8dba4c947d4f Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5/::1,3260. For complete SELinux messages run: sealert -l 6218737d-2681-4c64-802c-fe2314ed92f6 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 4d714365-a2ef-4278-96d7-e51dd1d61eec Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 93ec3f07-3430-4f19-99dd-7451b6a97486 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 0b37b2c4-2b60-42d3-8ca6-fb40e838c559 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l a45ed3ae-f1c2-42f5-a698-8515e1682aba Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l 97733573-96e4-4b32-997c-9ed74ed619c7 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l 6712ab46-039f-4ac5-8bce-14edd2141490 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. For complete SELinux messages run: sealert -l db1bbe28-f4c9-4ab9-8dd3-f9a9431e08c6 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/grep from read access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 329658e4-8274-4a65-b1a3-0afbe0c542ec Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/grep from read access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed read access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 7d7bf58e-a0ec-4198-af93-51c1c181fa30 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/grep from open access on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grep should be allowed open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'grep' --raw | audit2allow -M my-grep # semodule -X 300 -i my-grep.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: failed to retrieve rpm info for path '/sys/class/scsi_host/host3/scan': Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host3/scan. For complete SELinux messages run: sealert -l ae323d4b-a488-44cf-8667-422d91d034f4 Dec 05 13:32:58 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host3/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:32:58 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: Detached Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host3/scan. For complete SELinux messages run: sealert -l 7fb9dca5-1cc4-41ac-92ac-dd91d9a245c1 Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host3/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host3/scan. For complete SELinux messages run: sealert -l 53331988-9479-4e26-b2e5-c6389b6cd673 Dec 05 13:32:58 np0005547851.novalocal iscsid[73961]: iscsid: Connection3:0 to [target: iqn.2010-10.org.openstack:volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5, portal: ::1,3260] through [iface: default] is shutdown. Dec 05 13:32:58 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host3/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda15. For complete SELinux messages run: sealert -l 8e74d2ff-0745-49eb-bf9c-43d3611768fa Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda15. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda15 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:59 np0005547851.novalocal sudo[96862]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sdb Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: failed to retrieve rpm info for path '/dev/sdb': Dec 05 13:32:59 np0005547851.novalocal systemd[1]: Started Session c118 of User root. Dec 05 13:32:59 np0005547851.novalocal sudo[96862]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sdb. For complete SELinux messages run: sealert -l 8e74d2ff-0745-49eb-bf9c-43d3611768fa Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sdb. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sdb blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l e7ebfea2-445c-4dbe-9aa9-9c82ea09a31d Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l c2fb7184-0d7a-4d8f-8012-c20fc6b2e918 Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 7fdeb23f-7ab8-44d6-a603-df58c6d62e87 Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5bce7495-5819-48f3-b9e0-ec07b3a0eb95 Dec 05 13:32:59 np0005547851.novalocal sudo[96862]: pam_unix(sudo:session): session closed for user root Dec 05 13:32:59 np0005547851.novalocal systemd[1]: session-c118.scope: Deactivated successfully. Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 981bb4be-906b-4661-9766-e65013d72cbd Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l f9ac28fd-9652-497d-8f93-83fd68426bb2 Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sdb. For complete SELinux messages run: sealert -l 8d27bd4c-1157-45dc-b68a-3b82f059c0e1 Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sdb. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sdb blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 981bb4be-906b-4661-9766-e65013d72cbd Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l f9ac28fd-9652-497d-8f93-83fd68426bb2 Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sdb. For complete SELinux messages run: sealert -l 09f60cdf-0468-4e66-bd64-32ae1a6c4007 Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sdb. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sdb blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sdb. For complete SELinux messages run: sealert -l 6982f7d8-42fc-4e8c-8d69-0e0895e09078 Dec 05 13:32:59 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sdb. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sdb blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sdb. For complete SELinux messages run: sealert -l 82b93e93-349b-414b-bf2a-82084184fc7c Dec 05 13:33:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:33:00 np0005547851.novalocal sudo[96879]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sdb Dec 05 13:33:00 np0005547851.novalocal systemd[1]: Started Session c119 of User root. Dec 05 13:33:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:33:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sdb. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sdb blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:33:00 np0005547851.novalocal sudo[96879]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l e7ebfea2-445c-4dbe-9aa9-9c82ea09a31d Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l c2fb7184-0d7a-4d8f-8012-c20fc6b2e918 Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 7fdeb23f-7ab8-44d6-a603-df58c6d62e87 Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5bce7495-5819-48f3-b9e0-ec07b3a0eb95 Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:33:00 np0005547851.novalocal sudo[96879]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:00 np0005547851.novalocal systemd[1]: session-c119.scope: Deactivated successfully. Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98e8d0e9-6132-4c60-a62b-c6519c7c4e82 Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. For complete SELinux messages run: sealert -l 295c74f5-e7c7-4189-9883-ecfda880e312 Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory send_targets. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the send_targets directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. For complete SELinux messages run: sealert -l ab004ace-279c-4b9c-9fca-260da5befe85 Dec 05 13:33:00 np0005547851.novalocal kernel: sd 3:0:0:0: [sdb] Synchronizing SCSI cache Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:00 np0005547851.novalocal kernel: scsi 3:0:0:0: alua: Detached Dec 05 13:33:00 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 3e8cb8d2-00b9-421c-af26-ffe00fd51ea8 Dec 05 13:33:00 np0005547851.novalocal iscsid[73961]: iscsid: Connection4:0 to [target: iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d, portal: ::1,3260] through [iface: default] is shutdown. Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l e2983f86-ecf3-4726-9cba-6c7184b34a7b Dec 05 13:33:01 np0005547851.novalocal sudo[96931]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal systemd[1]: Started Session c120 of User root. Dec 05 13:33:01 np0005547851.novalocal sudo[96931]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 9ed1286e-7c1d-4896-84b5-e4903386704c Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7d5432fc-563f-4259-8423-54c6df5b7b91 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 1f718534-d5c3-4a1c-803a-e5c864454c84 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 2bdf9407-a1b7-4b1c-bfa0-8dba4c947d4f Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. For complete SELinux messages run: sealert -l 6218737d-2681-4c64-802c-fe2314ed92f6 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 4d714365-a2ef-4278-96d7-e51dd1d61eec Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 93ec3f07-3430-4f19-99dd-7451b6a97486 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 79f7ec54-32d7-4242-8608-a09293e59609 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 521fa4f4-ada7-4db3-baca-7579d95afeaa Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 31ef3ba1-90ce-4e2e-892d-b3fd3d84e190 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/tee from append access on the file delete. For complete SELinux messages run: sealert -l 53331988-9479-4e26-b2e5-c6389b6cd673 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/tee from append access on the file delete. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the delete file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory scsi-1LIO-ORG_IBLOCK:7a4ef4a4-0dcb-414c-881f-821a91f9551c. For complete SELinux messages run: sealert -l 43567498-e5c2-4e6c-912a-6a1c333caafe Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory scsi-1LIO-ORG_IBLOCK:7a4ef4a4-0dcb-414c-881f-821a91f9551c. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed remove_name access on the scsi-1LIO-ORG_IBLOCK:7a4ef4a4-0dcb-414c-881f-821a91f9551c directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'privsep-helper' --raw | audit2allow -M my-privsephelper # semodule -X 300 -i my-privsephelper.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/python3.9 from unlink access on the lnk_file scsi-1LIO-ORG_IBLOCK:7a4ef4a4-0dcb-414c-881f-821a91f9551c. For complete SELinux messages run: sealert -l 2941b199-23c7-4acf-b1b2-dd7a440b6024 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/bin/python3.9 from unlink access on the lnk_file scsi-1LIO-ORG_IBLOCK:7a4ef4a4-0dcb-414c-881f-821a91f9551c. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that python3.9 should be allowed unlink access on the scsi-1LIO-ORG_IBLOCK:7a4ef4a4-0dcb-414c-881f-821a91f9551c lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'privsep-helper' --raw | audit2allow -M my-privsephelper # semodule -X 300 -i my-privsephelper.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l db1bbe28-f4c9-4ab9-8dd3-f9a9431e08c6 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d. For complete SELinux messages run: sealert -l 0b37b2c4-2b60-42d3-8ca6-fb40e838c559 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l 6c9954ce-28d0-4286-ba73-8e227f3b713b Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l a017dd39-151b-45fb-8e2d-924108613386 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d. For complete SELinux messages run: sealert -l 68b08525-780a-4691-983d-e183c7585a03 Dec 05 13:33:01 np0005547851.novalocal setroubleshoot[96672]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:33:01 np0005547851.novalocal sudo[96931]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:01 np0005547851.novalocal systemd[1]: session-c120.scope: Deactivated successfully. Dec 05 13:33:01 np0005547851.novalocal sudo[96940]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:33:01 np0005547851.novalocal systemd[1]: Started Session c121 of User root. Dec 05 13:33:01 np0005547851.novalocal sudo[96940]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:02 np0005547851.novalocal sshd-session[96713]: Invalid user mongod from 185.217.1.246 port 54407 Dec 05 13:33:02 np0005547851.novalocal sudo[96940]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:02 np0005547851.novalocal systemd[1]: session-c121.scope: Deactivated successfully. Dec 05 13:33:02 np0005547851.novalocal sudo[96945]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:33:02 np0005547851.novalocal systemd[1]: Started Session c122 of User root. Dec 05 13:33:02 np0005547851.novalocal sudo[96945]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:02 np0005547851.novalocal sshd-session[96713]: Disconnecting invalid user mongod 185.217.1.246 port 54407: Change of username or service not allowed: (mongod,ssh-connection) -> (oper,ssh-connection) [preauth] Dec 05 13:33:02 np0005547851.novalocal sudo[96945]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:02 np0005547851.novalocal systemd[1]: session-c122.scope: Deactivated successfully. Dec 05 13:33:02 np0005547851.novalocal sudo[96950]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d Dec 05 13:33:02 np0005547851.novalocal systemd[1]: Started Session c123 of User root. Dec 05 13:33:02 np0005547851.novalocal sudo[96950]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:03 np0005547851.novalocal sudo[96950]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:03 np0005547851.novalocal systemd[1]: session-c123.scope: Deactivated successfully. Dec 05 13:33:03 np0005547851.novalocal sudo[96955]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:33:03 np0005547851.novalocal systemd[1]: Started Session c124 of User root. Dec 05 13:33:03 np0005547851.novalocal sudo[96955]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:03 np0005547851.novalocal sudo[96955]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:03 np0005547851.novalocal systemd[1]: session-c124.scope: Deactivated successfully. Dec 05 13:33:03 np0005547851.novalocal sudo[96960]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5 iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:33:03 np0005547851.novalocal systemd[1]: Started Session c125 of User root. Dec 05 13:33:03 np0005547851.novalocal sudo[96960]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:04 np0005547851.novalocal sudo[96969]: nova : PWD=/ ; USER=root ; COMMAND=/usr/bin/nova-rootwrap /etc/nova/rootwrap.conf privsep-helper --config-file /etc/nova/nova.conf --config-file /etc/nova/nova-compute.conf --privsep_context nova.privsep.sys_admin_pctxt --privsep_sock_path /tmp/tmp728brypx/privsep.sock Dec 05 13:33:04 np0005547851.novalocal systemd[1]: Started Session c126 of User root. Dec 05 13:33:04 np0005547851.novalocal sudo[96969]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=162) Dec 05 13:33:04 np0005547851.novalocal sudo[96960]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:04 np0005547851.novalocal systemd[1]: session-c125.scope: Deactivated successfully. Dec 05 13:33:04 np0005547851.novalocal sudo[96973]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:33:04 np0005547851.novalocal systemd[1]: Started Session c127 of User root. Dec 05 13:33:04 np0005547851.novalocal sudo[96973]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:04 np0005547851.novalocal sudo[96973]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:04 np0005547851.novalocal systemd[1]: session-c127.scope: Deactivated successfully. Dec 05 13:33:05 np0005547851.novalocal sudo[96982]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:33:05 np0005547851.novalocal systemd[1]: Started Session c128 of User root. Dec 05 13:33:05 np0005547851.novalocal sudo[96982]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:05 np0005547851.novalocal sudo[96969]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:05 np0005547851.novalocal sudo[96982]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:05 np0005547851.novalocal systemd[1]: session-c128.scope: Deactivated successfully. Dec 05 13:33:05 np0005547851.novalocal sudo[97003]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5 Dec 05 13:33:05 np0005547851.novalocal systemd[1]: Started Session c129 of User root. Dec 05 13:33:05 np0005547851.novalocal sudo[97003]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:06 np0005547851.novalocal sudo[97003]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:06 np0005547851.novalocal systemd[1]: session-c129.scope: Deactivated successfully. Dec 05 13:33:06 np0005547851.novalocal sudo[97016]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:33:06 np0005547851.novalocal systemd[1]: Started Session c130 of User root. Dec 05 13:33:06 np0005547851.novalocal sudo[97016]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:06 np0005547851.novalocal sshd-session[96978]: Received disconnect from 103.98.176.164 port 44452:11: Bye Bye [preauth] Dec 05 13:33:06 np0005547851.novalocal sshd-session[96978]: Disconnected from authenticating user root 103.98.176.164 port 44452 [preauth] Dec 05 13:33:06 np0005547851.novalocal sudo[97016]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:06 np0005547851.novalocal systemd[1]: session-c130.scope: Deactivated successfully. Dec 05 13:33:06 np0005547851.novalocal sshd-session[97010]: Received disconnect from 193.163.72.91 port 56032:11: Bye Bye [preauth] Dec 05 13:33:06 np0005547851.novalocal sshd-session[97010]: Disconnected from authenticating user root 193.163.72.91 port 56032 [preauth] Dec 05 13:33:07 np0005547851.novalocal sudo[97021]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:33:07 np0005547851.novalocal systemd[1]: Started Session c131 of User root. Dec 05 13:33:07 np0005547851.novalocal sudo[97021]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:07 np0005547851.novalocal kernel: tap10217dfe-04: entered promiscuous mode Dec 05 13:33:07 np0005547851.novalocal NetworkManager[858]: [1764959587.7256] manager: (tap10217dfe-04): new Tun device (/org/freedesktop/NetworkManager/Devices/11) Dec 05 13:33:07 np0005547851.novalocal sudo[97021]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:07 np0005547851.novalocal systemd[1]: session-c131.scope: Deactivated successfully. Dec 05 13:33:07 np0005547851.novalocal virtqemud[93466]: Domain id=2 name='instance-00000002' uuid=b9d6f234-c016-4da3-93b7-7547378a1678 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:33:07 np0005547851.novalocal virtqemud[93466]: Domain id=2 name='instance-00000002' uuid=b9d6f234-c016-4da3-93b7-7547378a1678 is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:33:07 np0005547851.novalocal systemd-udevd[97038]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:33:07 np0005547851.novalocal NetworkManager[858]: [1764959587.7945] device (tap10217dfe-04): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:33:07 np0005547851.novalocal NetworkManager[858]: [1764959587.7952] device (tap10217dfe-04): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:33:07 np0005547851.novalocal systemd-machined[90275]: New machine qemu-2-instance-00000002. Dec 05 13:33:07 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-2-instance-00000002. Dec 05 13:33:07 np0005547851.novalocal sudo[97039]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5 Dec 05 13:33:07 np0005547851.novalocal systemd[1]: Started Session c132 of User root. Dec 05 13:33:07 np0005547851.novalocal sudo[97039]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:07 np0005547851.novalocal NetworkManager[858]: [1764959587.9034] manager: (tapb50c11db-a0): new Veth device (/org/freedesktop/NetworkManager/Devices/12) Dec 05 13:33:07 np0005547851.novalocal systemd-udevd[97044]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:33:07 np0005547851.novalocal NetworkManager[858]: [1764959587.9692] device (tapb50c11db-a0): carrier: link connected Dec 05 13:33:08 np0005547851.novalocal kernel: tapb50c11db-a0: entered promiscuous mode Dec 05 13:33:08 np0005547851.novalocal sudo[97093]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-b50c11db-a5b8-41c8-ad84-5f47ddc37317 env PROCESS_TAG=haproxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317 haproxy -f /var/lib/neutron/ovn-metadata-proxy/b50c11db-a5b8-41c8-ad84-5f47ddc37317.conf Dec 05 13:33:08 np0005547851.novalocal systemd[1]: Started Session c133 of User root. Dec 05 13:33:08 np0005547851.novalocal sudo[97093]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:33:08 np0005547851.novalocal sudo[97039]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:08 np0005547851.novalocal systemd[1]: session-c132.scope: Deactivated successfully. Dec 05 13:33:08 np0005547851.novalocal sudo[97096]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5 Dec 05 13:33:08 np0005547851.novalocal systemd[1]: Started Session c134 of User root. Dec 05 13:33:08 np0005547851.novalocal sudo[97096]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:08 np0005547851.novalocal sudo[97093]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:08 np0005547851.novalocal sudo[97096]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:08 np0005547851.novalocal systemd[1]: session-c134.scope: Deactivated successfully. Dec 05 13:33:08 np0005547851.novalocal sudo[97110]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-474cdd3b-5b8c-4145-acee-c993b29a7cb5 Dec 05 13:33:08 np0005547851.novalocal systemd[1]: Started Session c135 of User root. Dec 05 13:33:08 np0005547851.novalocal sudo[97110]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:08 np0005547851.novalocal sudo[97113]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:33:08 np0005547851.novalocal systemd[1]: Started Session c136 of User root. Dec 05 13:33:08 np0005547851.novalocal sudo[97113]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:09 np0005547851.novalocal lvm[97119]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:33:09 np0005547851.novalocal lvm[97119]: VG cinder-volumes finished Dec 05 13:33:09 np0005547851.novalocal sudo[97110]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:09 np0005547851.novalocal systemd[1]: session-c135.scope: Deactivated successfully. Dec 05 13:33:09 np0005547851.novalocal sudo[97113]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:09 np0005547851.novalocal systemd[1]: session-c136.scope: Deactivated successfully. Dec 05 13:33:09 np0005547851.novalocal sudo[97120]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:33:09 np0005547851.novalocal systemd[1]: Started Session c137 of User root. Dec 05 13:33:09 np0005547851.novalocal sudo[97120]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:09 np0005547851.novalocal sudo[97122]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:33:09 np0005547851.novalocal systemd[1]: Started Session c138 of User root. Dec 05 13:33:09 np0005547851.novalocal sudo[97122]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:09 np0005547851.novalocal sudo[97120]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:09 np0005547851.novalocal systemd[1]: session-c137.scope: Deactivated successfully. Dec 05 13:33:09 np0005547851.novalocal sudo[97128]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:33:09 np0005547851.novalocal systemd[1]: Started Session c139 of User root. Dec 05 13:33:09 np0005547851.novalocal sudo[97128]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:09 np0005547851.novalocal sudo[97122]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:09 np0005547851.novalocal systemd[1]: session-c138.scope: Deactivated successfully. Dec 05 13:33:09 np0005547851.novalocal sudo[97131]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:33:09 np0005547851.novalocal systemd[1]: Started Session c140 of User root. Dec 05 13:33:09 np0005547851.novalocal sudo[97131]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:10 np0005547851.novalocal sudo[97128]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:10 np0005547851.novalocal systemd[1]: session-c139.scope: Deactivated successfully. Dec 05 13:33:10 np0005547851.novalocal sudo[97131]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:10 np0005547851.novalocal systemd[1]: session-c140.scope: Deactivated successfully. Dec 05 13:33:10 np0005547851.novalocal sudo[97136]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:33:10 np0005547851.novalocal systemd[1]: Started Session c141 of User root. Dec 05 13:33:10 np0005547851.novalocal sudo[97138]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:33:10 np0005547851.novalocal sudo[97136]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:10 np0005547851.novalocal systemd[1]: Started Session c142 of User root. Dec 05 13:33:10 np0005547851.novalocal sudo[97138]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:10 np0005547851.novalocal sudo[97136]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:10 np0005547851.novalocal systemd[1]: session-c141.scope: Deactivated successfully. Dec 05 13:33:10 np0005547851.novalocal sudo[97138]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:10 np0005547851.novalocal systemd[1]: session-c142.scope: Deactivated successfully. Dec 05 13:33:10 np0005547851.novalocal sudo[97144]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:33:10 np0005547851.novalocal systemd[1]: Started Session c143 of User root. Dec 05 13:33:10 np0005547851.novalocal sshd-session[97008]: Invalid user oper from 185.217.1.246 port 24588 Dec 05 13:33:10 np0005547851.novalocal sudo[97144]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:33:10 np0005547851.novalocal sudo[97144]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:10 np0005547851.novalocal systemd[1]: session-c143.scope: Deactivated successfully. Dec 05 13:33:11 np0005547851.novalocal sshd-session[97008]: Disconnecting invalid user oper 185.217.1.246 port 24588: Change of username or service not allowed: (oper,ssh-connection) -> (vhserver,ssh-connection) [preauth] Dec 05 13:33:11 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@8.service: Deactivated successfully. Dec 05 13:33:11 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@8.service: Consumed 1.357s CPU time. Dec 05 13:33:11 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:33:11 np0005547851.novalocal systemd[1]: setroubleshootd.service: Consumed 4.230s CPU time. Dec 05 13:33:16 np0005547851.novalocal sshd-session[97151]: Invalid user vhserver from 185.217.1.246 port 60573 Dec 05 13:33:19 np0005547851.novalocal sshd-session[97151]: Disconnecting invalid user vhserver 185.217.1.246 port 60573: Change of username or service not allowed: (vhserver,ssh-connection) -> (btf,ssh-connection) [preauth] Dec 05 13:33:27 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:33:28 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:33:28 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@9.service. Dec 05 13:33:29 np0005547851.novalocal setroubleshoot[97219]: SELinux is preventing /usr/sbin/httpd from read access on the file 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l ca89e0b5-eaca-4205-943b-f85745838270 Dec 05 13:33:29 np0005547851.novalocal setroubleshoot[97219]: SELinux is preventing /usr/sbin/httpd from read access on the file 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed read access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:33:30 np0005547851.novalocal setroubleshoot[97219]: failed to retrieve rpm info for path '/var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734': Dec 05 13:33:30 np0005547851.novalocal setroubleshoot[97219]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l 3d4f73cd-8267-4e01-840e-8956fa78ba6c Dec 05 13:33:30 np0005547851.novalocal setroubleshoot[97219]: SELinux is preventing /usr/sbin/httpd from open access on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed open access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:33:30 np0005547851.novalocal setroubleshoot[97219]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l 7f5b0709-15ae-4ea8-8396-08182a1e6e41 Dec 05 13:33:30 np0005547851.novalocal setroubleshoot[97219]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:33:30 np0005547851.novalocal setroubleshoot[97219]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. For complete SELinux messages run: sealert -l a08b8cdc-51e6-4db0-9efa-2098362619a5 Dec 05 13:33:30 np0005547851.novalocal setroubleshoot[97219]: SELinux is preventing /usr/sbin/httpd from ioctl access on the file /var/lib/nova/.cache/python-entrypoints/649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed ioctl access on the 649c51807f7fe9012c7d337f6c97cfe8b7ed00135f7f3f8c5b36cf581b311734 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:33:30 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:51054 [05/Dec/2025:13:33:26.887] listener listener/metadata 0/0/0/3231/3231 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Dec 05 13:33:31 np0005547851.novalocal sshd-session[97176]: Invalid user btf from 185.217.1.246 port 29541 Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:51070 [05/Dec/2025:13:33:30.213] listener listener/metadata 0/0/0/1949/1949 200 114 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38022 [05/Dec/2025:13:33:32.192] listener listener/metadata 0/0/0/10/10 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38036 [05/Dec/2025:13:33:32.275] listener listener/metadata 0/0/0/12/12 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38040 [05/Dec/2025:13:33:32.338] listener listener/metadata 0/0/0/11/11 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38054 [05/Dec/2025:13:33:32.415] listener listener/metadata 0/0/0/15/15 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38056 [05/Dec/2025:13:33:32.483] listener listener/metadata 0/0/0/16/16 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38064 [05/Dec/2025:13:33:32.538] listener listener/metadata 0/0/0/15/15 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38080 [05/Dec/2025:13:33:32.591] listener listener/metadata 0/0/0/15/15 200 152 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38090 [05/Dec/2025:13:33:32.645] listener listener/metadata 0/0/0/17/17 200 152 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38106 [05/Dec/2025:13:33:32.702] listener listener/metadata 0/0/0/15/15 200 182 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal sshd-session[97176]: Disconnecting invalid user btf 185.217.1.246 port 29541: Change of username or service not allowed: (btf,ssh-connection) -> (victor,ssh-connection) [preauth] Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38114 [05/Dec/2025:13:33:32.755] listener listener/metadata 0/0/0/17/17 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38120 [05/Dec/2025:13:33:32.800] listener listener/metadata 0/0/0/16/16 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38134 [05/Dec/2025:13:33:32.844] listener listener/metadata 0/0/0/14/14 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Dec 05 13:33:32 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38138 [05/Dec/2025:13:33:32.906] listener listener/metadata 0/0/0/14/14 200 152 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Dec 05 13:33:33 np0005547851.novalocal haproxy-metadata-proxy-b50c11db-a5b8-41c8-ad84-5f47ddc37317[97101]: 10.100.0.11:38140 [05/Dec/2025:13:33:32.992] listener listener/metadata 0/0/0/16/16 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Dec 05 13:33:38 np0005547851.novalocal kernel: tap2100426a-78: entered promiscuous mode Dec 05 13:33:38 np0005547851.novalocal NetworkManager[858]: [1764959618.5985] manager: (tap2100426a-78): new Tun device (/org/freedesktop/NetworkManager/Devices/13) Dec 05 13:33:38 np0005547851.novalocal virtqemud[93466]: Domain id=3 name='instance-00000003' uuid=e6189a55-49b2-4a3e-9041-4837d994aabb is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:33:38 np0005547851.novalocal virtqemud[93466]: Domain id=3 name='instance-00000003' uuid=e6189a55-49b2-4a3e-9041-4837d994aabb is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:33:38 np0005547851.novalocal systemd-machined[90275]: New machine qemu-3-instance-00000003. Dec 05 13:33:38 np0005547851.novalocal systemd-udevd[97298]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:33:38 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-3-instance-00000003. Dec 05 13:33:38 np0005547851.novalocal NetworkManager[858]: [1764959618.6877] device (tap2100426a-78): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:33:38 np0005547851.novalocal NetworkManager[858]: [1764959618.6883] device (tap2100426a-78): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:33:38 np0005547851.novalocal NetworkManager[858]: [1764959618.7473] manager: (tapd8e309b1-10): new Veth device (/org/freedesktop/NetworkManager/Devices/14) Dec 05 13:33:38 np0005547851.novalocal systemd-udevd[97302]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:33:38 np0005547851.novalocal NetworkManager[858]: [1764959618.8182] device (tapd8e309b1-10): carrier: link connected Dec 05 13:33:38 np0005547851.novalocal kernel: tapd8e309b1-10: entered promiscuous mode Dec 05 13:33:39 np0005547851.novalocal sudo[97345]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-d8e309b1-16a6-4b19-a7d4-9692bb0e8299 env PROCESS_TAG=haproxy-d8e309b1-16a6-4b19-a7d4-9692bb0e8299 haproxy -f /var/lib/neutron/ovn-metadata-proxy/d8e309b1-16a6-4b19-a7d4-9692bb0e8299.conf Dec 05 13:33:39 np0005547851.novalocal systemd[1]: Started Session c144 of User root. Dec 05 13:33:39 np0005547851.novalocal sudo[97345]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:33:39 np0005547851.novalocal sudo[97345]: pam_unix(sudo:session): session closed for user root Dec 05 13:33:40 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@9.service: Deactivated successfully. Dec 05 13:33:40 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@9.service: Consumed 1.185s CPU time. Dec 05 13:33:40 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:33:40 np0005547851.novalocal systemd[1]: setroubleshootd.service: Consumed 1.399s CPU time. Dec 05 13:33:44 np0005547851.novalocal sshd-session[97280]: Invalid user victor from 185.217.1.246 port 13354 Dec 05 13:33:46 np0005547851.novalocal sshd-session[97280]: Disconnecting invalid user victor 185.217.1.246 port 13354: Change of username or service not allowed: (victor,ssh-connection) -> (support1,ssh-connection) [preauth] Dec 05 13:33:51 np0005547851.novalocal sshd-session[97379]: Invalid user support1 from 185.217.1.246 port 50632 Dec 05 13:33:53 np0005547851.novalocal kernel: tap2100426a-78 (unregistering): left promiscuous mode Dec 05 13:33:53 np0005547851.novalocal NetworkManager[858]: [1764959633.7016] device (tap2100426a-78): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:33:53 np0005547851.novalocal systemd[1]: machine-qemu\x2d3\x2dinstance\x2d00000003.scope: Deactivated successfully. Dec 05 13:33:53 np0005547851.novalocal systemd[1]: machine-qemu\x2d3\x2dinstance\x2d00000003.scope: Consumed 11.553s CPU time. Dec 05 13:33:53 np0005547851.novalocal systemd[1]: session-c144.scope: Deactivated successfully. Dec 05 13:33:53 np0005547851.novalocal systemd-machined[90275]: Machine qemu-3-instance-00000003 terminated. Dec 05 13:33:53 np0005547851.novalocal kernel: tapd8e309b1-10: left promiscuous mode Dec 05 13:33:53 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2dd8e309b1\x2d16a6\x2d4b19\x2da7d4\x2d9692bb0e8299.mount: Deactivated successfully. Dec 05 13:33:54 np0005547851.novalocal sshd-session[97379]: Disconnecting invalid user support1 185.217.1.246 port 50632: Change of username or service not allowed: (support1,ssh-connection) -> (itadmin,ssh-connection) [preauth] Dec 05 13:33:58 np0005547851.novalocal sshd-session[97432]: Invalid user itadmin from 185.217.1.246 port 20932 Dec 05 13:33:59 np0005547851.novalocal sshd-session[97432]: Disconnecting invalid user itadmin 185.217.1.246 port 20932: Change of username or service not allowed: (itadmin,ssh-connection) -> (kali,ssh-connection) [preauth] Dec 05 13:33:59 np0005547851.novalocal sshd[44950]: Timeout before authentication for connection from 106.75.213.64 to 38.102.83.82, pid = 96240 Dec 05 13:34:06 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:34:06 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:34:06 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:34:07 np0005547851.novalocal sshd-session[97445]: Invalid user kali from 185.217.1.246 port 48886 Dec 05 13:34:08 np0005547851.novalocal sudo[97453]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:34:08 np0005547851.novalocal systemd[1]: Started Session c145 of User root. Dec 05 13:34:08 np0005547851.novalocal sudo[97453]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:34:09 np0005547851.novalocal sudo[97453]: pam_unix(sudo:session): session closed for user root Dec 05 13:34:09 np0005547851.novalocal systemd[1]: session-c145.scope: Deactivated successfully. Dec 05 13:34:09 np0005547851.novalocal sudo[97457]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:34:09 np0005547851.novalocal systemd[1]: Started Session c146 of User root. Dec 05 13:34:09 np0005547851.novalocal sudo[97457]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:34:09 np0005547851.novalocal sshd-session[97445]: Disconnecting invalid user kali 185.217.1.246 port 48886: Change of username or service not allowed: (kali,ssh-connection) -> (zabbix,ssh-connection) [preauth] Dec 05 13:34:09 np0005547851.novalocal sudo[97457]: pam_unix(sudo:session): session closed for user root Dec 05 13:34:09 np0005547851.novalocal systemd[1]: session-c146.scope: Deactivated successfully. Dec 05 13:34:09 np0005547851.novalocal sudo[97461]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:34:09 np0005547851.novalocal systemd[1]: Started Session c147 of User root. Dec 05 13:34:09 np0005547851.novalocal sudo[97461]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:34:10 np0005547851.novalocal sudo[97461]: pam_unix(sudo:session): session closed for user root Dec 05 13:34:10 np0005547851.novalocal systemd[1]: session-c147.scope: Deactivated successfully. Dec 05 13:34:10 np0005547851.novalocal sudo[97465]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:34:10 np0005547851.novalocal systemd[1]: Started Session c148 of User root. Dec 05 13:34:10 np0005547851.novalocal sudo[97465]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:34:10 np0005547851.novalocal sudo[97465]: pam_unix(sudo:session): session closed for user root Dec 05 13:34:10 np0005547851.novalocal systemd[1]: session-c148.scope: Deactivated successfully. Dec 05 13:34:10 np0005547851.novalocal kernel: tap10217dfe-04 (unregistering): left promiscuous mode Dec 05 13:34:10 np0005547851.novalocal NetworkManager[858]: [1764959650.8654] device (tap10217dfe-04): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:34:10 np0005547851.novalocal systemd[1]: machine-qemu\x2d2\x2dinstance\x2d00000002.scope: Deactivated successfully. Dec 05 13:34:10 np0005547851.novalocal systemd[1]: machine-qemu\x2d2\x2dinstance\x2d00000002.scope: Consumed 32.226s CPU time. Dec 05 13:34:10 np0005547851.novalocal systemd-machined[90275]: Machine qemu-2-instance-00000002 terminated. Dec 05 13:34:10 np0005547851.novalocal kernel: tapb50c11db-a0: left promiscuous mode Dec 05 13:34:10 np0005547851.novalocal systemd[1]: session-c133.scope: Deactivated successfully. Dec 05 13:34:11 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2db50c11db\x2da5b8\x2d41c8\x2dad84\x2d5f47ddc37317.mount: Deactivated successfully. Dec 05 13:34:18 np0005547851.novalocal sshd-session[97499]: Invalid user zabbix from 185.217.1.246 port 21908 Dec 05 13:34:19 np0005547851.novalocal sshd-session[97505]: Received disconnect from 103.98.176.164 port 47630:11: Bye Bye [preauth] Dec 05 13:34:19 np0005547851.novalocal sshd-session[97505]: Disconnected from authenticating user root 103.98.176.164 port 47630 [preauth] Dec 05 13:34:19 np0005547851.novalocal sshd-session[97499]: Disconnecting invalid user zabbix 185.217.1.246 port 21908: Change of username or service not allowed: (zabbix,ssh-connection) -> (Administrator,ssh-connection) [preauth] Dec 05 13:34:23 np0005547851.novalocal sshd-session[97530]: Received disconnect from 197.225.146.23 port 60312:11: Bye Bye [preauth] Dec 05 13:34:23 np0005547851.novalocal sshd-session[97530]: Disconnected from authenticating user root 197.225.146.23 port 60312 [preauth] Dec 05 13:34:24 np0005547851.novalocal kernel: tape27051b9-a7: entered promiscuous mode Dec 05 13:34:24 np0005547851.novalocal NetworkManager[858]: [1764959664.4141] manager: (tape27051b9-a7): new Tun device (/org/freedesktop/NetworkManager/Devices/15) Dec 05 13:34:24 np0005547851.novalocal virtqemud[93466]: Domain id=4 name='instance-00000004' uuid=7c095de8-48e5-40af-91b8-3690b3e662f1 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:34:24 np0005547851.novalocal virtqemud[93466]: Domain id=4 name='instance-00000004' uuid=7c095de8-48e5-40af-91b8-3690b3e662f1 is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:34:24 np0005547851.novalocal systemd-machined[90275]: New machine qemu-4-instance-00000004. Dec 05 13:34:24 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-4-instance-00000004. Dec 05 13:34:24 np0005547851.novalocal systemd-udevd[97557]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:34:24 np0005547851.novalocal NetworkManager[858]: [1764959664.5753] device (tape27051b9-a7): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:34:24 np0005547851.novalocal NetworkManager[858]: [1764959664.5762] device (tape27051b9-a7): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:34:24 np0005547851.novalocal NetworkManager[858]: [1764959664.6055] manager: (tap75dc66fd-e0): new Veth device (/org/freedesktop/NetworkManager/Devices/16) Dec 05 13:34:24 np0005547851.novalocal NetworkManager[858]: [1764959664.6632] device (tap75dc66fd-e0): carrier: link connected Dec 05 13:34:24 np0005547851.novalocal kernel: tap75dc66fd-e0: entered promiscuous mode Dec 05 13:34:24 np0005547851.novalocal sudo[97602]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-75dc66fd-e540-4bb3-a002-c455eab9f422 env PROCESS_TAG=haproxy-75dc66fd-e540-4bb3-a002-c455eab9f422 haproxy -f /var/lib/neutron/ovn-metadata-proxy/75dc66fd-e540-4bb3-a002-c455eab9f422.conf Dec 05 13:34:24 np0005547851.novalocal systemd[1]: Started Session c149 of User root. Dec 05 13:34:24 np0005547851.novalocal sudo[97602]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:34:25 np0005547851.novalocal sudo[97602]: pam_unix(sudo:session): session closed for user root Dec 05 13:34:26 np0005547851.novalocal sshd-session[97534]: Invalid user Administrator from 185.217.1.246 port 61247 Dec 05 13:34:29 np0005547851.novalocal sshd-session[97651]: Received disconnect from 193.163.72.91 port 54406:11: Bye Bye [preauth] Dec 05 13:34:29 np0005547851.novalocal sshd-session[97651]: Disconnected from authenticating user root 193.163.72.91 port 54406 [preauth] Dec 05 13:34:31 np0005547851.novalocal sshd-session[97534]: Disconnecting invalid user Administrator 185.217.1.246 port 61247: Change of username or service not allowed: (Administrator,ssh-connection) -> (ftp_inst,ssh-connectio [preauth] Dec 05 13:34:36 np0005547851.novalocal kernel: tape27051b9-a7 (unregistering): left promiscuous mode Dec 05 13:34:36 np0005547851.novalocal NetworkManager[858]: [1764959676.3112] device (tape27051b9-a7): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:34:36 np0005547851.novalocal systemd[1]: machine-qemu\x2d4\x2dinstance\x2d00000004.scope: Deactivated successfully. Dec 05 13:34:36 np0005547851.novalocal systemd[1]: machine-qemu\x2d4\x2dinstance\x2d00000004.scope: Consumed 10.447s CPU time. Dec 05 13:34:36 np0005547851.novalocal systemd-machined[90275]: Machine qemu-4-instance-00000004 terminated. Dec 05 13:34:36 np0005547851.novalocal kernel: tap75dc66fd-e0: left promiscuous mode Dec 05 13:34:36 np0005547851.novalocal systemd[1]: session-c149.scope: Deactivated successfully. Dec 05 13:34:36 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2d75dc66fd\x2de540\x2d4bb3\x2da002\x2dc455eab9f422.mount: Deactivated successfully. Dec 05 13:34:37 np0005547851.novalocal sshd-session[97671]: Invalid user ftp_inst from 185.217.1.246 port 37451 Dec 05 13:34:37 np0005547851.novalocal sshd-session[97671]: Disconnecting invalid user ftp_inst 185.217.1.246 port 37451: Change of username or service not allowed: (ftp_inst,ssh-connection) -> (dock,ssh-connection) [preauth] Dec 05 13:34:41 np0005547851.novalocal sshd-session[97708]: Invalid user dock from 185.217.1.246 port 47531 Dec 05 13:34:42 np0005547851.novalocal kernel: tapc5012db1-c3: entered promiscuous mode Dec 05 13:34:42 np0005547851.novalocal NetworkManager[858]: [1764959682.6650] manager: (tapc5012db1-c3): new Tun device (/org/freedesktop/NetworkManager/Devices/17) Dec 05 13:34:42 np0005547851.novalocal virtqemud[93466]: Domain id=5 name='instance-00000005' uuid=77ac4da2-7d05-404f-9abd-2835aef8032d is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:34:42 np0005547851.novalocal virtqemud[93466]: Domain id=5 name='instance-00000005' uuid=77ac4da2-7d05-404f-9abd-2835aef8032d is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:34:42 np0005547851.novalocal systemd-machined[90275]: New machine qemu-5-instance-00000005. Dec 05 13:34:42 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-5-instance-00000005. Dec 05 13:34:42 np0005547851.novalocal systemd-udevd[97747]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:34:42 np0005547851.novalocal NetworkManager[858]: [1764959682.7667] device (tapc5012db1-c3): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:34:42 np0005547851.novalocal NetworkManager[858]: [1764959682.7676] device (tapc5012db1-c3): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:34:42 np0005547851.novalocal NetworkManager[858]: [1764959682.8174] manager: (tap34570e6a-60): new Veth device (/org/freedesktop/NetworkManager/Devices/18) Dec 05 13:34:42 np0005547851.novalocal systemd-udevd[97750]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:34:42 np0005547851.novalocal NetworkManager[858]: [1764959682.8907] device (tap34570e6a-60): carrier: link connected Dec 05 13:34:43 np0005547851.novalocal kernel: tap34570e6a-60: entered promiscuous mode Dec 05 13:34:43 np0005547851.novalocal sudo[97792]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-34570e6a-6533-4661-9cba-bd7ab6fd6b89 env PROCESS_TAG=haproxy-34570e6a-6533-4661-9cba-bd7ab6fd6b89 haproxy -f /var/lib/neutron/ovn-metadata-proxy/34570e6a-6533-4661-9cba-bd7ab6fd6b89.conf Dec 05 13:34:43 np0005547851.novalocal systemd[1]: Started Session c150 of User root. Dec 05 13:34:43 np0005547851.novalocal sudo[97792]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:34:43 np0005547851.novalocal sudo[97792]: pam_unix(sudo:session): session closed for user root Dec 05 13:34:45 np0005547851.novalocal sshd-session[97708]: Disconnecting invalid user dock 185.217.1.246 port 47531: Change of username or service not allowed: (dock,ssh-connection) -> (mary,ssh-connection) [preauth] Dec 05 13:34:49 np0005547851.novalocal sshd-session[97809]: Invalid user mary from 185.217.1.246 port 18016 Dec 05 13:34:50 np0005547851.novalocal sshd-session[97809]: Disconnecting invalid user mary 185.217.1.246 port 18016: Change of username or service not allowed: (mary,ssh-connection) -> (azure,ssh-connection) [preauth] Dec 05 13:34:56 np0005547851.novalocal kernel: tapc5012db1-c3 (unregistering): left promiscuous mode Dec 05 13:34:56 np0005547851.novalocal NetworkManager[858]: [1764959696.0938] device (tapc5012db1-c3): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:34:56 np0005547851.novalocal systemd[1]: machine-qemu\x2d5\x2dinstance\x2d00000005.scope: Deactivated successfully. Dec 05 13:34:56 np0005547851.novalocal systemd[1]: machine-qemu\x2d5\x2dinstance\x2d00000005.scope: Consumed 11.624s CPU time. Dec 05 13:34:56 np0005547851.novalocal systemd-machined[90275]: Machine qemu-5-instance-00000005 terminated. Dec 05 13:34:56 np0005547851.novalocal kernel: tap34570e6a-60: left promiscuous mode Dec 05 13:34:56 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2d34570e6a\x2d6533\x2d4661\x2d9cba\x2dbd7ab6fd6b89.mount: Deactivated successfully. Dec 05 13:34:56 np0005547851.novalocal systemd[1]: session-c150.scope: Deactivated successfully. Dec 05 13:34:56 np0005547851.novalocal sshd-session[97828]: Invalid user azure from 185.217.1.246 port 32080 Dec 05 13:34:58 np0005547851.novalocal sshd-session[97828]: Disconnecting invalid user azure 185.217.1.246 port 32080: Change of username or service not allowed: (azure,ssh-connection) -> (seki,ssh-connection) [preauth] Dec 05 13:35:06 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:35:06 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:35:06 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:35:08 np0005547851.novalocal sshd-session[97874]: Invalid user seki from 185.217.1.246 port 1461 Dec 05 13:35:08 np0005547851.novalocal sshd-session[97874]: Disconnecting invalid user seki 185.217.1.246 port 1461: Change of username or service not allowed: (seki,ssh-connection) -> (array,ssh-connection) [preauth] Dec 05 13:35:08 np0005547851.novalocal sudo[97883]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:35:08 np0005547851.novalocal systemd[1]: Started Session c151 of User root. Dec 05 13:35:08 np0005547851.novalocal sudo[97883]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:09 np0005547851.novalocal sudo[97883]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:09 np0005547851.novalocal systemd[1]: session-c151.scope: Deactivated successfully. Dec 05 13:35:09 np0005547851.novalocal sudo[97887]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:35:09 np0005547851.novalocal systemd[1]: Started Session c152 of User root. Dec 05 13:35:09 np0005547851.novalocal sudo[97887]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:09 np0005547851.novalocal sudo[97887]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:09 np0005547851.novalocal systemd[1]: session-c152.scope: Deactivated successfully. Dec 05 13:35:09 np0005547851.novalocal sudo[97891]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:35:09 np0005547851.novalocal systemd[1]: Started Session c153 of User root. Dec 05 13:35:09 np0005547851.novalocal sudo[97891]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:10 np0005547851.novalocal sudo[97891]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:10 np0005547851.novalocal systemd[1]: session-c153.scope: Deactivated successfully. Dec 05 13:35:10 np0005547851.novalocal sudo[97895]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:35:10 np0005547851.novalocal systemd[1]: Started Session c154 of User root. Dec 05 13:35:10 np0005547851.novalocal sudo[97895]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:10 np0005547851.novalocal sudo[97895]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:10 np0005547851.novalocal systemd[1]: session-c154.scope: Deactivated successfully. Dec 05 13:35:16 np0005547851.novalocal sshd-session[97899]: Invalid user array from 185.217.1.246 port 38525 Dec 05 13:35:17 np0005547851.novalocal sshd-session[97899]: Disconnecting invalid user array 185.217.1.246 port 38525: Change of username or service not allowed: (array,ssh-connection) -> (yesenia,ssh-connection) [preauth] Dec 05 13:35:27 np0005547851.novalocal sudo[97965]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-00a76758-06df-454e-a846-d4d2c3235c8f cinder-volumes/cinder-volumes-pool Dec 05 13:35:27 np0005547851.novalocal systemd[1]: Started Session c155 of User root. Dec 05 13:35:27 np0005547851.novalocal sudo[97965]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:27 np0005547851.novalocal lvm[97978]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:35:27 np0005547851.novalocal lvm[97978]: VG cinder-volumes finished Dec 05 13:35:27 np0005547851.novalocal sudo[97965]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:27 np0005547851.novalocal systemd[1]: session-c155.scope: Deactivated successfully. Dec 05 13:35:28 np0005547851.novalocal sshd-session[97908]: Invalid user yesenia from 185.217.1.246 port 14709 Dec 05 13:35:28 np0005547851.novalocal sshd-session[97908]: Disconnecting invalid user yesenia 185.217.1.246 port 14709: Change of username or service not allowed: (yesenia,ssh-connection) -> (wss,ssh-connection) [preauth] Dec 05 13:35:28 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:35:29 np0005547851.novalocal kernel: tapee5f4ac5-eb: entered promiscuous mode Dec 05 13:35:29 np0005547851.novalocal systemd-udevd[97972]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:35:29 np0005547851.novalocal NetworkManager[858]: [1764959729.0836] manager: (tapee5f4ac5-eb): new Tun device (/org/freedesktop/NetworkManager/Devices/19) Dec 05 13:35:29 np0005547851.novalocal virtqemud[93466]: Domain id=6 name='instance-00000006' uuid=d1b27049-e73f-419b-a36e-5067941ef19d is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:35:29 np0005547851.novalocal virtqemud[93466]: Domain id=6 name='instance-00000006' uuid=d1b27049-e73f-419b-a36e-5067941ef19d is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:35:29 np0005547851.novalocal NetworkManager[858]: [1764959729.1024] device (tapee5f4ac5-eb): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:35:29 np0005547851.novalocal NetworkManager[858]: [1764959729.1041] device (tapee5f4ac5-eb): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:35:29 np0005547851.novalocal systemd-machined[90275]: New machine qemu-6-instance-00000006. Dec 05 13:35:29 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-6-instance-00000006. Dec 05 13:35:29 np0005547851.novalocal sudo[97996]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-00a76758-06df-454e-a846-d4d2c3235c8f Dec 05 13:35:29 np0005547851.novalocal systemd[1]: Started Session c156 of User root. Dec 05 13:35:29 np0005547851.novalocal sudo[97996]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:29 np0005547851.novalocal NetworkManager[858]: [1764959729.2022] manager: (tap6fcbf898-30): new Veth device (/org/freedesktop/NetworkManager/Devices/20) Dec 05 13:35:29 np0005547851.novalocal NetworkManager[858]: [1764959729.2737] device (tap6fcbf898-30): carrier: link connected Dec 05 13:35:29 np0005547851.novalocal kernel: tap6fcbf898-30: entered promiscuous mode Dec 05 13:35:29 np0005547851.novalocal sudo[98054]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-6fcbf898-3989-451d-aa7c-69fa343cf87f env PROCESS_TAG=haproxy-6fcbf898-3989-451d-aa7c-69fa343cf87f haproxy -f /var/lib/neutron/ovn-metadata-proxy/6fcbf898-3989-451d-aa7c-69fa343cf87f.conf Dec 05 13:35:29 np0005547851.novalocal systemd[1]: Started Session c157 of User root. Dec 05 13:35:29 np0005547851.novalocal sudo[98054]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:35:29 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:35:29 np0005547851.novalocal sudo[97996]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:29 np0005547851.novalocal systemd[1]: session-c156.scope: Deactivated successfully. Dec 05 13:35:29 np0005547851.novalocal sudo[98057]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-00a76758-06df-454e-a846-d4d2c3235c8f iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f VV4D3PTWUdCbwjyx2YcP k3dNK67Cp5iGVRYx False -p3260 -a::1 Dec 05 13:35:29 np0005547851.novalocal systemd[1]: Started Session c158 of User root. Dec 05 13:35:29 np0005547851.novalocal sudo[98057]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:29 np0005547851.novalocal sudo[98054]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:30 np0005547851.novalocal sudo[98057]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:30 np0005547851.novalocal systemd[1]: session-c158.scope: Deactivated successfully. Dec 05 13:35:30 np0005547851.novalocal sudo[98081]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:35:30 np0005547851.novalocal systemd[1]: Started Session c159 of User root. Dec 05 13:35:30 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@10.service. Dec 05 13:35:30 np0005547851.novalocal sudo[98081]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:30 np0005547851.novalocal sudo[98081]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:30 np0005547851.novalocal systemd[1]: session-c159.scope: Deactivated successfully. Dec 05 13:35:30 np0005547851.novalocal sudo[98094]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:35:30 np0005547851.novalocal systemd[1]: Started Session c160 of User root. Dec 05 13:35:30 np0005547851.novalocal sudo[98094]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:31 np0005547851.novalocal sudo[98094]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:31 np0005547851.novalocal systemd[1]: session-c160.scope: Deactivated successfully. Dec 05 13:35:31 np0005547851.novalocal sudo[98101]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f VV4D3PTWUdCbwjyx2YcP k3dNK67Cp5iGVRYx iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:35:31 np0005547851.novalocal systemd[1]: Started Session c161 of User root. Dec 05 13:35:31 np0005547851.novalocal sudo[98101]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l 8dc1ab8d-1908-490e-9e45-35e09d65dc96 Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: failed to retrieve rpm info for path '/run/blkid/blkid.tab': Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l adb19b91-4c6d-4c28-b157-fb775060a57c Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: failed to retrieve rpm info for path '/dev/vda1': Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 8e74d2ff-0745-49eb-bf9c-43d3611768fa Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. For complete SELinux messages run: sealert -l 09f60cdf-0468-4e66-bd64-32ae1a6c4007 Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 6982f7d8-42fc-4e8c-8d69-0e0895e09078 Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. For complete SELinux messages run: sealert -l 82b93e93-349b-414b-bf2a-82084184fc7c Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/vda1. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the vda1 blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l f85b42a5-d592-4f93-8c72-078a4a47611f Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 520cf5e6-e688-443b-9d4a-5795aef473c0 Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 178e9aae-e5a1-4785-abab-93b13d31643c Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l 159eae47-f3cc-4964-a7cb-e599299d9c3a Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-kNjaPt. For complete SELinux messages run: sealert -l c700dd9f-8983-4349-9a3d-06fbc4480719 Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-kNjaPt. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-kNjaPt file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 881d27a5-7163-46b5-baa2-31f955f2aeee Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l b9dbb877-c835-444c-8934-9a4b3871e49c Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. blkid.tab.old default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v blkid.tab.old ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal sudo[98101]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l 3d33f3ac-03f4-4d2d-a3c5-8a8d995a2ee3 Dec 05 13:35:31 np0005547851.novalocal systemd[1]: session-c161.scope: Deactivated successfully. Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l 74e6f71f-e696-4ed1-9631-15e7b6b7b25b Dec 05 13:35:31 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:31 np0005547851.novalocal sudo[98110]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:35:31 np0005547851.novalocal systemd[1]: Started Session c162 of User root. Dec 05 13:35:31 np0005547851.novalocal sudo[98110]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:32 np0005547851.novalocal sudo[98110]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:32 np0005547851.novalocal systemd[1]: session-c162.scope: Deactivated successfully. Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 79f7ec54-32d7-4242-8608-a09293e59609 Dec 05 13:35:32 np0005547851.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Dec 05 13:35:32 np0005547851.novalocal iscsid[73961]: iscsid: Connection5:0 to [target: iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f, portal: ::1,3260] through [iface: default] is operational now Dec 05 13:35:32 np0005547851.novalocal sshd-session[98071]: Invalid user wss from 185.217.1.246 port 46255 Dec 05 13:35:32 np0005547851.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Dec 05 13:35:32 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Dec 05 13:35:32 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: device naa.6001405d7325e018130412fbcf5d38c2 port group 0 rel port 1 Dec 05 13:35:32 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Dec 05 13:35:32 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Dec 05 13:35:32 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Dec 05 13:35:32 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Dec 05 13:35:32 np0005547851.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Dec 05 13:35:32 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:35:32 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Dec 05 13:35:32 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Dec 05 13:35:32 np0005547851.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Dec 05 13:35:32 np0005547851.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Dec 05 13:35:32 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:32 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: failed to retrieve rpm info for path '/proc/sys/fs/nr_open': Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 521fa4f4-ada7-4db3-baca-7579d95afeaa Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 31ef3ba1-90ce-4e2e-892d-b3fd3d84e190 Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98e8d0e9-6132-4c60-a62b-c6519c7c4e82 Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 3e8cb8d2-00b9-421c-af26-ffe00fd51ea8 Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l e2983f86-ecf3-4726-9cba-6c7184b34a7b Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 9ed1286e-7c1d-4896-84b5-e4903386704c Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7d5432fc-563f-4259-8423-54c6df5b7b91 Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 1f718534-d5c3-4a1c-803a-e5c864454c84 Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 295c74f5-e7c7-4189-9883-ecfda880e312 Dec 05 13:35:32 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 4d714365-a2ef-4278-96d7-e51dd1d61eec Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 93ec3f07-3430-4f19-99dd-7451b6a97486 Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 0b37b2c4-2b60-42d3-8ca6-fb40e838c559 Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l a45ed3ae-f1c2-42f5-a698-8515e1682aba Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l 97733573-96e4-4b32-997c-9ed74ed619c7 Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l 6712ab46-039f-4ac5-8bce-14edd2141490 Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. For complete SELinux messages run: sealert -l b914fd58-dc67-4f4c-8016-e2a4153fa3e2 Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. For complete SELinux messages run: sealert -l ab004ace-279c-4b9c-9fca-260da5befe85 Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 2bdf9407-a1b7-4b1c-bfa0-8dba4c947d4f Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 295c74f5-e7c7-4189-9883-ecfda880e312 Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 9ed1286e-7c1d-4896-84b5-e4903386704c Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7d5432fc-563f-4259-8423-54c6df5b7b91 Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 4d714365-a2ef-4278-96d7-e51dd1d61eec Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:33 np0005547851.novalocal sshd-session[98071]: Disconnecting invalid user wss 185.217.1.246 port 46255: Change of username or service not allowed: (wss,ssh-connection) -> (tomcat,ssh-connection) [preauth] Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: failed to retrieve rpm info for path '/sys/class/scsi_host/host2/scan': Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l ae323d4b-a488-44cf-8667-422d91d034f4 Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 7fb9dca5-1cc4-41ac-92ac-dd91d9a245c1 Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 53331988-9479-4e26-b2e5-c6389b6cd673 Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:35:33 np0005547851.novalocal sudo[98173]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Dec 05 13:35:33 np0005547851.novalocal systemd[1]: Started Session c163 of User root. Dec 05 13:35:33 np0005547851.novalocal sudo[98173]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: failed to retrieve rpm info for path '/dev/sda': Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 8e74d2ff-0745-49eb-bf9c-43d3611768fa Dec 05 13:35:33 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l e7ebfea2-445c-4dbe-9aa9-9c82ea09a31d Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l c2fb7184-0d7a-4d8f-8012-c20fc6b2e918 Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 7fdeb23f-7ab8-44d6-a603-df58c6d62e87 Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5bce7495-5819-48f3-b9e0-ec07b3a0eb95 Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 981bb4be-906b-4661-9766-e65013d72cbd Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:35:34 np0005547851.novalocal sudo[98173]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:34 np0005547851.novalocal systemd[1]: session-c163.scope: Deactivated successfully. Dec 05 13:35:34 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:35:34 np0005547851.novalocal sudo[98186]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l f9ac28fd-9652-497d-8f93-83fd68426bb2 Dec 05 13:35:34 np0005547851.novalocal systemd[1]: Started Session c164 of User root. Dec 05 13:35:34 np0005547851.novalocal sudo[98186]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l 8d27bd4c-1157-45dc-b68a-3b82f059c0e1 Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. For complete SELinux messages run: sealert -l fa63efda-a1b1-4119-968b-f83b878d4df7 Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/httpd from write access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed write access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 6982f7d8-42fc-4e8c-8d69-0e0895e09078 Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 82b93e93-349b-414b-bf2a-82084184fc7c Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 8e74d2ff-0745-49eb-bf9c-43d3611768fa Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:34 np0005547851.novalocal sudo[98186]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:34 np0005547851.novalocal systemd[1]: session-c164.scope: Deactivated successfully. Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l 8d27bd4c-1157-45dc-b68a-3b82f059c0e1 Dec 05 13:35:34 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Dec 05 13:35:34 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: Detached Dec 05 13:35:34 np0005547851.novalocal iscsid[73961]: iscsid: Connection5:0 to [target: iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f, portal: ::1,3260] through [iface: default] is shutdown. Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Dec 05 13:35:34 np0005547851.novalocal sshd-session[98214]: Connection closed by 80.82.70.133 port 60000 Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98e8d0e9-6132-4c60-a62b-c6519c7c4e82 Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:34 np0005547851.novalocal sudo[98234]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. For complete SELinux messages run: sealert -l ab004ace-279c-4b9c-9fca-260da5befe85 Dec 05 13:35:34 np0005547851.novalocal systemd[1]: Started Session c165 of User root. Dec 05 13:35:34 np0005547851.novalocal sudo[98234]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 3e8cb8d2-00b9-421c-af26-ffe00fd51ea8 Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:34 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l e2983f86-ecf3-4726-9cba-6c7184b34a7b Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 1f718534-d5c3-4a1c-803a-e5c864454c84 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 2bdf9407-a1b7-4b1c-bfa0-8dba4c947d4f Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. For complete SELinux messages run: sealert -l 6218737d-2681-4c64-802c-fe2314ed92f6 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 93ec3f07-3430-4f19-99dd-7451b6a97486 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 79f7ec54-32d7-4242-8608-a09293e59609 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 521fa4f4-ada7-4db3-baca-7579d95afeaa Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 31ef3ba1-90ce-4e2e-892d-b3fd3d84e190 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l 09f60cdf-0468-4e66-bd64-32ae1a6c4007 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 6982f7d8-42fc-4e8c-8d69-0e0895e09078 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 82b93e93-349b-414b-bf2a-82084184fc7c Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from append access on the file delete. For complete SELinux messages run: sealert -l 53331988-9479-4e26-b2e5-c6389b6cd673 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from append access on the file delete. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the delete file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l db1bbe28-f4c9-4ab9-8dd3-f9a9431e08c6 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 9ed1286e-7c1d-4896-84b5-e4903386704c Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7d5432fc-563f-4259-8423-54c6df5b7b91 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f. For complete SELinux messages run: sealert -l 0b37b2c4-2b60-42d3-8ca6-fb40e838c559 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l 6c9954ce-28d0-4286-ba73-8e227f3b713b Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l a017dd39-151b-45fb-8e2d-924108613386 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f. For complete SELinux messages run: sealert -l 68b08525-780a-4691-983d-e183c7585a03 Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 4d714365-a2ef-4278-96d7-e51dd1d61eec Dec 05 13:35:35 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:35 np0005547851.novalocal sudo[98234]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:35 np0005547851.novalocal systemd[1]: session-c165.scope: Deactivated successfully. Dec 05 13:35:35 np0005547851.novalocal sshd-session[98171]: Received disconnect from 103.98.176.164 port 60836:11: Bye Bye [preauth] Dec 05 13:35:35 np0005547851.novalocal sshd-session[98171]: Disconnected from authenticating user root 103.98.176.164 port 60836 [preauth] Dec 05 13:35:35 np0005547851.novalocal sudo[98247]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:35:35 np0005547851.novalocal systemd[1]: Started Session c166 of User root. Dec 05 13:35:35 np0005547851.novalocal sudo[98247]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:35 np0005547851.novalocal sudo[98247]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:35 np0005547851.novalocal systemd[1]: session-c166.scope: Deactivated successfully. Dec 05 13:35:35 np0005547851.novalocal sudo[98252]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:35:35 np0005547851.novalocal systemd[1]: Started Session c167 of User root. Dec 05 13:35:35 np0005547851.novalocal sudo[98252]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:36 np0005547851.novalocal sudo[98252]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:36 np0005547851.novalocal systemd[1]: session-c167.scope: Deactivated successfully. Dec 05 13:35:36 np0005547851.novalocal sudo[98258]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f Dec 05 13:35:36 np0005547851.novalocal systemd[1]: Started Session c168 of User root. Dec 05 13:35:36 np0005547851.novalocal sudo[98258]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:37 np0005547851.novalocal sudo[98258]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:37 np0005547851.novalocal systemd[1]: session-c168.scope: Deactivated successfully. Dec 05 13:35:37 np0005547851.novalocal sudo[98276]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:35:37 np0005547851.novalocal systemd[1]: Started Session c169 of User root. Dec 05 13:35:37 np0005547851.novalocal sudo[98276]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:37 np0005547851.novalocal sudo[98276]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:37 np0005547851.novalocal systemd[1]: session-c169.scope: Deactivated successfully. Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. For complete SELinux messages run: sealert -l 8dc1ab8d-1908-490e-9e45-35e09d65dc96 Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from read access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. For complete SELinux messages run: sealert -l adb19b91-4c6d-4c28-b157-fb775060a57c Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the file /run/blkid/blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. For complete SELinux messages run: sealert -l f85b42a5-d592-4f93-8c72-078a4a47611f Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from write access on the file blkid.tab. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed write access on the blkid.tab file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). For complete SELinux messages run: sealert -l 520cf5e6-e688-443b-9d4a-5795aef473c0 Dec 05 13:35:38 np0005547851.novalocal sudo[98295]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -K cinder-volumes/volume-00a76758-06df-454e-a846-d4d2c3235c8f Dec 05 13:35:38 np0005547851.novalocal systemd[1]: Started Session c170 of User root. Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:38 np0005547851.novalocal sudo[98295]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 178e9aae-e5a1-4785-abab-93b13d31643c Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). For complete SELinux messages run: sealert -l 159eae47-f3cc-4964-a7cb-e599299d9c3a Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-kzyaAi. For complete SELinux messages run: sealert -l c700dd9f-8983-4349-9a3d-06fbc4480719 Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from setattr access on the file blkid.tab-kzyaAi. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed setattr access on the blkid.tab-kzyaAi file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. For complete SELinux messages run: sealert -l 881d27a5-7163-46b5-baa2-31f955f2aeee Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from remove_name access on the directory blkid.tab.old. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed remove_name access on the blkid.tab.old directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. For complete SELinux messages run: sealert -l b9dbb877-c835-444c-8934-9a4b3871e49c Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from unlink access on the file blkid.tab.old. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. blkid.tab.old default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v blkid.tab.old ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed unlink access on the blkid.tab.old file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). For complete SELinux messages run: sealert -l 3d33f3ac-03f4-4d2d-a3c5-8a8d995a2ee3 Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). For complete SELinux messages run: sealert -l 74e6f71f-e696-4ed1-9631-15e7b6b7b25b Dec 05 13:35:38 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from rename access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that blkid should be allowed rename access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:38 np0005547851.novalocal sudo[98295]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:38 np0005547851.novalocal systemd[1]: session-c170.scope: Deactivated successfully. Dec 05 13:35:38 np0005547851.novalocal sudo[98299]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool create /dev/cinder-volumes/volume-00a76758-06df-454e-a846-d4d2c3235c8f iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f VV4D3PTWUdCbwjyx2YcP k3dNK67Cp5iGVRYx False -p3260 -a::1 Dec 05 13:35:38 np0005547851.novalocal systemd[1]: Started Session c171 of User root. Dec 05 13:35:38 np0005547851.novalocal sudo[98299]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:39 np0005547851.novalocal sudo[98299]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:39 np0005547851.novalocal systemd[1]: session-c171.scope: Deactivated successfully. Dec 05 13:35:39 np0005547851.novalocal sudo[98305]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:35:39 np0005547851.novalocal systemd[1]: Started Session c172 of User root. Dec 05 13:35:39 np0005547851.novalocal sudo[98305]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:39 np0005547851.novalocal sudo[98305]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:39 np0005547851.novalocal systemd[1]: session-c172.scope: Deactivated successfully. Dec 05 13:35:39 np0005547851.novalocal sudo[98310]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:35:40 np0005547851.novalocal systemd[1]: Started Session c173 of User root. Dec 05 13:35:40 np0005547851.novalocal sudo[98310]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:40 np0005547851.novalocal sudo[98310]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:40 np0005547851.novalocal systemd[1]: session-c173.scope: Deactivated successfully. Dec 05 13:35:40 np0005547851.novalocal sudo[98317]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool add-initiator iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f VV4D3PTWUdCbwjyx2YcP k3dNK67Cp5iGVRYx iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:35:40 np0005547851.novalocal systemd[1]: Started Session c174 of User root. Dec 05 13:35:40 np0005547851.novalocal sudo[98317]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:41 np0005547851.novalocal sudo[98317]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:41 np0005547851.novalocal systemd[1]: session-c174.scope: Deactivated successfully. Dec 05 13:35:41 np0005547851.novalocal sudo[98322]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:35:41 np0005547851.novalocal systemd[1]: Started Session c175 of User root. Dec 05 13:35:41 np0005547851.novalocal sudo[98322]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:41 np0005547851.novalocal kernel: tapee5f4ac5-eb (unregistering): left promiscuous mode Dec 05 13:35:41 np0005547851.novalocal NetworkManager[858]: [1764959741.5243] device (tapee5f4ac5-eb): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:35:41 np0005547851.novalocal systemd[1]: machine-qemu\x2d6\x2dinstance\x2d00000006.scope: Deactivated successfully. Dec 05 13:35:41 np0005547851.novalocal systemd[1]: machine-qemu\x2d6\x2dinstance\x2d00000006.scope: Consumed 10.672s CPU time. Dec 05 13:35:41 np0005547851.novalocal systemd-machined[90275]: Machine qemu-6-instance-00000006 terminated. Dec 05 13:35:41 np0005547851.novalocal kernel: tap6fcbf898-30: left promiscuous mode Dec 05 13:35:41 np0005547851.novalocal sudo[98322]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:41 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2d6fcbf898\x2d3989\x2d451d\x2daa7c\x2d69fa343cf87f.mount: Deactivated successfully. Dec 05 13:35:41 np0005547851.novalocal systemd[1]: session-c175.scope: Deactivated successfully. Dec 05 13:35:41 np0005547851.novalocal systemd[1]: session-c157.scope: Deactivated successfully. Dec 05 13:35:41 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 79f7ec54-32d7-4242-8608-a09293e59609 Dec 05 13:35:42 np0005547851.novalocal kernel: scsi host2: iSCSI Initiator over TCP/IP Dec 05 13:35:42 np0005547851.novalocal iscsid[73961]: iscsid: Connection6:0 to [target: iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f, portal: ::1,3260] through [iface: default] is operational now Dec 05 13:35:42 np0005547851.novalocal kernel: scsi 2:0:0:0: Direct-Access LIO-ORG IBLOCK 4.0 PQ: 0 ANSI: 6 Dec 05 13:35:42 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: supports implicit and explicit TPGS Dec 05 13:35:42 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: device naa.60014055f65dd32be6b4b47aaed44db6 port group 0 rel port 1 Dec 05 13:35:42 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] 2097152 512-byte logical blocks: (1.07 GB/1.00 GiB) Dec 05 13:35:42 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Write Protect is off Dec 05 13:35:42 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Mode Sense: 43 00 10 08 Dec 05 13:35:42 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Dec 05 13:35:42 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:35:42 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Preferred minimum I/O size 65536 bytes Dec 05 13:35:42 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Optimal transfer size 65536 bytes Dec 05 13:35:42 np0005547851.novalocal kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Dec 05 13:35:42 np0005547851.novalocal kernel: sd 2:0:0:0: alua: transition timeout set to 60 seconds Dec 05 13:35:42 np0005547851.novalocal kernel: sd 2:0:0:0: alua: port group 00 state A non-preferred supports TOlUSNA Dec 05 13:35:42 np0005547851.novalocal kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:42 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Attached SCSI disk Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 521fa4f4-ada7-4db3-baca-7579d95afeaa Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 31ef3ba1-90ce-4e2e-892d-b3fd3d84e190 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98e8d0e9-6132-4c60-a62b-c6519c7c4e82 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 3e8cb8d2-00b9-421c-af26-ffe00fd51ea8 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l e2983f86-ecf3-4726-9cba-6c7184b34a7b Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 9ed1286e-7c1d-4896-84b5-e4903386704c Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7d5432fc-563f-4259-8423-54c6df5b7b91 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 1f718534-d5c3-4a1c-803a-e5c864454c84 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 295c74f5-e7c7-4189-9883-ecfda880e312 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 4d714365-a2ef-4278-96d7-e51dd1d61eec Dec 05 13:35:42 np0005547851.novalocal sshd-session[98405]: Connection closed by 94.102.49.155 port 44104 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 93ec3f07-3430-4f19-99dd-7451b6a97486 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 0b37b2c4-2b60-42d3-8ca6-fb40e838c559 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l a45ed3ae-f1c2-42f5-a698-8515e1682aba Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). For complete SELinux messages run: sealert -l 97733573-96e4-4b32-997c-9ed74ed619c7 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from create access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). For complete SELinux messages run: sealert -l 6712ab46-039f-4ac5-8bce-14edd2141490 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from create access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed create access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. For complete SELinux messages run: sealert -l b914fd58-dc67-4f4c-8016-e2a4153fa3e2 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'write, open' accesses on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. For complete SELinux messages run: sealert -l ab004ace-279c-4b9c-9fca-260da5befe85 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 2bdf9407-a1b7-4b1c-bfa0-8dba4c947d4f Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l ae323d4b-a488-44cf-8667-422d91d034f4 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from add_name access on the directory /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed add_name access on the scan directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 7fb9dca5-1cc4-41ac-92ac-dd91d9a245c1 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from create access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed create access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. For complete SELinux messages run: sealert -l 53331988-9479-4e26-b2e5-c6389b6cd673 Dec 05 13:35:42 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/tee from append access on the file /sys/class/scsi_host/host2/scan. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that tee should be allowed append access on the scan file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'tee' --raw | audit2allow -M my-tee # semodule -X 300 -i my-tee.pp Dec 05 13:35:42 np0005547851.novalocal sshd-session[98406]: Connection closed by 94.102.49.155 port 44114 [preauth] Dec 05 13:35:42 np0005547851.novalocal sshd-session[98256]: Invalid user tomcat from 185.217.1.246 port 11783 Dec 05 13:35:43 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 8e74d2ff-0745-49eb-bf9c-43d3611768fa Dec 05 13:35:43 np0005547851.novalocal sudo[98409]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 161 /dev/sda Dec 05 13:35:43 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:43 np0005547851.novalocal systemd[1]: Started Session c176 of User root. Dec 05 13:35:43 np0005547851.novalocal sudo[98409]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:35:43 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. For complete SELinux messages run: sealert -l e7ebfea2-445c-4dbe-9aa9-9c82ea09a31d Dec 05 13:35:43 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from using the sys_resource capability. ***** Plugin sys_resource (37.5 confidence) suggests ********************** If you do not want processes to require capabilities to use up all the system resources on your system; Then you need to diagnose why your system is running out of system resources and fix the problem. According to /usr/include/linux/capability.h, sys_resource is required to: /* Override resource limits. Set resource limits. */ /* Override quota limits. */ /* Override reserved space on ext2 filesystem */ /* Modify data journaling mode on ext3 filesystem (uses journaling resources) */ /* NOTE: ext2 honors fsuid when checking for resource overrides, so you can override using fsuid too */ /* Override size restrictions on IPC message queues */ /* Allow more than 64hz interrupts from the real-time clock */ /* Override max number of consoles on console allocation */ /* Override max number of keymaps */ Do fix the cause of the SYS_RESOURCE on your system. ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to run stickshift Then you must tell SELinux about this by enabling the 'httpd_run_stickshift' boolean. Do setsebool -P httpd_run_stickshift 1 ***** Plugin catchall_boolean (30.1 confidence) suggests ****************** If you want to allow httpd to setrlimit Then you must tell SELinux about this by enabling the 'httpd_setrlimit' boolean. Do setsebool -P httpd_setrlimit 1 ***** Plugin catchall (4.20 confidence) suggests ************************** If you believe that sudo should have the sys_resource capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:35:43 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. For complete SELinux messages run: sealert -l c2fb7184-0d7a-4d8f-8012-c20fc6b2e918 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from read access on the file shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed read access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. For complete SELinux messages run: sealert -l 7fdeb23f-7ab8-44d6-a603-df58c6d62e87 Dec 05 13:35:44 np0005547851.novalocal sudo[98409]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:44 np0005547851.novalocal systemd[1]: session-c176.scope: Deactivated successfully. Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from open access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed open access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:35:44 np0005547851.novalocal sudo[98416]: glance : PWD=/var/lib/glance ; USER=root ; COMMAND=/usr/bin/glance-rootwrap /etc/glance/rootwrap.conf chown 0 /dev/sda Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. For complete SELinux messages run: sealert -l 5bce7495-5819-48f3-b9e0-ec07b3a0eb95 Dec 05 13:35:44 np0005547851.novalocal systemd[1]: Started Session c177 of User root. Dec 05 13:35:44 np0005547851.novalocal sudo[98416]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=161) Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/unix_chkpwd from getattr access on the file /etc/shadow. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that unix_chkpwd should be allowed getattr access on the shadow file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'unix_chkpwd' --raw | audit2allow -M my-unixchkpwd # semodule -X 300 -i my-unixchkpwd.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. For complete SELinux messages run: sealert -l 981bb4be-906b-4661-9766-e65013d72cbd Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from nlmsg_relay access on the netlink_audit_socket labeled httpd_t. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should be allowed nlmsg_relay access on netlink_audit_socket labeled httpd_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. For complete SELinux messages run: sealert -l f9ac28fd-9652-497d-8f93-83fd68426bb2 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/sudo from using the audit_write capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow httpd to mod auth pam Then you must tell SELinux about this by enabling the 'httpd_mod_auth_pam' boolean. Do setsebool -P httpd_mod_auth_pam 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that sudo should have the audit_write capability by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'sudo' --raw | audit2allow -M my-sudo # semodule -X 300 -i my-sudo.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l 8d27bd4c-1157-45dc-b68a-3b82f059c0e1 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. For complete SELinux messages run: sealert -l 09f60cdf-0468-4e66-bd64-32ae1a6c4007 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from read access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed read access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 6982f7d8-42fc-4e8c-8d69-0e0895e09078 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from open access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed open access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 8e74d2ff-0745-49eb-bf9c-43d3611768fa Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from getattr access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed getattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. For complete SELinux messages run: sealert -l 82b93e93-349b-414b-bf2a-82084184fc7c Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/blkid from ioctl access on the blk_file /dev/sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that blkid should be allowed ioctl access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'blkid' --raw | audit2allow -M my-blkid # semodule -X 300 -i my-blkid.pp Dec 05 13:35:44 np0005547851.novalocal sshd-session[98256]: Disconnecting invalid user tomcat 185.217.1.246 port 11783: Change of username or service not allowed: (tomcat,ssh-connection) -> (richard,ssh-connection) [preauth] Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. For complete SELinux messages run: sealert -l 8d27bd4c-1157-45dc-b68a-3b82f059c0e1 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/bin/chown from setattr access on the blk_file sda. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that chown should be allowed setattr access on the sda blk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'chown' --raw | audit2allow -M my-chown # semodule -X 300 -i my-chown.pp Dec 05 13:35:44 np0005547851.novalocal sudo[98416]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:44 np0005547851.novalocal systemd[1]: session-c177.scope: Deactivated successfully. Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. For complete SELinux messages run: sealert -l 98e8d0e9-6132-4c60-a62b-c6519c7c4e82 Dec 05 13:35:44 np0005547851.novalocal kernel: sd 2:0:0:0: [sda] Synchronizing SCSI cache Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, open' accesses on the file /usr/sbin/iscsiadm. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read open access on the iscsiadm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal kernel: scsi 2:0:0:0: alua: Detached Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. For complete SELinux messages run: sealert -l ab004ace-279c-4b9c-9fca-260da5befe85 Dec 05 13:35:44 np0005547851.novalocal iscsid[73961]: iscsid: Connection6:0 to [target: iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f, portal: ::1,3260] through [iface: default] is shutdown. Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from getattr access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed getattr access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. For complete SELinux messages run: sealert -l 3e8cb8d2-00b9-421c-af26-ffe00fd51ea8 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from 'read, write' accesses on the file lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read write access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal sudo[98464]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete-initiator iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f iqn.1994-05.com.redhat:a257671212e8 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. For complete SELinux messages run: sealert -l e2983f86-ecf3-4726-9cba-6c7184b34a7b Dec 05 13:35:44 np0005547851.novalocal systemd[1]: Started Session c178 of User root. Dec 05 13:35:44 np0005547851.novalocal sudo[98464]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /run/lock/iscsi/lock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the lock file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). For complete SELinux messages run: sealert -l 1f718534-d5c3-4a1c-803a-e5c864454c84 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from link access on the file /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be etc_runtime_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed link access on the (null) file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. For complete SELinux messages run: sealert -l 2bdf9407-a1b7-4b1c-bfa0-8dba4c947d4f Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. For complete SELinux messages run: sealert -l 6218737d-2681-4c64-802c-fe2314ed92f6 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from open access on the file /var/lib/iscsi/nodes/iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f/::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed open access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. For complete SELinux messages run: sealert -l 93ec3f07-3430-4f19-99dd-7451b6a97486 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the lock.write file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. For complete SELinux messages run: sealert -l 79f7ec54-32d7-4242-8608-a09293e59609 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from read access on the file nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed read access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 521fa4f4-ada7-4db3-baca-7579d95afeaa Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from open access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed open access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. For complete SELinux messages run: sealert -l 31ef3ba1-90ce-4e2e-892d-b3fd3d84e190 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/multipathd from getattr access on the file /proc/sys/fs/nr_open. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that multipathd should be allowed getattr access on the nr_open file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'multipathd' --raw | audit2allow -M my-multipathd # semodule -X 300 -i my-multipathd.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. For complete SELinux messages run: sealert -l 295c74f5-e7c7-4189-9883-ecfda880e312 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from read access on the directory nodes. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed read access on the nodes directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). For complete SELinux messages run: sealert -l 9ed1286e-7c1d-4896-84b5-e4903386704c Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 7d5432fc-563f-4259-8423-54c6df5b7b91 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from add_name access on the directory /(null). ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. /(null) default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v /(null) ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed add_name access on the (null) directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. For complete SELinux messages run: sealert -l db1bbe28-f4c9-4ab9-8dd3-f9a9431e08c6 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. For complete SELinux messages run: sealert -l 4d714365-a2ef-4278-96d7-e51dd1d61eec Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory lock.write. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the lock.write directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f. For complete SELinux messages run: sealert -l 0b37b2c4-2b60-42d3-8ca6-fb40e838c559 Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from write access on the directory iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f. ***** Plugin restorecon (99.5 confidence) suggests ************************ If you want to fix the label. iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f default label should be default_t. Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly. Do # /sbin/restorecon -v iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f ***** Plugin catchall (1.49 confidence) suggests ************************** If you believe that iscsiadm should be allowed write access on the iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:44 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. For complete SELinux messages run: sealert -l 6c9954ce-28d0-4286-ba73-8e227f3b713b Dec 05 13:35:45 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from remove_name access on the directory ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed remove_name access on the ::1,3260 directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:45 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. For complete SELinux messages run: sealert -l a017dd39-151b-45fb-8e2d-924108613386 Dec 05 13:35:45 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from unlink access on the file ::1,3260. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed unlink access on the ::1,3260 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:45 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f. For complete SELinux messages run: sealert -l 68b08525-780a-4691-983d-e183c7585a03 Dec 05 13:35:45 np0005547851.novalocal setroubleshoot[97985]: SELinux is preventing /usr/sbin/iscsiadm from rmdir access on the directory iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that iscsiadm should be allowed rmdir access on the iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'iscsiadm' --raw | audit2allow -M my-iscsiadm # semodule -X 300 -i my-iscsiadm.pp Dec 05 13:35:45 np0005547851.novalocal sudo[98464]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:45 np0005547851.novalocal systemd[1]: session-c178.scope: Deactivated successfully. Dec 05 13:35:45 np0005547851.novalocal sudo[98474]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:35:45 np0005547851.novalocal systemd[1]: Started Session c179 of User root. Dec 05 13:35:45 np0005547851.novalocal sudo[98474]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:45 np0005547851.novalocal sudo[98474]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:45 np0005547851.novalocal systemd[1]: session-c179.scope: Deactivated successfully. Dec 05 13:35:45 np0005547851.novalocal sudo[98479]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:35:45 np0005547851.novalocal systemd[1]: Started Session c180 of User root. Dec 05 13:35:45 np0005547851.novalocal sudo[98479]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:46 np0005547851.novalocal sudo[98479]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:46 np0005547851.novalocal systemd[1]: session-c180.scope: Deactivated successfully. Dec 05 13:35:46 np0005547851.novalocal sudo[98485]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool delete iqn.2010-10.org.openstack:volume-00a76758-06df-454e-a846-d4d2c3235c8f Dec 05 13:35:46 np0005547851.novalocal systemd[1]: Started Session c181 of User root. Dec 05 13:35:46 np0005547851.novalocal sudo[98485]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:47 np0005547851.novalocal sudo[98485]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:47 np0005547851.novalocal systemd[1]: session-c181.scope: Deactivated successfully. Dec 05 13:35:47 np0005547851.novalocal sudo[98491]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool save Dec 05 13:35:47 np0005547851.novalocal systemd[1]: Started Session c182 of User root. Dec 05 13:35:47 np0005547851.novalocal sudo[98491]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:47 np0005547851.novalocal sudo[98491]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:47 np0005547851.novalocal systemd[1]: session-c182.scope: Deactivated successfully. Dec 05 13:35:49 np0005547851.novalocal sudo[98496]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf cinder-rtstool get-targets Dec 05 13:35:49 np0005547851.novalocal systemd[1]: Started Session c183 of User root. Dec 05 13:35:49 np0005547851.novalocal sudo[98496]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:50 np0005547851.novalocal sudo[98496]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:50 np0005547851.novalocal systemd[1]: session-c183.scope: Deactivated successfully. Dec 05 13:35:50 np0005547851.novalocal sudo[98502]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-00a76758-06df-454e-a846-d4d2c3235c8f Dec 05 13:35:50 np0005547851.novalocal systemd[1]: Started Session c184 of User root. Dec 05 13:35:50 np0005547851.novalocal sudo[98502]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:50 np0005547851.novalocal sudo[98502]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:50 np0005547851.novalocal systemd[1]: session-c184.scope: Deactivated successfully. Dec 05 13:35:51 np0005547851.novalocal sudo[98508]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-00a76758-06df-454e-a846-d4d2c3235c8f Dec 05 13:35:51 np0005547851.novalocal systemd[1]: Started Session c185 of User root. Dec 05 13:35:51 np0005547851.novalocal sudo[98508]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:51 np0005547851.novalocal sudo[98508]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:51 np0005547851.novalocal systemd[1]: session-c185.scope: Deactivated successfully. Dec 05 13:35:51 np0005547851.novalocal sudo[98512]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-00a76758-06df-454e-a846-d4d2c3235c8f Dec 05 13:35:51 np0005547851.novalocal systemd[1]: Started Session c186 of User root. Dec 05 13:35:51 np0005547851.novalocal sudo[98512]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:51 np0005547851.novalocal sshd-session[98484]: Invalid user richard from 185.217.1.246 port 47576 Dec 05 13:35:51 np0005547851.novalocal lvm[98519]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:35:51 np0005547851.novalocal lvm[98519]: VG cinder-volumes finished Dec 05 13:35:52 np0005547851.novalocal sudo[98512]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:52 np0005547851.novalocal systemd[1]: session-c186.scope: Deactivated successfully. Dec 05 13:35:52 np0005547851.novalocal sudo[98520]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:35:52 np0005547851.novalocal systemd[1]: Started Session c187 of User root. Dec 05 13:35:52 np0005547851.novalocal sudo[98520]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:52 np0005547851.novalocal sudo[98520]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:52 np0005547851.novalocal systemd[1]: session-c187.scope: Deactivated successfully. Dec 05 13:35:52 np0005547851.novalocal sudo[98525]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:35:52 np0005547851.novalocal sshd-session[98506]: Received disconnect from 197.225.146.23 port 46046:11: Bye Bye [preauth] Dec 05 13:35:52 np0005547851.novalocal sshd-session[98506]: Disconnected from authenticating user root 197.225.146.23 port 46046 [preauth] Dec 05 13:35:52 np0005547851.novalocal systemd[1]: Started Session c188 of User root. Dec 05 13:35:52 np0005547851.novalocal sudo[98525]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:52 np0005547851.novalocal sudo[98525]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:52 np0005547851.novalocal systemd[1]: session-c188.scope: Deactivated successfully. Dec 05 13:35:52 np0005547851.novalocal sudo[98529]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:35:52 np0005547851.novalocal systemd[1]: Started Session c189 of User root. Dec 05 13:35:52 np0005547851.novalocal sudo[98529]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:53 np0005547851.novalocal sudo[98529]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:53 np0005547851.novalocal systemd[1]: session-c189.scope: Deactivated successfully. Dec 05 13:35:53 np0005547851.novalocal sudo[98534]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:35:53 np0005547851.novalocal systemd[1]: Started Session c190 of User root. Dec 05 13:35:53 np0005547851.novalocal sudo[98534]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:35:53 np0005547851.novalocal sudo[98534]: pam_unix(sudo:session): session closed for user root Dec 05 13:35:53 np0005547851.novalocal systemd[1]: session-c190.scope: Deactivated successfully. Dec 05 13:35:55 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@10.service: Deactivated successfully. Dec 05 13:35:55 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@10.service: Consumed 1.337s CPU time. Dec 05 13:35:55 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:35:55 np0005547851.novalocal systemd[1]: setroubleshootd.service: Consumed 6.285s CPU time. Dec 05 13:35:56 np0005547851.novalocal sshd-session[98541]: Received disconnect from 193.163.72.91 port 59134:11: Bye Bye [preauth] Dec 05 13:35:56 np0005547851.novalocal sshd-session[98541]: Disconnected from authenticating user root 193.163.72.91 port 59134 [preauth] Dec 05 13:35:59 np0005547851.novalocal sshd-session[98484]: Disconnecting invalid user richard 185.217.1.246 port 47576: Change of username or service not allowed: (richard,ssh-connection) -> (dqi,ssh-connection) [preauth] Dec 05 13:36:04 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:36:04 np0005547851.novalocal sshd-session[98547]: Invalid user dqi from 185.217.1.246 port 35039 Dec 05 13:36:04 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:36:04 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:36:07 np0005547851.novalocal sshd-session[98547]: Disconnecting invalid user dqi 185.217.1.246 port 35039: Change of username or service not allowed: (dqi,ssh-connection) -> (engineer,ssh-connection) [preauth] Dec 05 13:36:08 np0005547851.novalocal sudo[98557]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:36:08 np0005547851.novalocal systemd[1]: Started Session c191 of User root. Dec 05 13:36:08 np0005547851.novalocal sudo[98557]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:36:09 np0005547851.novalocal sudo[98557]: pam_unix(sudo:session): session closed for user root Dec 05 13:36:09 np0005547851.novalocal systemd[1]: session-c191.scope: Deactivated successfully. Dec 05 13:36:09 np0005547851.novalocal sudo[98562]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:36:09 np0005547851.novalocal systemd[1]: Started Session c192 of User root. Dec 05 13:36:09 np0005547851.novalocal sudo[98562]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:36:09 np0005547851.novalocal sudo[98562]: pam_unix(sudo:session): session closed for user root Dec 05 13:36:09 np0005547851.novalocal systemd[1]: session-c192.scope: Deactivated successfully. Dec 05 13:36:09 np0005547851.novalocal sudo[98567]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:36:09 np0005547851.novalocal systemd[1]: Started Session c193 of User root. Dec 05 13:36:09 np0005547851.novalocal sudo[98567]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:36:10 np0005547851.novalocal sudo[98567]: pam_unix(sudo:session): session closed for user root Dec 05 13:36:10 np0005547851.novalocal systemd[1]: session-c193.scope: Deactivated successfully. Dec 05 13:36:10 np0005547851.novalocal sudo[98571]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:36:10 np0005547851.novalocal systemd[1]: Started Session c194 of User root. Dec 05 13:36:10 np0005547851.novalocal sudo[98571]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:36:10 np0005547851.novalocal sudo[98571]: pam_unix(sudo:session): session closed for user root Dec 05 13:36:10 np0005547851.novalocal systemd[1]: session-c194.scope: Deactivated successfully. Dec 05 13:36:10 np0005547851.novalocal sshd-session[98555]: Invalid user engineer from 185.217.1.246 port 64658 Dec 05 13:36:12 np0005547851.novalocal sshd-session[98555]: Disconnecting invalid user engineer 185.217.1.246 port 64658: Change of username or service not allowed: (engineer,ssh-connection) -> (Admin,ssh-connection) [preauth] Dec 05 13:36:14 np0005547851.novalocal kernel: tap7ce8bdf9-76: entered promiscuous mode Dec 05 13:36:14 np0005547851.novalocal NetworkManager[858]: [1764959774.0969] manager: (tap7ce8bdf9-76): new Tun device (/org/freedesktop/NetworkManager/Devices/21) Dec 05 13:36:14 np0005547851.novalocal virtqemud[93466]: Domain id=7 name='instance-00000007' uuid=b4720eaa-e809-41e5-b5db-826c1c28b549 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:36:14 np0005547851.novalocal virtqemud[93466]: Domain id=7 name='instance-00000007' uuid=b4720eaa-e809-41e5-b5db-826c1c28b549 is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:36:14 np0005547851.novalocal systemd-machined[90275]: New machine qemu-7-instance-00000007. Dec 05 13:36:14 np0005547851.novalocal systemd-udevd[98611]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:36:14 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-7-instance-00000007. Dec 05 13:36:14 np0005547851.novalocal NetworkManager[858]: [1764959774.1643] device (tap7ce8bdf9-76): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:36:14 np0005547851.novalocal NetworkManager[858]: [1764959774.1656] device (tap7ce8bdf9-76): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:36:14 np0005547851.novalocal NetworkManager[858]: [1764959774.2085] manager: (tap4444137c-80): new Veth device (/org/freedesktop/NetworkManager/Devices/22) Dec 05 13:36:14 np0005547851.novalocal NetworkManager[858]: [1764959774.2603] device (tap4444137c-80): carrier: link connected Dec 05 13:36:14 np0005547851.novalocal kernel: tap4444137c-80: entered promiscuous mode Dec 05 13:36:14 np0005547851.novalocal sudo[98659]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-4444137c-8a0a-4c79-a974-01307d0abf5a env PROCESS_TAG=haproxy-4444137c-8a0a-4c79-a974-01307d0abf5a haproxy -f /var/lib/neutron/ovn-metadata-proxy/4444137c-8a0a-4c79-a974-01307d0abf5a.conf Dec 05 13:36:14 np0005547851.novalocal systemd[1]: Started Session c195 of User root. Dec 05 13:36:14 np0005547851.novalocal sudo[98659]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:36:14 np0005547851.novalocal sudo[98659]: pam_unix(sudo:session): session closed for user root Dec 05 13:36:18 np0005547851.novalocal sshd-session[98641]: Invalid user Admin from 185.217.1.246 port 14922 Dec 05 13:36:25 np0005547851.novalocal sshd-session[98641]: Disconnecting invalid user Admin 185.217.1.246 port 14922: Change of username or service not allowed: (Admin,ssh-connection) -> (mysql,ssh-connection) [preauth] Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36522 [05/Dec/2025:13:36:35.824] listener listener/metadata 0/0/0/209/209 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36524 [05/Dec/2025:13:36:36.122] listener listener/metadata 0/0/0/14/14 200 114 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36540 [05/Dec/2025:13:36:36.164] listener listener/metadata 0/0/0/16/16 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36546 [05/Dec/2025:13:36:36.218] listener listener/metadata 0/0/0/17/17 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36554 [05/Dec/2025:13:36:36.273] listener listener/metadata 0/0/0/14/14 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36564 [05/Dec/2025:13:36:36.331] listener listener/metadata 0/0/0/13/13 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36580 [05/Dec/2025:13:36:36.411] listener listener/metadata 0/0/0/17/17 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36596 [05/Dec/2025:13:36:36.491] listener listener/metadata 0/0/0/16/16 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36610 [05/Dec/2025:13:36:36.561] listener listener/metadata 0/0/0/11/11 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36622 [05/Dec/2025:13:36:36.620] listener listener/metadata 0/0/0/13/13 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36626 [05/Dec/2025:13:36:36.671] listener listener/metadata 0/0/0/9/9 200 182 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36628 [05/Dec/2025:13:36:36.716] listener listener/metadata 0/0/0/11/11 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36642 [05/Dec/2025:13:36:36.755] listener listener/metadata 0/0/0/13/13 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36654 [05/Dec/2025:13:36:36.799] listener listener/metadata 0/0/0/16/16 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36670 [05/Dec/2025:13:36:36.857] listener listener/metadata 0/0/0/13/13 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Dec 05 13:36:36 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98664]: 10.100.0.9:36674 [05/Dec/2025:13:36:36.948] listener listener/metadata 0/0/0/13/13 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Dec 05 13:36:39 np0005547851.novalocal sshd-session[98748]: Disconnecting authenticating user mysql 185.217.1.246 port 14856: Change of username or service not allowed: (mysql,ssh-connection) -> (rafael,ssh-connection) [preauth] Dec 05 13:36:43 np0005547851.novalocal sshd-session[98768]: Invalid user rafael from 185.217.1.246 port 53280 Dec 05 13:36:45 np0005547851.novalocal sshd-session[98768]: Disconnecting invalid user rafael 185.217.1.246 port 53280: Change of username or service not allowed: (rafael,ssh-connection) -> (stack,ssh-connection) [preauth] Dec 05 13:36:46 np0005547851.novalocal kernel: tap7ce8bdf9-76 (unregistering): left promiscuous mode Dec 05 13:36:46 np0005547851.novalocal NetworkManager[858]: [1764959806.6990] device (tap7ce8bdf9-76): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:36:46 np0005547851.novalocal systemd[1]: machine-qemu\x2d7\x2dinstance\x2d00000007.scope: Deactivated successfully. Dec 05 13:36:46 np0005547851.novalocal systemd[1]: machine-qemu\x2d7\x2dinstance\x2d00000007.scope: Consumed 18.023s CPU time. Dec 05 13:36:46 np0005547851.novalocal systemd-machined[90275]: Machine qemu-7-instance-00000007 terminated. Dec 05 13:36:46 np0005547851.novalocal kernel: tap4444137c-80: left promiscuous mode Dec 05 13:36:46 np0005547851.novalocal systemd[1]: session-c195.scope: Deactivated successfully. Dec 05 13:36:46 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2d4444137c\x2d8a0a\x2d4c79\x2da974\x2d01307d0abf5a.mount: Deactivated successfully. Dec 05 13:36:50 np0005547851.novalocal kernel: tap7ce8bdf9-76: entered promiscuous mode Dec 05 13:36:50 np0005547851.novalocal NetworkManager[858]: [1764959810.0198] manager: (tap7ce8bdf9-76): new Tun device (/org/freedesktop/NetworkManager/Devices/23) Dec 05 13:36:50 np0005547851.novalocal virtqemud[93466]: Domain id=8 name='instance-00000007' uuid=b4720eaa-e809-41e5-b5db-826c1c28b549 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:36:50 np0005547851.novalocal virtqemud[93466]: Domain id=8 name='instance-00000007' uuid=b4720eaa-e809-41e5-b5db-826c1c28b549 is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:36:50 np0005547851.novalocal systemd-machined[90275]: New machine qemu-8-instance-00000007. Dec 05 13:36:50 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-8-instance-00000007. Dec 05 13:36:50 np0005547851.novalocal systemd-udevd[98847]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:36:50 np0005547851.novalocal NetworkManager[858]: [1764959810.1446] manager: (tap4444137c-80): new Veth device (/org/freedesktop/NetworkManager/Devices/24) Dec 05 13:36:50 np0005547851.novalocal NetworkManager[858]: [1764959810.1472] device (tap7ce8bdf9-76): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:36:50 np0005547851.novalocal NetworkManager[858]: [1764959810.1478] device (tap7ce8bdf9-76): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:36:50 np0005547851.novalocal systemd-udevd[98852]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:36:50 np0005547851.novalocal NetworkManager[858]: [1764959810.2141] device (tap4444137c-80): carrier: link connected Dec 05 13:36:50 np0005547851.novalocal kernel: tap4444137c-80: entered promiscuous mode Dec 05 13:36:50 np0005547851.novalocal sudo[98889]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-4444137c-8a0a-4c79-a974-01307d0abf5a env PROCESS_TAG=haproxy-4444137c-8a0a-4c79-a974-01307d0abf5a haproxy -f /var/lib/neutron/ovn-metadata-proxy/4444137c-8a0a-4c79-a974-01307d0abf5a.conf Dec 05 13:36:50 np0005547851.novalocal systemd[1]: Started Session c196 of User root. Dec 05 13:36:50 np0005547851.novalocal sudo[98889]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:36:50 np0005547851.novalocal sudo[98889]: pam_unix(sudo:session): session closed for user root Dec 05 13:36:52 np0005547851.novalocal sshd-session[98812]: Invalid user stack from 185.217.1.246 port 10330 Dec 05 13:36:52 np0005547851.novalocal sshd-session[98812]: Disconnecting invalid user stack 185.217.1.246 port 10330: Change of username or service not allowed: (stack,ssh-connection) -> (operator,ssh-connection) [preauth] Dec 05 13:36:54 np0005547851.novalocal sshd-session[98904]: Received disconnect from 103.98.176.164 port 40918:11: Bye Bye [preauth] Dec 05 13:36:54 np0005547851.novalocal sshd-session[98904]: Disconnected from authenticating user root 103.98.176.164 port 40918 [preauth] Dec 05 13:36:54 np0005547851.novalocal sudo[98908]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-cb1b2065-b6c1-4468-8c01-31c59ee9f277 cinder-volumes/cinder-volumes-pool Dec 05 13:36:54 np0005547851.novalocal systemd[1]: Started Session c197 of User root. Dec 05 13:36:54 np0005547851.novalocal sudo[98908]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:36:55 np0005547851.novalocal lvm[98920]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:36:55 np0005547851.novalocal lvm[98920]: VG cinder-volumes finished Dec 05 13:36:55 np0005547851.novalocal sudo[98908]: pam_unix(sudo:session): session closed for user root Dec 05 13:36:55 np0005547851.novalocal systemd[1]: session-c197.scope: Deactivated successfully. Dec 05 13:37:06 np0005547851.novalocal sshd-session[98921]: Disconnecting authenticating user operator 185.217.1.246 port 45230: Change of username or service not allowed: (operator,ssh-connection) -> (lixiang,ssh-connection) [preauth] Dec 05 13:37:06 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:37:06 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:37:06 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:37:07 np0005547851.novalocal kernel: tapa6d840df-dc: entered promiscuous mode Dec 05 13:37:07 np0005547851.novalocal NetworkManager[858]: [1764959827.2822] manager: (tapa6d840df-dc): new Tun device (/org/freedesktop/NetworkManager/Devices/25) Dec 05 13:37:07 np0005547851.novalocal virtqemud[93466]: Domain id=9 name='instance-00000008' uuid=e1b69f6a-5882-4cb2-bfe7-dfb0e7dcdcd5 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:37:07 np0005547851.novalocal virtqemud[93466]: Domain id=9 name='instance-00000008' uuid=e1b69f6a-5882-4cb2-bfe7-dfb0e7dcdcd5 is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:37:07 np0005547851.novalocal systemd-machined[90275]: New machine qemu-9-instance-00000008. Dec 05 13:37:07 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-9-instance-00000008. Dec 05 13:37:07 np0005547851.novalocal systemd-udevd[98987]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:37:07 np0005547851.novalocal NetworkManager[858]: [1764959827.4168] device (tapa6d840df-dc): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:37:07 np0005547851.novalocal NetworkManager[858]: [1764959827.4183] device (tapa6d840df-dc): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:37:07 np0005547851.novalocal NetworkManager[858]: [1764959827.4339] manager: (tap30c6b573-90): new Veth device (/org/freedesktop/NetworkManager/Devices/26) Dec 05 13:37:07 np0005547851.novalocal NetworkManager[858]: [1764959827.5371] device (tap30c6b573-90): carrier: link connected Dec 05 13:37:07 np0005547851.novalocal kernel: tap30c6b573-90: entered promiscuous mode Dec 05 13:37:07 np0005547851.novalocal sudo[99032]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-30c6b573-9629-4c3f-921f-e5679c40726f env PROCESS_TAG=haproxy-30c6b573-9629-4c3f-921f-e5679c40726f haproxy -f /var/lib/neutron/ovn-metadata-proxy/30c6b573-9629-4c3f-921f-e5679c40726f.conf Dec 05 13:37:07 np0005547851.novalocal systemd[1]: Started Session c198 of User root. Dec 05 13:37:07 np0005547851.novalocal sudo[99032]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:37:08 np0005547851.novalocal sudo[99032]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:08 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37120 [05/Dec/2025:13:37:08.303] listener listener/metadata 0/0/0/449/449 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Dec 05 13:37:08 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37126 [05/Dec/2025:13:37:08.842] listener listener/metadata 0/0/0/17/17 200 114 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Dec 05 13:37:08 np0005547851.novalocal sudo[99049]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:37:08 np0005547851.novalocal systemd[1]: Started Session c199 of User root. Dec 05 13:37:08 np0005547851.novalocal sudo[99049]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:37:08 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37134 [05/Dec/2025:13:37:08.901] listener listener/metadata 0/0/0/10/10 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Dec 05 13:37:08 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37146 [05/Dec/2025:13:37:08.956] listener listener/metadata 0/0/0/11/11 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37148 [05/Dec/2025:13:37:09.008] listener listener/metadata 0/0/0/7/7 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37158 [05/Dec/2025:13:37:09.055] listener listener/metadata 0/0/0/12/12 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37164 [05/Dec/2025:13:37:09.106] listener listener/metadata 0/0/0/10/10 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37174 [05/Dec/2025:13:37:09.195] listener listener/metadata 0/0/0/11/11 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37182 [05/Dec/2025:13:37:09.253] listener listener/metadata 0/0/0/11/11 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal sudo[99049]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:09 np0005547851.novalocal systemd[1]: session-c199.scope: Deactivated successfully. Dec 05 13:37:09 np0005547851.novalocal sudo[99061]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37196 [05/Dec/2025:13:37:09.305] listener listener/metadata 0/0/0/10/10 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal systemd[1]: Started Session c200 of User root. Dec 05 13:37:09 np0005547851.novalocal sudo[99061]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37206 [05/Dec/2025:13:37:09.359] listener listener/metadata 0/0/0/12/12 200 182 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37212 [05/Dec/2025:13:37:09.410] listener listener/metadata 0/0/0/13/13 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37216 [05/Dec/2025:13:37:09.451] listener listener/metadata 0/0/0/13/13 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37226 [05/Dec/2025:13:37:09.495] listener listener/metadata 0/0/0/18/18 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37238 [05/Dec/2025:13:37:09.552] listener listener/metadata 0/0/0/15/15 200 144 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal haproxy-metadata-proxy-4444137c-8a0a-4c79-a974-01307d0abf5a[98896]: 10.100.0.9:37240 [05/Dec/2025:13:37:09.606] listener listener/metadata 0/0/0/14/14 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Dec 05 13:37:09 np0005547851.novalocal sudo[99061]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:09 np0005547851.novalocal systemd[1]: session-c200.scope: Deactivated successfully. Dec 05 13:37:09 np0005547851.novalocal sudo[99072]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:37:09 np0005547851.novalocal systemd[1]: Started Session c201 of User root. Dec 05 13:37:09 np0005547851.novalocal sudo[99072]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:37:10 np0005547851.novalocal sudo[99072]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:10 np0005547851.novalocal systemd[1]: session-c201.scope: Deactivated successfully. Dec 05 13:37:10 np0005547851.novalocal sudo[99076]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:37:10 np0005547851.novalocal systemd[1]: Started Session c202 of User root. Dec 05 13:37:10 np0005547851.novalocal sudo[99076]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:37:10 np0005547851.novalocal sudo[99076]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:10 np0005547851.novalocal systemd[1]: session-c202.scope: Deactivated successfully. Dec 05 13:37:13 np0005547851.novalocal sshd-session[99036]: Invalid user lixiang from 185.217.1.246 port 20598 Dec 05 13:37:14 np0005547851.novalocal sshd-session[99036]: Disconnecting invalid user lixiang 185.217.1.246 port 20598: Change of username or service not allowed: (lixiang,ssh-connection) -> (api,ssh-connection) [preauth] Dec 05 13:37:16 np0005547851.novalocal kernel: tap7ce8bdf9-76 (unregistering): left promiscuous mode Dec 05 13:37:16 np0005547851.novalocal NetworkManager[858]: [1764959836.2867] device (tap7ce8bdf9-76): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:37:16 np0005547851.novalocal systemd[1]: machine-qemu\x2d8\x2dinstance\x2d00000007.scope: Deactivated successfully. Dec 05 13:37:16 np0005547851.novalocal systemd[1]: machine-qemu\x2d8\x2dinstance\x2d00000007.scope: Consumed 17.501s CPU time. Dec 05 13:37:16 np0005547851.novalocal systemd-machined[90275]: Machine qemu-8-instance-00000007 terminated. Dec 05 13:37:16 np0005547851.novalocal systemd[1]: session-c196.scope: Deactivated successfully. Dec 05 13:37:16 np0005547851.novalocal kernel: tap4444137c-80: left promiscuous mode Dec 05 13:37:16 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2d4444137c\x2d8a0a\x2d4c79\x2da974\x2d01307d0abf5a.mount: Deactivated successfully. Dec 05 13:37:19 np0005547851.novalocal kernel: tapa6d840df-dc (unregistering): left promiscuous mode Dec 05 13:37:19 np0005547851.novalocal NetworkManager[858]: [1764959839.4607] device (tapa6d840df-dc): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:37:19 np0005547851.novalocal systemd[1]: session-c198.scope: Deactivated successfully. Dec 05 13:37:19 np0005547851.novalocal systemd[1]: machine-qemu\x2d9\x2dinstance\x2d00000008.scope: Deactivated successfully. Dec 05 13:37:19 np0005547851.novalocal kernel: tap30c6b573-90: left promiscuous mode Dec 05 13:37:19 np0005547851.novalocal systemd[1]: machine-qemu\x2d9\x2dinstance\x2d00000008.scope: Consumed 10.984s CPU time. Dec 05 13:37:19 np0005547851.novalocal systemd-machined[90275]: Machine qemu-9-instance-00000008 terminated. Dec 05 13:37:19 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2d30c6b573\x2d9629\x2d4c3f\x2d921f\x2de5679c40726f.mount: Deactivated successfully. Dec 05 13:37:22 np0005547851.novalocal sshd-session[99132]: Invalid user api from 185.217.1.246 port 55813 Dec 05 13:37:24 np0005547851.novalocal sshd-session[99132]: Disconnecting invalid user api 185.217.1.246 port 55813: Change of username or service not allowed: (api,ssh-connection) -> (adsl,ssh-connection) [preauth] Dec 05 13:37:25 np0005547851.novalocal sshd-session[99173]: Received disconnect from 197.225.146.23 port 39824:11: Bye Bye [preauth] Dec 05 13:37:25 np0005547851.novalocal sshd-session[99173]: Disconnected from authenticating user root 197.225.146.23 port 39824 [preauth] Dec 05 13:37:26 np0005547851.novalocal sshd-session[99177]: Received disconnect from 193.163.72.91 port 49694:11: Bye Bye [preauth] Dec 05 13:37:26 np0005547851.novalocal sshd-session[99177]: Disconnected from authenticating user root 193.163.72.91 port 49694 [preauth] Dec 05 13:37:28 np0005547851.novalocal sudo[99219]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-cb1b2065-b6c1-4468-8c01-31c59ee9f277 Dec 05 13:37:28 np0005547851.novalocal systemd[1]: Started Session c203 of User root. Dec 05 13:37:28 np0005547851.novalocal sudo[99219]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:37:29 np0005547851.novalocal sudo[99219]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:29 np0005547851.novalocal systemd[1]: session-c203.scope: Deactivated successfully. Dec 05 13:37:29 np0005547851.novalocal sshd-session[99179]: Invalid user adsl from 185.217.1.246 port 28592 Dec 05 13:37:29 np0005547851.novalocal sudo[99223]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-cb1b2065-b6c1-4468-8c01-31c59ee9f277 Dec 05 13:37:29 np0005547851.novalocal systemd[1]: Started Session c204 of User root. Dec 05 13:37:29 np0005547851.novalocal sudo[99223]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:37:29 np0005547851.novalocal sudo[99223]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:29 np0005547851.novalocal systemd[1]: session-c204.scope: Deactivated successfully. Dec 05 13:37:29 np0005547851.novalocal sudo[99227]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-cb1b2065-b6c1-4468-8c01-31c59ee9f277 Dec 05 13:37:29 np0005547851.novalocal systemd[1]: Started Session c205 of User root. Dec 05 13:37:29 np0005547851.novalocal sudo[99227]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:37:30 np0005547851.novalocal lvm[99234]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:37:30 np0005547851.novalocal lvm[99234]: VG cinder-volumes finished Dec 05 13:37:30 np0005547851.novalocal sudo[99227]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:30 np0005547851.novalocal systemd[1]: session-c205.scope: Deactivated successfully. Dec 05 13:37:30 np0005547851.novalocal sudo[99235]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:37:30 np0005547851.novalocal systemd[1]: Started Session c206 of User root. Dec 05 13:37:30 np0005547851.novalocal sudo[99235]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:37:30 np0005547851.novalocal sudo[99235]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:30 np0005547851.novalocal systemd[1]: session-c206.scope: Deactivated successfully. Dec 05 13:37:30 np0005547851.novalocal sudo[99239]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:37:30 np0005547851.novalocal systemd[1]: Started Session c207 of User root. Dec 05 13:37:30 np0005547851.novalocal sudo[99239]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:37:31 np0005547851.novalocal sudo[99239]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:31 np0005547851.novalocal systemd[1]: session-c207.scope: Deactivated successfully. Dec 05 13:37:31 np0005547851.novalocal sudo[99243]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:37:31 np0005547851.novalocal systemd[1]: Started Session c208 of User root. Dec 05 13:37:31 np0005547851.novalocal sudo[99243]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:37:31 np0005547851.novalocal sudo[99243]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:31 np0005547851.novalocal systemd[1]: session-c208.scope: Deactivated successfully. Dec 05 13:37:31 np0005547851.novalocal sudo[99248]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:37:31 np0005547851.novalocal systemd[1]: Started Session c209 of User root. Dec 05 13:37:31 np0005547851.novalocal sudo[99248]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:37:31 np0005547851.novalocal sshd-session[99179]: Disconnecting invalid user adsl 185.217.1.246 port 28592: Change of username or service not allowed: (adsl,ssh-connection) -> (test,ssh-connection) [preauth] Dec 05 13:37:32 np0005547851.novalocal sudo[99248]: pam_unix(sudo:session): session closed for user root Dec 05 13:37:32 np0005547851.novalocal systemd[1]: session-c209.scope: Deactivated successfully. Dec 05 13:37:40 np0005547851.novalocal sshd-session[99256]: Invalid user test from 185.217.1.246 port 62577 Dec 05 13:37:49 np0005547851.novalocal sshd-session[99256]: error: maximum authentication attempts exceeded for invalid user test from 185.217.1.246 port 62577 ssh2 [preauth] Dec 05 13:37:49 np0005547851.novalocal sshd-session[99256]: Disconnecting invalid user test 185.217.1.246 port 62577: Too many authentication failures [preauth] Dec 05 13:37:53 np0005547851.novalocal sshd-session[99261]: Invalid user test from 185.217.1.246 port 48483 Dec 05 13:37:54 np0005547851.novalocal sshd-session[99261]: Disconnecting invalid user test 185.217.1.246 port 48483: Change of username or service not allowed: (test,ssh-connection) -> (dbadmin,ssh-connection) [preauth] Dec 05 13:37:56 np0005547851.novalocal sshd-session[99283]: Connection closed by 148.113.193.59 port 57052 [preauth] Dec 05 13:37:56 np0005547851.novalocal kernel: tapdad15875-1d: entered promiscuous mode Dec 05 13:37:56 np0005547851.novalocal NetworkManager[858]: [1764959876.5223] manager: (tapdad15875-1d): new Tun device (/org/freedesktop/NetworkManager/Devices/27) Dec 05 13:37:56 np0005547851.novalocal virtqemud[93466]: Domain id=10 name='instance-00000009' uuid=c59aa40a-2ef5-4c84-bf93-9b205d27862a is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:37:56 np0005547851.novalocal virtqemud[93466]: Domain id=10 name='instance-00000009' uuid=c59aa40a-2ef5-4c84-bf93-9b205d27862a is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:37:56 np0005547851.novalocal systemd-machined[90275]: New machine qemu-10-instance-00000009. Dec 05 13:37:56 np0005547851.novalocal systemd-udevd[99301]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:37:56 np0005547851.novalocal NetworkManager[858]: [1764959876.5831] device (tapdad15875-1d): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:37:56 np0005547851.novalocal NetworkManager[858]: [1764959876.5837] device (tapdad15875-1d): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:37:56 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-10-instance-00000009. Dec 05 13:37:56 np0005547851.novalocal NetworkManager[858]: [1764959876.6550] manager: (tap63181a98-20): new Veth device (/org/freedesktop/NetworkManager/Devices/28) Dec 05 13:37:56 np0005547851.novalocal NetworkManager[858]: [1764959876.7034] device (tap63181a98-20): carrier: link connected Dec 05 13:37:56 np0005547851.novalocal kernel: tap63181a98-20: entered promiscuous mode Dec 05 13:37:56 np0005547851.novalocal sudo[99348]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-63181a98-275f-438e-93d9-2dccce7ab797 env PROCESS_TAG=haproxy-63181a98-275f-438e-93d9-2dccce7ab797 haproxy -f /var/lib/neutron/ovn-metadata-proxy/63181a98-275f-438e-93d9-2dccce7ab797.conf Dec 05 13:37:56 np0005547851.novalocal systemd[1]: Started Session c210 of User root. Dec 05 13:37:56 np0005547851.novalocal sudo[99348]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:37:57 np0005547851.novalocal sudo[99348]: pam_unix(sudo:session): session closed for user root Dec 05 13:38:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:38:00 np0005547851.novalocal sshd-session[99342]: Invalid user dbadmin from 185.217.1.246 port 14830 Dec 05 13:38:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:38:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:38:01 np0005547851.novalocal sshd-session[99342]: Disconnecting invalid user dbadmin 185.217.1.246 port 14830: Change of username or service not allowed: (dbadmin,ssh-connection) -> (nexus,ssh-connection) [preauth] Dec 05 13:38:08 np0005547851.novalocal sudo[99390]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:38:08 np0005547851.novalocal systemd[1]: Started Session c211 of User root. Dec 05 13:38:08 np0005547851.novalocal sudo[99390]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:38:09 np0005547851.novalocal sudo[99390]: pam_unix(sudo:session): session closed for user root Dec 05 13:38:09 np0005547851.novalocal systemd[1]: session-c211.scope: Deactivated successfully. Dec 05 13:38:09 np0005547851.novalocal sudo[99394]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:38:09 np0005547851.novalocal systemd[1]: Started Session c212 of User root. Dec 05 13:38:09 np0005547851.novalocal sudo[99394]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:38:09 np0005547851.novalocal sudo[99394]: pam_unix(sudo:session): session closed for user root Dec 05 13:38:09 np0005547851.novalocal systemd[1]: session-c212.scope: Deactivated successfully. Dec 05 13:38:09 np0005547851.novalocal sudo[99398]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:38:09 np0005547851.novalocal systemd[1]: Started Session c213 of User root. Dec 05 13:38:09 np0005547851.novalocal sudo[99398]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:38:10 np0005547851.novalocal sudo[99398]: pam_unix(sudo:session): session closed for user root Dec 05 13:38:10 np0005547851.novalocal systemd[1]: session-c213.scope: Deactivated successfully. Dec 05 13:38:10 np0005547851.novalocal sudo[99403]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:38:10 np0005547851.novalocal systemd[1]: Started Session c214 of User root. Dec 05 13:38:10 np0005547851.novalocal sudo[99403]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:38:10 np0005547851.novalocal sudo[99403]: pam_unix(sudo:session): session closed for user root Dec 05 13:38:10 np0005547851.novalocal systemd[1]: session-c214.scope: Deactivated successfully. Dec 05 13:38:10 np0005547851.novalocal sshd-session[99385]: Invalid user nexus from 185.217.1.246 port 49562 Dec 05 13:38:12 np0005547851.novalocal sshd-session[99385]: Disconnecting invalid user nexus 185.217.1.246 port 49562: Change of username or service not allowed: (nexus,ssh-connection) -> (manager,ssh-connection) [preauth] Dec 05 13:38:13 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45822 [05/Dec/2025:13:38:13.650] listener listener/metadata 0/0/0/161/161 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Dec 05 13:38:13 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45834 [05/Dec/2025:13:38:13.898] listener listener/metadata 0/0/0/13/13 200 127 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Dec 05 13:38:13 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45846 [05/Dec/2025:13:38:13.951] listener listener/metadata 0/0/0/9/9 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45854 [05/Dec/2025:13:38:14.005] listener listener/metadata 0/0/0/11/11 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45858 [05/Dec/2025:13:38:14.058] listener listener/metadata 0/0/0/13/13 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45860 [05/Dec/2025:13:38:14.123] listener listener/metadata 0/0/0/11/11 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45876 [05/Dec/2025:13:38:14.184] listener listener/metadata 0/0/0/12/12 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45880 [05/Dec/2025:13:38:14.268] listener listener/metadata 0/0/0/13/13 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45888 [05/Dec/2025:13:38:14.332] listener listener/metadata 0/0/0/11/11 200 142 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45898 [05/Dec/2025:13:38:14.382] listener listener/metadata 0/0/0/14/14 200 142 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45910 [05/Dec/2025:13:38:14.440] listener listener/metadata 0/0/0/16/16 404 248 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45918 [05/Dec/2025:13:38:14.501] listener listener/metadata 0/0/0/13/13 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45926 [05/Dec/2025:13:38:14.546] listener listener/metadata 0/0/0/13/13 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45932 [05/Dec/2025:13:38:14.586] listener listener/metadata 0/0/0/13/13 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45940 [05/Dec/2025:13:38:14.640] listener listener/metadata 0/0/0/13/13 200 142 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Dec 05 13:38:14 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.7:45956 [05/Dec/2025:13:38:14.701] listener listener/metadata 0/0/0/15/15 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Dec 05 13:38:18 np0005547851.novalocal sshd[44950]: Timeout before authentication for connection from 106.75.213.64 to 38.102.83.82, pid = 98672 Dec 05 13:38:21 np0005547851.novalocal sshd-session[99429]: Invalid user manager from 185.217.1.246 port 26325 Dec 05 13:38:23 np0005547851.novalocal sshd-session[99429]: Disconnecting invalid user manager 185.217.1.246 port 26325: Change of username or service not allowed: (manager,ssh-connection) -> (auditadm,ssh-connection) [preauth] Dec 05 13:38:30 np0005547851.novalocal sshd-session[99459]: Invalid user auditadm from 185.217.1.246 port 63202 Dec 05 13:38:31 np0005547851.novalocal sshd-session[99459]: Disconnecting invalid user auditadm 185.217.1.246 port 63202: Change of username or service not allowed: (auditadm,ssh-connection) -> (service,ssh-connection) [preauth] Dec 05 13:38:34 np0005547851.novalocal kernel: tapc3261500-71: entered promiscuous mode Dec 05 13:38:34 np0005547851.novalocal NetworkManager[858]: [1764959914.3273] manager: (tapc3261500-71): new Tun device (/org/freedesktop/NetworkManager/Devices/29) Dec 05 13:38:34 np0005547851.novalocal virtqemud[93466]: Domain id=11 name='instance-0000000a' uuid=c4a623c0-cae8-4a06-bd21-7ec2b5442ea0 is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:38:34 np0005547851.novalocal virtqemud[93466]: Domain id=11 name='instance-0000000a' uuid=c4a623c0-cae8-4a06-bd21-7ec2b5442ea0 is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:38:34 np0005547851.novalocal systemd-machined[90275]: New machine qemu-11-instance-0000000a. Dec 05 13:38:34 np0005547851.novalocal systemd-udevd[99536]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:38:34 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-11-instance-0000000a. Dec 05 13:38:34 np0005547851.novalocal NetworkManager[858]: [1764959914.4059] device (tapc3261500-71): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:38:34 np0005547851.novalocal NetworkManager[858]: [1764959914.4064] device (tapc3261500-71): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:38:40 np0005547851.novalocal sshd-session[99517]: Invalid user service from 185.217.1.246 port 18469 Dec 05 13:38:40 np0005547851.novalocal sshd-session[99517]: Disconnecting invalid user service 185.217.1.246 port 18469: Change of username or service not allowed: (service,ssh-connection) -> (odoo17,ssh-connection) [preauth] Dec 05 13:38:48 np0005547851.novalocal sshd-session[99561]: Invalid user odoo17 from 185.217.1.246 port 50873 Dec 05 13:38:48 np0005547851.novalocal sshd-session[99561]: Disconnecting invalid user odoo17 185.217.1.246 port 50873: Change of username or service not allowed: (odoo17,ssh-connection) -> (aaa,ssh-connection) [preauth] Dec 05 13:38:52 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42716 [05/Dec/2025:13:38:52.257] listener listener/metadata 0/0/0/378/378 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Dec 05 13:38:52 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42728 [05/Dec/2025:13:38:52.731] listener listener/metadata 0/0/0/9/9 200 126 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys HTTP/1.1" Dec 05 13:38:52 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42742 [05/Dec/2025:13:38:52.796] listener listener/metadata 0/0/0/14/14 200 292 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-keys/0/openssh-key HTTP/1.1" Dec 05 13:38:52 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42746 [05/Dec/2025:13:38:52.862] listener listener/metadata 0/0/0/15/15 200 97 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-id HTTP/1.1" Dec 05 13:38:52 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42754 [05/Dec/2025:13:38:52.915] listener listener/metadata 0/0/0/16/16 200 87 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/ami-launch-index HTTP/1.1" Dec 05 13:38:52 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42766 [05/Dec/2025:13:38:52.976] listener listener/metadata 0/0/0/14/14 200 93 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/instance-type HTTP/1.1" Dec 05 13:38:53 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42770 [05/Dec/2025:13:38:53.026] listener listener/metadata 0/0/0/12/12 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-ipv4 HTTP/1.1" Dec 05 13:38:53 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42780 [05/Dec/2025:13:38:53.076] listener listener/metadata 0/0/0/16/16 200 98 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-ipv4 HTTP/1.1" Dec 05 13:38:53 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42786 [05/Dec/2025:13:38:53.134] listener listener/metadata 0/0/0/15/15 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/hostname HTTP/1.1" Dec 05 13:38:53 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42796 [05/Dec/2025:13:38:53.192] listener listener/metadata 0/0/0/13/13 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/local-hostname HTTP/1.1" Dec 05 13:38:53 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42802 [05/Dec/2025:13:38:53.250] listener listener/metadata 0/0/0/10/10 404 248 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/user-data HTTP/1.1" Dec 05 13:38:53 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42808 [05/Dec/2025:13:38:53.306] listener listener/metadata 0/0/0/11/11 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping HTTP/1.1" Dec 05 13:38:53 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42812 [05/Dec/2025:13:38:53.347] listener listener/metadata 0/0/0/15/15 200 89 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/ami HTTP/1.1" Dec 05 13:38:53 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42826 [05/Dec/2025:13:38:53.394] listener listener/metadata 0/0/0/14/14 200 94 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/block-device-mapping/root HTTP/1.1" Dec 05 13:38:53 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42830 [05/Dec/2025:13:38:53.473] listener listener/metadata 0/0/0/13/13 200 141 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/public-hostname HTTP/1.1" Dec 05 13:38:53 np0005547851.novalocal haproxy-metadata-proxy-63181a98-275f-438e-93d9-2dccce7ab797[99354]: 10.100.0.14:42832 [05/Dec/2025:13:38:53.537] listener listener/metadata 0/0/0/16/16 200 90 - - ---- 1/1/0/0/0 0/0 "GET /2009-04-04/meta-data/placement/availability-zone HTTP/1.1" Dec 05 13:38:56 np0005547851.novalocal sshd-session[99623]: Received disconnect from 197.225.146.23 port 43892:11: Bye Bye [preauth] Dec 05 13:38:56 np0005547851.novalocal sshd-session[99623]: Disconnected from authenticating user root 197.225.146.23 port 43892 [preauth] Dec 05 13:38:56 np0005547851.novalocal sshd-session[99602]: Invalid user aaa from 185.217.1.246 port 20460 Dec 05 13:38:57 np0005547851.novalocal sshd-session[99602]: Disconnecting invalid user aaa 185.217.1.246 port 20460: Change of username or service not allowed: (aaa,ssh-connection) -> (ftp1,ssh-connection) [preauth] Dec 05 13:39:03 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:39:03 np0005547851.novalocal sshd-session[99625]: Invalid user ftp1 from 185.217.1.246 port 55467 Dec 05 13:39:03 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:39:03 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:39:04 np0005547851.novalocal kernel: tapc3261500-71 (unregistering): left promiscuous mode Dec 05 13:39:04 np0005547851.novalocal NetworkManager[858]: [1764959944.5819] device (tapc3261500-71): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:39:04 np0005547851.novalocal systemd[1]: machine-qemu\x2d11\x2dinstance\x2d0000000a.scope: Deactivated successfully. Dec 05 13:39:04 np0005547851.novalocal systemd[1]: machine-qemu\x2d11\x2dinstance\x2d0000000a.scope: Consumed 23.674s CPU time. Dec 05 13:39:04 np0005547851.novalocal systemd-machined[90275]: Machine qemu-11-instance-0000000a terminated. Dec 05 13:39:05 np0005547851.novalocal sshd-session[99625]: Disconnecting invalid user ftp1 185.217.1.246 port 55467: Change of username or service not allowed: (ftp1,ssh-connection) -> (ali,ssh-connection) [preauth] Dec 05 13:39:08 np0005547851.novalocal sudo[99687]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:39:08 np0005547851.novalocal systemd[1]: Started Session c215 of User root. Dec 05 13:39:08 np0005547851.novalocal sudo[99687]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:39:09 np0005547851.novalocal sudo[99687]: pam_unix(sudo:session): session closed for user root Dec 05 13:39:09 np0005547851.novalocal systemd[1]: session-c215.scope: Deactivated successfully. Dec 05 13:39:09 np0005547851.novalocal sudo[99691]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:39:09 np0005547851.novalocal systemd[1]: Started Session c216 of User root. Dec 05 13:39:09 np0005547851.novalocal sudo[99691]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:39:09 np0005547851.novalocal sudo[99691]: pam_unix(sudo:session): session closed for user root Dec 05 13:39:09 np0005547851.novalocal systemd[1]: session-c216.scope: Deactivated successfully. Dec 05 13:39:09 np0005547851.novalocal sudo[99696]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:39:09 np0005547851.novalocal systemd[1]: Started Session c217 of User root. Dec 05 13:39:09 np0005547851.novalocal sudo[99696]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:39:09 np0005547851.novalocal sshd-session[99684]: Invalid user ali from 185.217.1.246 port 23654 Dec 05 13:39:10 np0005547851.novalocal sudo[99696]: pam_unix(sudo:session): session closed for user root Dec 05 13:39:10 np0005547851.novalocal systemd[1]: session-c217.scope: Deactivated successfully. Dec 05 13:39:10 np0005547851.novalocal sudo[99700]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:39:10 np0005547851.novalocal systemd[1]: Started Session c218 of User root. Dec 05 13:39:10 np0005547851.novalocal sudo[99700]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:39:10 np0005547851.novalocal sudo[99700]: pam_unix(sudo:session): session closed for user root Dec 05 13:39:10 np0005547851.novalocal systemd[1]: session-c218.scope: Deactivated successfully. Dec 05 13:39:13 np0005547851.novalocal sshd-session[99684]: Disconnecting invalid user ali 185.217.1.246 port 23654: Change of username or service not allowed: (ali,ssh-connection) -> (pwrchute,ssh-connection) [preauth] Dec 05 13:39:15 np0005547851.novalocal kernel: tapdad15875-1d (unregistering): left promiscuous mode Dec 05 13:39:15 np0005547851.novalocal NetworkManager[858]: [1764959955.4877] device (tapdad15875-1d): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:39:15 np0005547851.novalocal systemd[1]: machine-qemu\x2d10\x2dinstance\x2d00000009.scope: Deactivated successfully. Dec 05 13:39:15 np0005547851.novalocal systemd[1]: machine-qemu\x2d10\x2dinstance\x2d00000009.scope: Consumed 22.054s CPU time. Dec 05 13:39:15 np0005547851.novalocal systemd-machined[90275]: Machine qemu-10-instance-00000009 terminated. Dec 05 13:39:15 np0005547851.novalocal kernel: tap63181a98-20: left promiscuous mode Dec 05 13:39:15 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2d63181a98\x2d275f\x2d438e\x2d93d9\x2d2dccce7ab797.mount: Deactivated successfully. Dec 05 13:39:15 np0005547851.novalocal systemd[1]: session-c210.scope: Deactivated successfully. Dec 05 13:39:25 np0005547851.novalocal sshd-session[99740]: Invalid user pwrchute from 185.217.1.246 port 45160 Dec 05 13:39:25 np0005547851.novalocal sshd-session[99740]: Disconnecting invalid user pwrchute 185.217.1.246 port 45160: Change of username or service not allowed: (pwrchute,ssh-connection) -> (hacluster,ssh-connection) [preauth] Dec 05 13:39:36 np0005547851.novalocal sshd-session[99788]: Invalid user hacluster from 185.217.1.246 port 41115 Dec 05 13:39:39 np0005547851.novalocal sshd-session[99788]: Disconnecting invalid user hacluster 185.217.1.246 port 41115: Change of username or service not allowed: (hacluster,ssh-connection) -> (publicuser,ssh-connection) [preauth] Dec 05 13:39:44 np0005547851.novalocal sshd-session[99798]: Invalid user publicuser from 185.217.1.246 port 16361 Dec 05 13:39:46 np0005547851.novalocal sshd-session[99798]: Disconnecting invalid user publicuser 185.217.1.246 port 16361: Change of username or service not allowed: (publicuser,ssh-connection) -> (es2,ssh-connection) [preauth] Dec 05 13:39:55 np0005547851.novalocal sshd-session[99804]: Invalid user es2 from 185.217.1.246 port 39178 Dec 05 13:39:56 np0005547851.novalocal sshd-session[99804]: Disconnecting invalid user es2 185.217.1.246 port 39178: Change of username or service not allowed: (es2,ssh-connection) -> (dev,ssh-connection) [preauth] Dec 05 13:39:58 np0005547851.novalocal sshd-session[99825]: Received disconnect from 45.78.223.101 port 49392:11: Bye Bye [preauth] Dec 05 13:39:58 np0005547851.novalocal sshd-session[99825]: Disconnected from authenticating user root 45.78.223.101 port 49392 [preauth] Dec 05 13:39:59 np0005547851.novalocal kernel: tap3bf01c06-4a: entered promiscuous mode Dec 05 13:39:59 np0005547851.novalocal NetworkManager[858]: [1764959999.5837] manager: (tap3bf01c06-4a): new Tun device (/org/freedesktop/NetworkManager/Devices/30) Dec 05 13:39:59 np0005547851.novalocal virtqemud[93466]: Domain id=12 name='instance-0000000b' uuid=afde6098-2eba-4c9b-a67d-dd1bd64345dd is tainted: deprecated-config (machine type 'pc-i440fx-rhel7.6.0') Dec 05 13:39:59 np0005547851.novalocal virtqemud[93466]: Domain id=12 name='instance-0000000b' uuid=afde6098-2eba-4c9b-a67d-dd1bd64345dd is tainted: deprecated-config (CPU model 'qemu64') Dec 05 13:39:59 np0005547851.novalocal systemd-machined[90275]: New machine qemu-12-instance-0000000b. Dec 05 13:39:59 np0005547851.novalocal systemd[1]: Started Virtual Machine qemu-12-instance-0000000b. Dec 05 13:39:59 np0005547851.novalocal systemd-udevd[99856]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:39:59 np0005547851.novalocal NetworkManager[858]: [1764959999.6946] device (tap3bf01c06-4a): state change: unmanaged -> unavailable (reason 'connection-assumed', managed-type: 'external') Dec 05 13:39:59 np0005547851.novalocal NetworkManager[858]: [1764959999.6953] device (tap3bf01c06-4a): state change: unavailable -> disconnected (reason 'none', managed-type: 'external') Dec 05 13:39:59 np0005547851.novalocal NetworkManager[858]: [1764959999.7041] manager: (tap7b44af3e-b0): new Veth device (/org/freedesktop/NetworkManager/Devices/31) Dec 05 13:39:59 np0005547851.novalocal systemd-udevd[99859]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:39:59 np0005547851.novalocal NetworkManager[858]: [1764959999.7691] device (tap7b44af3e-b0): carrier: link connected Dec 05 13:39:59 np0005547851.novalocal kernel: tap7b44af3e-b0: entered promiscuous mode Dec 05 13:39:59 np0005547851.novalocal sudo[99900]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-7b44af3e-bab6-42a8-addc-76f268786baf env PROCESS_TAG=haproxy-7b44af3e-bab6-42a8-addc-76f268786baf haproxy -f /var/lib/neutron/ovn-metadata-proxy/7b44af3e-bab6-42a8-addc-76f268786baf.conf Dec 05 13:40:00 np0005547851.novalocal systemd[1]: Started Session c219 of User root. Dec 05 13:40:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:40:00 np0005547851.novalocal sudo[99900]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:40:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:40:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:40:00 np0005547851.novalocal sudo[99900]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:02 np0005547851.novalocal sshd-session[99830]: Invalid user dev from 185.217.1.246 port 7483 Dec 05 13:40:05 np0005547851.novalocal sshd-session[99830]: Disconnecting invalid user dev 185.217.1.246 port 7483: Change of username or service not allowed: (dev,ssh-connection) -> (splunk,ssh-connection) [preauth] Dec 05 13:40:07 np0005547851.novalocal sudo[99927]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-9618c985-31df-4b75-8246-32b8dba4ddbd cinder-volumes/cinder-volumes-pool Dec 05 13:40:07 np0005547851.novalocal systemd[1]: Started Session c220 of User root. Dec 05 13:40:07 np0005547851.novalocal sudo[99927]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:08 np0005547851.novalocal lvm[99938]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:08 np0005547851.novalocal lvm[99938]: VG cinder-volumes finished Dec 05 13:40:08 np0005547851.novalocal sudo[99927]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:08 np0005547851.novalocal systemd[1]: session-c220.scope: Deactivated successfully. Dec 05 13:40:08 np0005547851.novalocal sudo[99939]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:40:08 np0005547851.novalocal systemd[1]: Started Session c221 of User root. Dec 05 13:40:08 np0005547851.novalocal sudo[99939]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:08 np0005547851.novalocal sshd-session[99925]: Invalid user splunk from 185.217.1.246 port 41801 Dec 05 13:40:09 np0005547851.novalocal sudo[99939]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:09 np0005547851.novalocal systemd[1]: session-c221.scope: Deactivated successfully. Dec 05 13:40:09 np0005547851.novalocal sudo[99945]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:09 np0005547851.novalocal systemd[1]: Started Session c222 of User root. Dec 05 13:40:09 np0005547851.novalocal sudo[99945]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:09 np0005547851.novalocal sudo[99960]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-aa0ef35f-f6bb-4b5b-bbee-48e1f0d1aefd cinder-volumes/cinder-volumes-pool Dec 05 13:40:09 np0005547851.novalocal systemd[1]: Started Session c223 of User root. Dec 05 13:40:09 np0005547851.novalocal sudo[99960]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:09 np0005547851.novalocal sudo[99945]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:09 np0005547851.novalocal systemd[1]: session-c222.scope: Deactivated successfully. Dec 05 13:40:09 np0005547851.novalocal sudo[99965]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:40:09 np0005547851.novalocal systemd[1]: Started Session c224 of User root. Dec 05 13:40:09 np0005547851.novalocal sudo[99965]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:09 np0005547851.novalocal lvm[99974]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:09 np0005547851.novalocal lvm[99974]: VG cinder-volumes finished Dec 05 13:40:09 np0005547851.novalocal sudo[99960]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:09 np0005547851.novalocal systemd[1]: session-c223.scope: Deactivated successfully. Dec 05 13:40:10 np0005547851.novalocal sudo[99965]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:10 np0005547851.novalocal systemd[1]: session-c224.scope: Deactivated successfully. Dec 05 13:40:10 np0005547851.novalocal sudo[99976]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:10 np0005547851.novalocal systemd[1]: Started Session c225 of User root. Dec 05 13:40:10 np0005547851.novalocal sudo[99976]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:10 np0005547851.novalocal sudo[99976]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:10 np0005547851.novalocal systemd[1]: session-c225.scope: Deactivated successfully. Dec 05 13:40:10 np0005547851.novalocal sudo[99980]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-aa0ef35f-f6bb-4b5b-bbee-48e1f0d1aefd Dec 05 13:40:10 np0005547851.novalocal systemd[1]: Started Session c226 of User root. Dec 05 13:40:10 np0005547851.novalocal sudo[99980]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:11 np0005547851.novalocal sudo[99980]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:11 np0005547851.novalocal systemd[1]: session-c226.scope: Deactivated successfully. Dec 05 13:40:11 np0005547851.novalocal sudo[99984]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-aa0ef35f-f6bb-4b5b-bbee-48e1f0d1aefd Dec 05 13:40:11 np0005547851.novalocal systemd[1]: Started Session c227 of User root. Dec 05 13:40:11 np0005547851.novalocal sudo[99984]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:11 np0005547851.novalocal sudo[99984]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:11 np0005547851.novalocal systemd[1]: session-c227.scope: Deactivated successfully. Dec 05 13:40:11 np0005547851.novalocal sudo[99988]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-aa0ef35f-f6bb-4b5b-bbee-48e1f0d1aefd Dec 05 13:40:11 np0005547851.novalocal systemd[1]: Started Session c228 of User root. Dec 05 13:40:11 np0005547851.novalocal sudo[99988]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:11 np0005547851.novalocal lvm[99995]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:11 np0005547851.novalocal lvm[99995]: VG cinder-volumes finished Dec 05 13:40:11 np0005547851.novalocal sudo[99988]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:11 np0005547851.novalocal systemd[1]: session-c228.scope: Deactivated successfully. Dec 05 13:40:11 np0005547851.novalocal sudo[99996]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:40:11 np0005547851.novalocal systemd[1]: Started Session c229 of User root. Dec 05 13:40:12 np0005547851.novalocal sudo[99996]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:12 np0005547851.novalocal sudo[99996]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:12 np0005547851.novalocal sshd-session[99925]: Disconnecting invalid user splunk 185.217.1.246 port 41801: Change of username or service not allowed: (splunk,ssh-connection) -> (sshd,ssh-connection) [preauth] Dec 05 13:40:12 np0005547851.novalocal systemd[1]: session-c229.scope: Deactivated successfully. Dec 05 13:40:12 np0005547851.novalocal sudo[100000]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:12 np0005547851.novalocal systemd[1]: Started Session c230 of User root. Dec 05 13:40:12 np0005547851.novalocal sudo[100000]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:12 np0005547851.novalocal sudo[100000]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:12 np0005547851.novalocal systemd[1]: session-c230.scope: Deactivated successfully. Dec 05 13:40:12 np0005547851.novalocal sudo[100004]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:40:12 np0005547851.novalocal systemd[1]: Started Session c231 of User root. Dec 05 13:40:12 np0005547851.novalocal sudo[100004]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:12 np0005547851.novalocal sudo[100007]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-9618c985-31df-4b75-8246-32b8dba4ddbd Dec 05 13:40:12 np0005547851.novalocal systemd[1]: Started Session c232 of User root. Dec 05 13:40:12 np0005547851.novalocal sudo[100007]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:13 np0005547851.novalocal sudo[100004]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:13 np0005547851.novalocal systemd[1]: session-c231.scope: Deactivated successfully. Dec 05 13:40:13 np0005547851.novalocal sudo[100012]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:13 np0005547851.novalocal systemd[1]: Started Session c233 of User root. Dec 05 13:40:13 np0005547851.novalocal sudo[100012]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:13 np0005547851.novalocal sudo[100007]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:13 np0005547851.novalocal systemd[1]: session-c232.scope: Deactivated successfully. Dec 05 13:40:13 np0005547851.novalocal sudo[100015]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-9618c985-31df-4b75-8246-32b8dba4ddbd Dec 05 13:40:13 np0005547851.novalocal systemd[1]: Started Session c234 of User root. Dec 05 13:40:13 np0005547851.novalocal sudo[100015]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:13 np0005547851.novalocal sudo[100012]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:13 np0005547851.novalocal systemd[1]: session-c233.scope: Deactivated successfully. Dec 05 13:40:13 np0005547851.novalocal sudo[100015]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:13 np0005547851.novalocal systemd[1]: session-c234.scope: Deactivated successfully. Dec 05 13:40:13 np0005547851.novalocal sudo[100020]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-9618c985-31df-4b75-8246-32b8dba4ddbd Dec 05 13:40:13 np0005547851.novalocal systemd[1]: Started Session c235 of User root. Dec 05 13:40:13 np0005547851.novalocal sudo[100020]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:14 np0005547851.novalocal lvm[100025]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:14 np0005547851.novalocal lvm[100025]: VG cinder-volumes finished Dec 05 13:40:14 np0005547851.novalocal sudo[100020]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:14 np0005547851.novalocal systemd[1]: session-c235.scope: Deactivated successfully. Dec 05 13:40:14 np0005547851.novalocal sudo[100026]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:40:14 np0005547851.novalocal systemd[1]: Started Session c236 of User root. Dec 05 13:40:14 np0005547851.novalocal sudo[100026]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:14 np0005547851.novalocal sudo[100026]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:14 np0005547851.novalocal systemd[1]: session-c236.scope: Deactivated successfully. Dec 05 13:40:14 np0005547851.novalocal sudo[100033]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:14 np0005547851.novalocal systemd[1]: Started Session c237 of User root. Dec 05 13:40:14 np0005547851.novalocal sudo[100033]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:15 np0005547851.novalocal sudo[100033]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:15 np0005547851.novalocal systemd[1]: session-c237.scope: Deactivated successfully. Dec 05 13:40:15 np0005547851.novalocal sudo[100038]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:40:15 np0005547851.novalocal systemd[1]: Started Session c238 of User root. Dec 05 13:40:15 np0005547851.novalocal sudo[100038]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:15 np0005547851.novalocal sudo[100038]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:15 np0005547851.novalocal systemd[1]: session-c238.scope: Deactivated successfully. Dec 05 13:40:15 np0005547851.novalocal sudo[100042]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:15 np0005547851.novalocal systemd[1]: Started Session c239 of User root. Dec 05 13:40:15 np0005547851.novalocal sudo[100042]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:15 np0005547851.novalocal sudo[100042]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:15 np0005547851.novalocal systemd[1]: session-c239.scope: Deactivated successfully. Dec 05 13:40:16 np0005547851.novalocal sudo[100046]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d Dec 05 13:40:16 np0005547851.novalocal systemd[1]: Started Session c240 of User root. Dec 05 13:40:16 np0005547851.novalocal sudo[100046]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:16 np0005547851.novalocal sudo[100046]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:16 np0005547851.novalocal systemd[1]: session-c240.scope: Deactivated successfully. Dec 05 13:40:16 np0005547851.novalocal sudo[100050]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate --name volume-388b491e-7500-4f40-b490-ab2a7482d8c0 --snapshot cinder-volumes/volume-44bb905f-ae8a-48ec-a3d0-0ee68eaefb6d Dec 05 13:40:16 np0005547851.novalocal systemd[1]: Started Session c241 of User root. Dec 05 13:40:16 np0005547851.novalocal sudo[100050]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:17 np0005547851.novalocal dmeventd[88609]: No longer monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Dec 05 13:40:17 np0005547851.novalocal dmeventd[88609]: Monitoring thin pool cinder--volumes-cinder--volumes--pool-tpool. Dec 05 13:40:17 np0005547851.novalocal lvm[100060]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:17 np0005547851.novalocal lvm[100060]: VG cinder-volumes finished Dec 05 13:40:17 np0005547851.novalocal sudo[100050]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:17 np0005547851.novalocal systemd[1]: session-c241.scope: Deactivated successfully. Dec 05 13:40:17 np0005547851.novalocal sudo[100068]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvchange -a y --yes -k n cinder-volumes/volume-388b491e-7500-4f40-b490-ab2a7482d8c0 Dec 05 13:40:17 np0005547851.novalocal systemd[1]: Started Session c242 of User root. Dec 05 13:40:17 np0005547851.novalocal sudo[100068]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:17 np0005547851.novalocal lvm[100073]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:17 np0005547851.novalocal lvm[100073]: VG cinder-volumes finished Dec 05 13:40:17 np0005547851.novalocal sudo[100068]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:17 np0005547851.novalocal systemd[1]: session-c242.scope: Deactivated successfully. Dec 05 13:40:18 np0005547851.novalocal sshd-session[100030]: Disconnecting authenticating user sshd 185.217.1.246 port 9273: Change of username or service not allowed: (sshd,ssh-connection) -> (nsroot,ssh-connection) [preauth] Dec 05 13:40:19 np0005547851.novalocal sudo[100081]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-9845639a-c8c1-4aeb-aa24-9830dd24a941 cinder-volumes/cinder-volumes-pool Dec 05 13:40:19 np0005547851.novalocal systemd[1]: Started Session c243 of User root. Dec 05 13:40:19 np0005547851.novalocal sudo[100081]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:20 np0005547851.novalocal lvm[100092]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:20 np0005547851.novalocal lvm[100092]: VG cinder-volumes finished Dec 05 13:40:20 np0005547851.novalocal sudo[100081]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:20 np0005547851.novalocal systemd[1]: session-c243.scope: Deactivated successfully. Dec 05 13:40:20 np0005547851.novalocal sudo[100093]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-9845639a-c8c1-4aeb-aa24-9830dd24a941 Dec 05 13:40:20 np0005547851.novalocal systemd[1]: Started Session c244 of User root. Dec 05 13:40:20 np0005547851.novalocal sudo[100093]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:21 np0005547851.novalocal sudo[100093]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:21 np0005547851.novalocal systemd[1]: session-c244.scope: Deactivated successfully. Dec 05 13:40:21 np0005547851.novalocal sudo[100098]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-9845639a-c8c1-4aeb-aa24-9830dd24a941 Dec 05 13:40:21 np0005547851.novalocal systemd[1]: Started Session c245 of User root. Dec 05 13:40:21 np0005547851.novalocal sudo[100098]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:21 np0005547851.novalocal sudo[100098]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:21 np0005547851.novalocal systemd[1]: session-c245.scope: Deactivated successfully. Dec 05 13:40:21 np0005547851.novalocal sudo[100103]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-9845639a-c8c1-4aeb-aa24-9830dd24a941 Dec 05 13:40:21 np0005547851.novalocal systemd[1]: Started Session c246 of User root. Dec 05 13:40:21 np0005547851.novalocal sudo[100103]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:22 np0005547851.novalocal lvm[100108]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:22 np0005547851.novalocal lvm[100108]: VG cinder-volumes finished Dec 05 13:40:22 np0005547851.novalocal sudo[100103]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:22 np0005547851.novalocal systemd[1]: session-c246.scope: Deactivated successfully. Dec 05 13:40:22 np0005547851.novalocal sudo[100109]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:40:22 np0005547851.novalocal systemd[1]: Started Session c247 of User root. Dec 05 13:40:22 np0005547851.novalocal sudo[100109]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:22 np0005547851.novalocal sudo[100109]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:22 np0005547851.novalocal systemd[1]: session-c247.scope: Deactivated successfully. Dec 05 13:40:22 np0005547851.novalocal sudo[100113]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:22 np0005547851.novalocal systemd[1]: Started Session c248 of User root. Dec 05 13:40:22 np0005547851.novalocal sudo[100113]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:22 np0005547851.novalocal sudo[100118]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-388b491e-7500-4f40-b490-ab2a7482d8c0 Dec 05 13:40:22 np0005547851.novalocal systemd[1]: Started Session c249 of User root. Dec 05 13:40:22 np0005547851.novalocal sudo[100118]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:23 np0005547851.novalocal sudo[100113]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:23 np0005547851.novalocal systemd[1]: session-c248.scope: Deactivated successfully. Dec 05 13:40:23 np0005547851.novalocal sudo[100121]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:40:23 np0005547851.novalocal systemd[1]: Started Session c250 of User root. Dec 05 13:40:23 np0005547851.novalocal sudo[100121]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:23 np0005547851.novalocal sudo[100118]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:23 np0005547851.novalocal systemd[1]: session-c249.scope: Deactivated successfully. Dec 05 13:40:23 np0005547851.novalocal sudo[100125]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-388b491e-7500-4f40-b490-ab2a7482d8c0 Dec 05 13:40:23 np0005547851.novalocal systemd[1]: Started Session c251 of User root. Dec 05 13:40:23 np0005547851.novalocal sudo[100125]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:23 np0005547851.novalocal sudo[100121]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:23 np0005547851.novalocal systemd[1]: session-c250.scope: Deactivated successfully. Dec 05 13:40:23 np0005547851.novalocal sudo[100129]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:23 np0005547851.novalocal systemd[1]: Started Session c252 of User root. Dec 05 13:40:23 np0005547851.novalocal sudo[100129]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:23 np0005547851.novalocal sudo[100125]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:23 np0005547851.novalocal systemd[1]: session-c251.scope: Deactivated successfully. Dec 05 13:40:23 np0005547851.novalocal sudo[100133]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-388b491e-7500-4f40-b490-ab2a7482d8c0 Dec 05 13:40:23 np0005547851.novalocal systemd[1]: Started Session c253 of User root. Dec 05 13:40:23 np0005547851.novalocal sudo[100133]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:23 np0005547851.novalocal sudo[100129]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:23 np0005547851.novalocal systemd[1]: session-c252.scope: Deactivated successfully. Dec 05 13:40:24 np0005547851.novalocal lvm[100141]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:24 np0005547851.novalocal lvm[100141]: VG cinder-volumes finished Dec 05 13:40:24 np0005547851.novalocal sudo[100133]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:24 np0005547851.novalocal systemd[1]: session-c253.scope: Deactivated successfully. Dec 05 13:40:24 np0005547851.novalocal sudo[100142]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:40:24 np0005547851.novalocal systemd[1]: Started Session c254 of User root. Dec 05 13:40:24 np0005547851.novalocal sudo[100142]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:24 np0005547851.novalocal sudo[100142]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:24 np0005547851.novalocal systemd[1]: session-c254.scope: Deactivated successfully. Dec 05 13:40:24 np0005547851.novalocal sudo[100148]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:24 np0005547851.novalocal systemd[1]: Started Session c255 of User root. Dec 05 13:40:24 np0005547851.novalocal sudo[100148]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:25 np0005547851.novalocal sudo[100148]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:25 np0005547851.novalocal systemd[1]: session-c255.scope: Deactivated successfully. Dec 05 13:40:25 np0005547851.novalocal sudo[100152]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:40:25 np0005547851.novalocal sshd-session[100080]: Invalid user nsroot from 185.217.1.246 port 21904 Dec 05 13:40:25 np0005547851.novalocal systemd[1]: Started Session c256 of User root. Dec 05 13:40:25 np0005547851.novalocal sudo[100152]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:25 np0005547851.novalocal sshd-session[100080]: Disconnecting invalid user nsroot 185.217.1.246 port 21904: Change of username or service not allowed: (nsroot,ssh-connection) -> (oracle,ssh-connection) [preauth] Dec 05 13:40:25 np0005547851.novalocal sudo[100152]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:25 np0005547851.novalocal systemd[1]: session-c256.scope: Deactivated successfully. Dec 05 13:40:25 np0005547851.novalocal sudo[100158]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:25 np0005547851.novalocal systemd[1]: Started Session c257 of User root. Dec 05 13:40:25 np0005547851.novalocal sudo[100158]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:25 np0005547851.novalocal sudo[100158]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:25 np0005547851.novalocal systemd[1]: session-c257.scope: Deactivated successfully. Dec 05 13:40:26 np0005547851.novalocal haproxy-metadata-proxy-7b44af3e-bab6-42a8-addc-76f268786baf[99907]: 10.100.0.3:55134 [05/Dec/2025:13:40:26.695] listener listener/metadata 0/0/0/113/113 200 99 - - ---- 1/1/0/0/0 0/0 "GET /latest/meta-data/public-ipv4 HTTP/1.1" Dec 05 13:40:27 np0005547851.novalocal haproxy-metadata-proxy-7b44af3e-bab6-42a8-addc-76f268786baf[99907]: 10.100.0.3:55148 [05/Dec/2025:13:40:27.037] listener listener/metadata 0/0/0/212/212 200 85 - - ---- 1/1/0/0/0 0/0 "POST /openstack/2013-10-17/password HTTP/1.1" Dec 05 13:40:28 np0005547851.novalocal sudo[100221]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-d6bce721-385a-4c3b-be49-e5f0225c8dda cinder-volumes/cinder-volumes-pool Dec 05 13:40:28 np0005547851.novalocal systemd[1]: Started Session c258 of User root. Dec 05 13:40:28 np0005547851.novalocal sudo[100221]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:29 np0005547851.novalocal lvm[100234]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:29 np0005547851.novalocal lvm[100234]: VG cinder-volumes finished Dec 05 13:40:29 np0005547851.novalocal sudo[100221]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:29 np0005547851.novalocal systemd[1]: session-c258.scope: Deactivated successfully. Dec 05 13:40:29 np0005547851.novalocal sshd-session[100211]: Received disconnect from 197.225.146.23 port 38040:11: Bye Bye [preauth] Dec 05 13:40:29 np0005547851.novalocal sshd-session[100211]: Disconnected from authenticating user root 197.225.146.23 port 38040 [preauth] Dec 05 13:40:30 np0005547851.novalocal sudo[100239]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-66d5588d-12f1-43d4-a1bc-3326e3c509d9 cinder-volumes/cinder-volumes-pool Dec 05 13:40:30 np0005547851.novalocal systemd[1]: Started Session c259 of User root. Dec 05 13:40:30 np0005547851.novalocal sudo[100239]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:30 np0005547851.novalocal lvm[100248]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:30 np0005547851.novalocal lvm[100248]: VG cinder-volumes finished Dec 05 13:40:30 np0005547851.novalocal sudo[100239]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:30 np0005547851.novalocal systemd[1]: session-c259.scope: Deactivated successfully. Dec 05 13:40:31 np0005547851.novalocal kernel: tap3bf01c06-4a (unregistering): left promiscuous mode Dec 05 13:40:31 np0005547851.novalocal NetworkManager[858]: [1764960031.0372] device (tap3bf01c06-4a): state change: disconnected -> unmanaged (reason 'unmanaged', managed-type: 'removed') Dec 05 13:40:31 np0005547851.novalocal systemd[1]: machine-qemu\x2d12\x2dinstance\x2d0000000b.scope: Deactivated successfully. Dec 05 13:40:31 np0005547851.novalocal systemd[1]: machine-qemu\x2d12\x2dinstance\x2d0000000b.scope: Consumed 20.052s CPU time. Dec 05 13:40:31 np0005547851.novalocal systemd-machined[90275]: Machine qemu-12-instance-0000000b terminated. Dec 05 13:40:31 np0005547851.novalocal kernel: tap7b44af3e-b0: left promiscuous mode Dec 05 13:40:31 np0005547851.novalocal systemd[1]: session-c219.scope: Deactivated successfully. Dec 05 13:40:31 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2d7b44af3e\x2dbab6\x2d42a8\x2daddc\x2d76f268786baf.mount: Deactivated successfully. Dec 05 13:40:31 np0005547851.novalocal kernel: tap3bf01c06-4a: entered promiscuous mode Dec 05 13:40:31 np0005547851.novalocal NetworkManager[858]: [1764960031.2425] manager: (tap3bf01c06-4a): new Tun device (/org/freedesktop/NetworkManager/Devices/32) Dec 05 13:40:31 np0005547851.novalocal systemd-udevd[100228]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:40:31 np0005547851.novalocal kernel: tap3bf01c06-4a (unregistering): left promiscuous mode Dec 05 13:40:31 np0005547851.novalocal NetworkManager[858]: [1764960031.3638] manager: (tap7b44af3e-b0): new Veth device (/org/freedesktop/NetworkManager/Devices/33) Dec 05 13:40:31 np0005547851.novalocal NetworkManager[858]: [1764960031.4235] device (tap7b44af3e-b0): carrier: link connected Dec 05 13:40:31 np0005547851.novalocal sudo[100305]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvcreate -T -V 1g -n volume-c35fcec8-2344-4096-8d05-be5081098a86 cinder-volumes/cinder-volumes-pool Dec 05 13:40:31 np0005547851.novalocal systemd[1]: Started Session c260 of User root. Dec 05 13:40:31 np0005547851.novalocal sudo[100305]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:31 np0005547851.novalocal kernel: tap7b44af3e-b0: entered promiscuous mode Dec 05 13:40:31 np0005547851.novalocal sudo[100317]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-7b44af3e-bab6-42a8-addc-76f268786baf env PROCESS_TAG=haproxy-7b44af3e-bab6-42a8-addc-76f268786baf haproxy -f /var/lib/neutron/ovn-metadata-proxy/7b44af3e-bab6-42a8-addc-76f268786baf.conf Dec 05 13:40:31 np0005547851.novalocal systemd[1]: Started Session c261 of User root. Dec 05 13:40:31 np0005547851.novalocal sudo[100317]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:40:31 np0005547851.novalocal lvm[100328]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:31 np0005547851.novalocal lvm[100328]: VG cinder-volumes finished Dec 05 13:40:31 np0005547851.novalocal sudo[100305]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:31 np0005547851.novalocal systemd[1]: session-c260.scope: Deactivated successfully. Dec 05 13:40:32 np0005547851.novalocal sudo[100317]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:32 np0005547851.novalocal systemd[1]: session-c261.scope: Deactivated successfully. Dec 05 13:40:32 np0005547851.novalocal kernel: tap7b44af3e-b0: left promiscuous mode Dec 05 13:40:32 np0005547851.novalocal systemd[1]: run-netns-ovnmeta\x2d7b44af3e\x2dbab6\x2d42a8\x2daddc\x2d76f268786baf.mount: Deactivated successfully. Dec 05 13:40:32 np0005547851.novalocal sudo[100345]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-c35fcec8-2344-4096-8d05-be5081098a86 Dec 05 13:40:32 np0005547851.novalocal systemd[1]: Started Session c262 of User root. Dec 05 13:40:32 np0005547851.novalocal sudo[100345]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:32 np0005547851.novalocal sshd-session[100215]: Invalid user oracle from 185.217.1.246 port 56048 Dec 05 13:40:33 np0005547851.novalocal sudo[100345]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:33 np0005547851.novalocal systemd[1]: session-c262.scope: Deactivated successfully. Dec 05 13:40:33 np0005547851.novalocal sudo[100350]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-c35fcec8-2344-4096-8d05-be5081098a86 Dec 05 13:40:33 np0005547851.novalocal systemd[1]: Started Session c263 of User root. Dec 05 13:40:33 np0005547851.novalocal sudo[100350]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:33 np0005547851.novalocal sudo[100350]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:33 np0005547851.novalocal systemd[1]: session-c263.scope: Deactivated successfully. Dec 05 13:40:33 np0005547851.novalocal sudo[100355]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-c35fcec8-2344-4096-8d05-be5081098a86 Dec 05 13:40:33 np0005547851.novalocal systemd[1]: Started Session c264 of User root. Dec 05 13:40:33 np0005547851.novalocal sudo[100355]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:34 np0005547851.novalocal lvm[100362]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:34 np0005547851.novalocal lvm[100362]: VG cinder-volumes finished Dec 05 13:40:34 np0005547851.novalocal sudo[100355]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:34 np0005547851.novalocal systemd[1]: session-c264.scope: Deactivated successfully. Dec 05 13:40:34 np0005547851.novalocal sudo[100363]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:40:34 np0005547851.novalocal systemd[1]: Started Session c265 of User root. Dec 05 13:40:34 np0005547851.novalocal sudo[100363]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:34 np0005547851.novalocal sudo[100363]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:34 np0005547851.novalocal systemd[1]: session-c265.scope: Deactivated successfully. Dec 05 13:40:34 np0005547851.novalocal sudo[100369]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:34 np0005547851.novalocal systemd[1]: Started Session c266 of User root. Dec 05 13:40:34 np0005547851.novalocal sudo[100369]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:35 np0005547851.novalocal sudo[100373]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-66d5588d-12f1-43d4-a1bc-3326e3c509d9 Dec 05 13:40:35 np0005547851.novalocal sudo[100369]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:35 np0005547851.novalocal systemd[1]: session-c266.scope: Deactivated successfully. Dec 05 13:40:35 np0005547851.novalocal systemd[1]: Started Session c267 of User root. Dec 05 13:40:35 np0005547851.novalocal sudo[100373]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:35 np0005547851.novalocal sudo[100375]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:40:35 np0005547851.novalocal systemd[1]: Started Session c268 of User root. Dec 05 13:40:35 np0005547851.novalocal sudo[100375]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:35 np0005547851.novalocal sudo[100373]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:35 np0005547851.novalocal systemd[1]: session-c267.scope: Deactivated successfully. Dec 05 13:40:35 np0005547851.novalocal sudo[100375]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:35 np0005547851.novalocal systemd[1]: session-c268.scope: Deactivated successfully. Dec 05 13:40:35 np0005547851.novalocal sudo[100381]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-66d5588d-12f1-43d4-a1bc-3326e3c509d9 Dec 05 13:40:35 np0005547851.novalocal systemd[1]: Started Session c269 of User root. Dec 05 13:40:35 np0005547851.novalocal sudo[100383]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:35 np0005547851.novalocal sudo[100381]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:35 np0005547851.novalocal systemd[1]: Started Session c270 of User root. Dec 05 13:40:35 np0005547851.novalocal sudo[100383]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:35 np0005547851.novalocal sudo[100381]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:35 np0005547851.novalocal systemd[1]: session-c269.scope: Deactivated successfully. Dec 05 13:40:35 np0005547851.novalocal sudo[100389]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-66d5588d-12f1-43d4-a1bc-3326e3c509d9 Dec 05 13:40:35 np0005547851.novalocal systemd[1]: Started Session c271 of User root. Dec 05 13:40:35 np0005547851.novalocal sudo[100389]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:35 np0005547851.novalocal sudo[100383]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:35 np0005547851.novalocal systemd[1]: session-c270.scope: Deactivated successfully. Dec 05 13:40:36 np0005547851.novalocal lvm[100394]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:36 np0005547851.novalocal lvm[100394]: VG cinder-volumes finished Dec 05 13:40:36 np0005547851.novalocal sudo[100389]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:36 np0005547851.novalocal systemd[1]: session-c271.scope: Deactivated successfully. Dec 05 13:40:36 np0005547851.novalocal sudo[100395]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:40:36 np0005547851.novalocal systemd[1]: Started Session c272 of User root. Dec 05 13:40:36 np0005547851.novalocal sudo[100395]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:36 np0005547851.novalocal sshd-session[100215]: error: maximum authentication attempts exceeded for invalid user oracle from 185.217.1.246 port 56048 ssh2 [preauth] Dec 05 13:40:36 np0005547851.novalocal sshd-session[100215]: Disconnecting invalid user oracle 185.217.1.246 port 56048: Too many authentication failures [preauth] Dec 05 13:40:36 np0005547851.novalocal sudo[100395]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:36 np0005547851.novalocal systemd[1]: session-c272.scope: Deactivated successfully. Dec 05 13:40:36 np0005547851.novalocal sudo[100399]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:36 np0005547851.novalocal systemd[1]: Started Session c273 of User root. Dec 05 13:40:36 np0005547851.novalocal sudo[100399]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:37 np0005547851.novalocal sudo[100399]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:37 np0005547851.novalocal systemd[1]: session-c273.scope: Deactivated successfully. Dec 05 13:40:37 np0005547851.novalocal sudo[100403]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:40:37 np0005547851.novalocal systemd[1]: Started Session c274 of User root. Dec 05 13:40:37 np0005547851.novalocal sudo[100403]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:37 np0005547851.novalocal sudo[100406]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes/volume-d6bce721-385a-4c3b-be49-e5f0225c8dda Dec 05 13:40:37 np0005547851.novalocal systemd[1]: Started Session c275 of User root. Dec 05 13:40:37 np0005547851.novalocal sudo[100406]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:37 np0005547851.novalocal sudo[100403]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:37 np0005547851.novalocal systemd[1]: session-c274.scope: Deactivated successfully. Dec 05 13:40:37 np0005547851.novalocal sudo[100410]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:37 np0005547851.novalocal systemd[1]: Started Session c276 of User root. Dec 05 13:40:37 np0005547851.novalocal sudo[100410]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:37 np0005547851.novalocal sudo[100406]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:37 np0005547851.novalocal systemd[1]: session-c275.scope: Deactivated successfully. Dec 05 13:40:37 np0005547851.novalocal sudo[100414]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvdisplay --noheading -C -o Attr --readonly cinder-volumes/volume-d6bce721-385a-4c3b-be49-e5f0225c8dda Dec 05 13:40:37 np0005547851.novalocal systemd[1]: Started Session c277 of User root. Dec 05 13:40:37 np0005547851.novalocal sudo[100414]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:37 np0005547851.novalocal sudo[100410]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:37 np0005547851.novalocal systemd[1]: session-c276.scope: Deactivated successfully. Dec 05 13:40:37 np0005547851.novalocal sudo[100414]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:37 np0005547851.novalocal systemd[1]: session-c277.scope: Deactivated successfully. Dec 05 13:40:38 np0005547851.novalocal sudo[100419]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf lvremove --config 'activation { retry_deactivation = 1} ' -f cinder-volumes/volume-d6bce721-385a-4c3b-be49-e5f0225c8dda Dec 05 13:40:38 np0005547851.novalocal systemd[1]: Started Session c278 of User root. Dec 05 13:40:38 np0005547851.novalocal sudo[100419]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:38 np0005547851.novalocal lvm[100427]: PV /dev/loop2 online, VG cinder-volumes is complete. Dec 05 13:40:38 np0005547851.novalocal lvm[100427]: VG cinder-volumes finished Dec 05 13:40:38 np0005547851.novalocal sudo[100419]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:38 np0005547851.novalocal systemd[1]: session-c278.scope: Deactivated successfully. Dec 05 13:40:38 np0005547851.novalocal sudo[100428]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:40:38 np0005547851.novalocal systemd[1]: Started Session c279 of User root. Dec 05 13:40:38 np0005547851.novalocal sudo[100428]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:38 np0005547851.novalocal sudo[100428]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:38 np0005547851.novalocal systemd[1]: session-c279.scope: Deactivated successfully. Dec 05 13:40:38 np0005547851.novalocal sudo[100433]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:39 np0005547851.novalocal systemd[1]: Started Session c280 of User root. Dec 05 13:40:39 np0005547851.novalocal sudo[100433]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:39 np0005547851.novalocal sudo[100433]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:39 np0005547851.novalocal systemd[1]: session-c280.scope: Deactivated successfully. Dec 05 13:40:39 np0005547851.novalocal sudo[100437]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:40:39 np0005547851.novalocal systemd[1]: Started Session c281 of User root. Dec 05 13:40:39 np0005547851.novalocal sudo[100437]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:39 np0005547851.novalocal sudo[100437]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:39 np0005547851.novalocal systemd[1]: session-c281.scope: Deactivated successfully. Dec 05 13:40:39 np0005547851.novalocal sudo[100441]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:40:39 np0005547851.novalocal systemd[1]: Started Session c282 of User root. Dec 05 13:40:39 np0005547851.novalocal sudo[100441]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:40:40 np0005547851.novalocal sudo[100441]: pam_unix(sudo:session): session closed for user root Dec 05 13:40:40 np0005547851.novalocal systemd[1]: session-c282.scope: Deactivated successfully. Dec 05 13:40:40 np0005547851.novalocal sshd-session[100422]: Invalid user oracle from 185.217.1.246 port 29755 Dec 05 13:40:40 np0005547851.novalocal sshd-session[100422]: Disconnecting invalid user oracle 185.217.1.246 port 29755: Change of username or service not allowed: (oracle,ssh-connection) -> (user01,ssh-connection) [preauth] Dec 05 13:40:48 np0005547851.novalocal sshd-session[100448]: Invalid user user01 from 185.217.1.246 port 56105 Dec 05 13:40:49 np0005547851.novalocal sshd-session[100448]: Disconnecting invalid user user01 185.217.1.246 port 56105: Change of username or service not allowed: (user01,ssh-connection) -> (wang,ssh-connection) [preauth] Dec 05 13:40:55 np0005547851.novalocal sshd-session[100462]: Invalid user wang from 185.217.1.246 port 9194 Dec 05 13:40:58 np0005547851.novalocal sshd-session[100462]: Disconnecting invalid user wang 185.217.1.246 port 9194: Change of username or service not allowed: (wang,ssh-connection) -> (supervisor,ssh-connection) [preauth] Dec 05 13:41:03 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:41:03 np0005547851.novalocal sshd-session[100475]: Invalid user supervisor from 185.217.1.246 port 45085 Dec 05 13:41:03 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:41:03 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:41:04 np0005547851.novalocal sshd-session[100475]: Disconnecting invalid user supervisor 185.217.1.246 port 45085: Change of username or service not allowed: (supervisor,ssh-connection) -> (cirros,ssh-connection) [preauth] Dec 05 13:41:07 np0005547851.novalocal systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Dec 05 13:41:08 np0005547851.novalocal systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Dec 05 13:41:08 np0005547851.novalocal systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@11.service. Dec 05 13:41:08 np0005547851.novalocal sudo[100500]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:41:08 np0005547851.novalocal systemd[1]: Started Session c283 of User root. Dec 05 13:41:08 np0005547851.novalocal sudo[100500]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:41:08 np0005547851.novalocal sshd-session[100484]: Invalid user cirros from 185.217.1.246 port 10733 Dec 05 13:41:09 np0005547851.novalocal sudo[100500]: pam_unix(sudo:session): session closed for user root Dec 05 13:41:09 np0005547851.novalocal systemd[1]: session-c283.scope: Deactivated successfully. Dec 05 13:41:09 np0005547851.novalocal sudo[100506]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:41:09 np0005547851.novalocal systemd[1]: Started Session c284 of User root. Dec 05 13:41:09 np0005547851.novalocal sudo[100506]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:41:09 np0005547851.novalocal sudo[100506]: pam_unix(sudo:session): session closed for user root Dec 05 13:41:09 np0005547851.novalocal systemd[1]: session-c284.scope: Deactivated successfully. Dec 05 13:41:09 np0005547851.novalocal sudo[100510]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:41:09 np0005547851.novalocal systemd[1]: Started Session c285 of User root. Dec 05 13:41:09 np0005547851.novalocal sudo[100510]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:41:09 np0005547851.novalocal setroubleshoot[100486]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. For complete SELinux messages run: sealert -l 3155e287-099c-4a4a-978f-2cc84a9651de Dec 05 13:41:09 np0005547851.novalocal setroubleshoot[100486]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the status.sock sock_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:41:09 np0005547851.novalocal sshd-session[100484]: Disconnecting invalid user cirros 185.217.1.246 port 10733: Change of username or service not allowed: (cirros,ssh-connection) -> (monitor,ssh-connection) [preauth] Dec 05 13:41:10 np0005547851.novalocal sudo[100510]: pam_unix(sudo:session): session closed for user root Dec 05 13:41:10 np0005547851.novalocal systemd[1]: session-c285.scope: Deactivated successfully. Dec 05 13:41:10 np0005547851.novalocal sudo[100515]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:41:10 np0005547851.novalocal systemd[1]: Started Session c286 of User root. Dec 05 13:41:10 np0005547851.novalocal sudo[100515]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:41:10 np0005547851.novalocal sudo[100515]: pam_unix(sudo:session): session closed for user root Dec 05 13:41:10 np0005547851.novalocal systemd[1]: session-c286.scope: Deactivated successfully. Dec 05 13:41:12 np0005547851.novalocal setroubleshoot[100486]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. For complete SELinux messages run: sealert -l 3155e287-099c-4a4a-978f-2cc84a9651de Dec 05 13:41:12 np0005547851.novalocal setroubleshoot[100486]: SELinux is preventing /usr/sbin/httpd from getattr access on the sock_file /run/octavia/status.sock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that httpd should be allowed getattr access on the status.sock sock_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -X 300 -i my-httpd.pp Dec 05 13:41:12 np0005547851.novalocal sudo[100527]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /usr/share/neutron/neutron-dist.conf --config-file /etc/neutron/neutron.conf --config-file /etc/neutron/ovn_vpn_agent.ini --privsep_context neutron.privileged.default --privsep_sock_path /tmp/tmpzn99ipb8/privsep.sock Dec 05 13:41:12 np0005547851.novalocal systemd[1]: Started Session c287 of User root. Dec 05 13:41:12 np0005547851.novalocal sudo[100527]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:41:13 np0005547851.novalocal sudo[100527]: pam_unix(sudo:session): session closed for user root Dec 05 13:41:14 np0005547851.novalocal sudo[100545]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf privsep-helper --config-file /usr/share/neutron/neutron-dist.conf --config-file /etc/neutron/neutron.conf --config-file /etc/neutron/ovn_vpn_agent.ini --privsep_context neutron.privileged.link_cmd --privsep_sock_path /tmp/tmpjlxg85e4/privsep.sock Dec 05 13:41:14 np0005547851.novalocal systemd[1]: Started Session c288 of User root. Dec 05 13:41:14 np0005547851.novalocal sudo[100545]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:41:15 np0005547851.novalocal sudo[100545]: pam_unix(sudo:session): session closed for user root Dec 05 13:41:16 np0005547851.novalocal sudo[100564]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap-daemon /etc/neutron/rootwrap.conf Dec 05 13:41:16 np0005547851.novalocal systemd[1]: Started Session c289 of User root. Dec 05 13:41:16 np0005547851.novalocal sudo[100564]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:41:16 np0005547851.novalocal kernel: vg468e8127-0f1: entered promiscuous mode Dec 05 13:41:16 np0005547851.novalocal NetworkManager[858]: [1764960076.7109] manager: (vg468e8127-0f1): 'openvswitch' plugin not available; creating generic device Dec 05 13:41:16 np0005547851.novalocal NetworkManager[858]: [1764960076.7123] manager: (vg468e8127-0f1): new Generic device (/org/freedesktop/NetworkManager/Devices/34) Dec 05 13:41:16 np0005547851.novalocal NetworkManager[858]: [1764960076.8455] manager: (tap70a1df83-90): new Veth device (/org/freedesktop/NetworkManager/Devices/35) Dec 05 13:41:16 np0005547851.novalocal systemd-udevd[100581]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:41:16 np0005547851.novalocal NetworkManager[858]: [1764960076.9046] device (tap70a1df83-90): carrier: link connected Dec 05 13:41:17 np0005547851.novalocal kernel: tap70a1df83-90: entered promiscuous mode Dec 05 13:41:17 np0005547851.novalocal sudo[100626]: neutron : PWD=/ ; USER=root ; COMMAND=/usr/bin/neutron-rootwrap /etc/neutron/rootwrap.conf ip netns exec ovnmeta-70a1df83-9720-487e-875a-57cc0be26164 env PROCESS_TAG=haproxy-70a1df83-9720-487e-875a-57cc0be26164 haproxy -f /var/lib/neutron/ovn-metadata-proxy/70a1df83-9720-487e-875a-57cc0be26164.conf Dec 05 13:41:17 np0005547851.novalocal systemd[1]: Started Session c290 of User root. Dec 05 13:41:17 np0005547851.novalocal sudo[100626]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=981) Dec 05 13:41:17 np0005547851.novalocal sudo[100626]: pam_unix(sudo:session): session closed for user root Dec 05 13:41:17 np0005547851.novalocal NetworkManager[858]: [1764960077.6595] manager: (vr528b587b-be5): 'openvswitch' plugin not available; creating generic device Dec 05 13:41:17 np0005547851.novalocal kernel: vr528b587b-be5: entered promiscuous mode Dec 05 13:41:17 np0005547851.novalocal NetworkManager[858]: [1764960077.6613] manager: (vr528b587b-be5): new Generic device (/org/freedesktop/NetworkManager/Devices/36) Dec 05 13:41:17 np0005547851.novalocal systemd-udevd[100607]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:41:19 np0005547851.novalocal sshd-session[100522]: Invalid user monitor from 185.217.1.246 port 25258 Dec 05 13:41:19 np0005547851.novalocal kernel: IPv4 over IPsec tunneling driver Dec 05 13:41:19 np0005547851.novalocal NetworkManager[858]: [1764960079.9845] manager: (ip_vti0): new IPTunnel device (/org/freedesktop/NetworkManager/Devices/37) Dec 05 13:41:19 np0005547851.novalocal systemd-udevd[100905]: Network interface NamePolicy= disabled on kernel command line. Dec 05 13:41:19 np0005547851.novalocal kernel: IPsec XFRM device driver Dec 05 13:41:22 np0005547851.novalocal sshd-session[100522]: Disconnecting invalid user monitor 185.217.1.246 port 25258: Change of username or service not allowed: (monitor,ssh-connection) -> (rahul,ssh-connection) [preauth] Dec 05 13:41:22 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@11.service: Deactivated successfully. Dec 05 13:41:22 np0005547851.novalocal systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@11.service: Consumed 1.140s CPU time. Dec 05 13:41:22 np0005547851.novalocal systemd[1]: setroubleshootd.service: Deactivated successfully. Dec 05 13:41:22 np0005547851.novalocal systemd[1]: setroubleshootd.service: Consumed 1.222s CPU time. Dec 05 13:41:27 np0005547851.novalocal sshd-session[100948]: Invalid user rahul from 185.217.1.246 port 3210 Dec 05 13:41:28 np0005547851.novalocal sshd-session[100948]: Disconnecting invalid user rahul 185.217.1.246 port 3210: Change of username or service not allowed: (rahul,ssh-connection) -> (scsadmin,ssh-connection) [preauth] Dec 05 13:41:33 np0005547851.novalocal sshd-session[101048]: Invalid user scsadmin from 185.217.1.246 port 32621 Dec 05 13:41:35 np0005547851.novalocal sshd-session[101048]: Disconnecting invalid user scsadmin 185.217.1.246 port 32621: Change of username or service not allowed: (scsadmin,ssh-connection) -> (log,ssh-connection) [preauth] Dec 05 13:41:40 np0005547851.novalocal sshd-session[101071]: Invalid user log from 185.217.1.246 port 62453 Dec 05 13:41:40 np0005547851.novalocal sshd-session[101071]: Disconnecting invalid user log 185.217.1.246 port 62453: Change of username or service not allowed: (log,ssh-connection) -> (wuhan,ssh-connection) [preauth] Dec 05 13:41:42 np0005547851.novalocal systemd[1]: session-c290.scope: Deactivated successfully. Dec 05 13:41:42 np0005547851.novalocal kernel: tap70a1df83-90: left promiscuous mode Dec 05 13:41:46 np0005547851.novalocal kernel: vr528b587b-be5: left promiscuous mode Dec 05 13:41:46 np0005547851.novalocal kernel: vg468e8127-0f1: left promiscuous mode Dec 05 13:41:46 np0005547851.novalocal systemd[1]: run-netns-qvpn\x2d8cf8eccf\x2db98b\x2d4271\x2da127\x2d8eaf160fabd2.mount: Deactivated successfully. Dec 05 13:41:47 np0005547851.novalocal sshd-session[101107]: Invalid user wuhan from 185.217.1.246 port 11363 Dec 05 13:41:50 np0005547851.novalocal sshd-session[101107]: Disconnecting invalid user wuhan 185.217.1.246 port 11363: Change of username or service not allowed: (wuhan,ssh-connection) -> (alan,ssh-connection) [preauth] Dec 05 13:41:58 np0005547851.novalocal sshd-session[101165]: Invalid user alan from 185.217.1.246 port 54490 Dec 05 13:42:00 np0005547851.novalocal sshd-session[101165]: Disconnecting invalid user alan 185.217.1.246 port 54490: Change of username or service not allowed: (alan,ssh-connection) -> (mc1,ssh-connection) [preauth] Dec 05 13:42:01 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:42:01 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:42:01 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:42:02 np0005547851.novalocal sshd-session[101175]: Received disconnect from 197.225.146.23 port 57316:11: Bye Bye [preauth] Dec 05 13:42:02 np0005547851.novalocal sshd-session[101175]: Disconnected from authenticating user root 197.225.146.23 port 57316 [preauth] Dec 05 13:42:04 np0005547851.novalocal sshd-session[101178]: Invalid user mc1 from 185.217.1.246 port 18037 Dec 05 13:42:04 np0005547851.novalocal sshd-session[101178]: Disconnecting invalid user mc1 185.217.1.246 port 18037: Change of username or service not allowed: (mc1,ssh-connection) -> (odoo18,ssh-connection) [preauth] Dec 05 13:42:07 np0005547851.novalocal lvm[101209]: PV /dev/loop3 online, VG lvm-shares is complete. Dec 05 13:42:07 np0005547851.novalocal lvm[101209]: VG lvm-shares finished Dec 05 13:42:07 np0005547851.novalocal kernel: EXT4-fs (dm-6): mounted filesystem e0ebd6b0-7907-49ee-828f-9d41e26a64ed r/w with ordered data mode. Quota mode: none. Dec 05 13:42:08 np0005547851.novalocal sudo[101221]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:42:08 np0005547851.novalocal systemd[1]: Started Session c291 of User root. Dec 05 13:42:08 np0005547851.novalocal sudo[101221]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:42:09 np0005547851.novalocal sudo[101221]: pam_unix(sudo:session): session closed for user root Dec 05 13:42:09 np0005547851.novalocal systemd[1]: session-c291.scope: Deactivated successfully. Dec 05 13:42:09 np0005547851.novalocal sudo[101225]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:42:09 np0005547851.novalocal systemd[1]: Started Session c292 of User root. Dec 05 13:42:09 np0005547851.novalocal sudo[101225]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:42:09 np0005547851.novalocal sudo[101225]: pam_unix(sudo:session): session closed for user root Dec 05 13:42:09 np0005547851.novalocal systemd[1]: session-c292.scope: Deactivated successfully. Dec 05 13:42:09 np0005547851.novalocal sudo[101229]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:42:09 np0005547851.novalocal systemd[1]: Started Session c293 of User root. Dec 05 13:42:09 np0005547851.novalocal sudo[101229]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:42:10 np0005547851.novalocal sudo[101229]: pam_unix(sudo:session): session closed for user root Dec 05 13:42:10 np0005547851.novalocal systemd[1]: session-c293.scope: Deactivated successfully. Dec 05 13:42:10 np0005547851.novalocal sudo[101233]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:42:10 np0005547851.novalocal systemd[1]: Started Session c294 of User root. Dec 05 13:42:10 np0005547851.novalocal sudo[101233]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:42:10 np0005547851.novalocal systemd[1]: var-lib-manila-mnt-share\x2d5e5b897e\x2d5da0\x2d457d\x2d9ec3\x2d98794a119430.mount: Deactivated successfully. Dec 05 13:42:10 np0005547851.novalocal kernel: EXT4-fs (dm-6): unmounting filesystem e0ebd6b0-7907-49ee-828f-9d41e26a64ed. Dec 05 13:42:10 np0005547851.novalocal lvm[101243]: PV /dev/loop3 online, VG lvm-shares is complete. Dec 05 13:42:10 np0005547851.novalocal lvm[101243]: VG lvm-shares finished Dec 05 13:42:10 np0005547851.novalocal sudo[101233]: pam_unix(sudo:session): session closed for user root Dec 05 13:42:10 np0005547851.novalocal systemd[1]: session-c294.scope: Deactivated successfully. Dec 05 13:42:15 np0005547851.novalocal sshd-session[101213]: Invalid user odoo18 from 185.217.1.246 port 48845 Dec 05 13:42:17 np0005547851.novalocal sshd-session[101213]: Disconnecting invalid user odoo18 185.217.1.246 port 48845: Change of username or service not allowed: (odoo18,ssh-connection) -> (vncuser,ssh-connection) [preauth] Dec 05 13:42:28 np0005547851.novalocal sshd-session[101255]: Invalid user vncuser from 185.217.1.246 port 27706 Dec 05 13:42:28 np0005547851.novalocal sshd-session[101255]: Disconnecting invalid user vncuser 185.217.1.246 port 27706: Change of username or service not allowed: (vncuser,ssh-connection) -> (sapadm,ssh-connection) [preauth] Dec 05 13:42:33 np0005547851.novalocal sshd-session[101304]: Invalid user sapadm from 185.217.1.246 port 3946 Dec 05 13:42:35 np0005547851.novalocal sshd-session[101304]: Disconnecting invalid user sapadm 185.217.1.246 port 3946: Change of username or service not allowed: (sapadm,ssh-connection) -> (qaz,ssh-connection) [preauth] Dec 05 13:42:43 np0005547851.novalocal sshd-session[101311]: Invalid user qaz from 185.217.1.246 port 19351 Dec 05 13:42:46 np0005547851.novalocal sshd-session[101311]: Disconnecting invalid user qaz 185.217.1.246 port 19351: Change of username or service not allowed: (qaz,ssh-connection) -> (user,ssh-connection) [preauth] Dec 05 13:42:51 np0005547851.novalocal sshd-session[101321]: Invalid user user from 185.217.1.246 port 8157 Dec 05 13:43:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:43:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:43:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:43:00 np0005547851.novalocal sshd-session[101321]: error: maximum authentication attempts exceeded for invalid user user from 185.217.1.246 port 8157 ssh2 [preauth] Dec 05 13:43:00 np0005547851.novalocal sshd-session[101321]: Disconnecting invalid user user 185.217.1.246 port 8157: Too many authentication failures [preauth] Dec 05 13:43:07 np0005547851.novalocal sshd-session[101338]: Invalid user user from 185.217.1.246 port 57959 Dec 05 13:43:08 np0005547851.novalocal sudo[101347]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:43:08 np0005547851.novalocal systemd[1]: Started Session c295 of User root. Dec 05 13:43:08 np0005547851.novalocal sudo[101347]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:43:09 np0005547851.novalocal sudo[101347]: pam_unix(sudo:session): session closed for user root Dec 05 13:43:09 np0005547851.novalocal systemd[1]: session-c295.scope: Deactivated successfully. Dec 05 13:43:09 np0005547851.novalocal sudo[101351]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:43:09 np0005547851.novalocal systemd[1]: Started Session c296 of User root. Dec 05 13:43:09 np0005547851.novalocal sudo[101351]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:43:09 np0005547851.novalocal sudo[101351]: pam_unix(sudo:session): session closed for user root Dec 05 13:43:09 np0005547851.novalocal systemd[1]: session-c296.scope: Deactivated successfully. Dec 05 13:43:09 np0005547851.novalocal sudo[101355]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:43:09 np0005547851.novalocal systemd[1]: Started Session c297 of User root. Dec 05 13:43:09 np0005547851.novalocal sudo[101355]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:43:09 np0005547851.novalocal sudo[101355]: pam_unix(sudo:session): session closed for user root Dec 05 13:43:10 np0005547851.novalocal systemd[1]: session-c297.scope: Deactivated successfully. Dec 05 13:43:10 np0005547851.novalocal sudo[101359]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:43:10 np0005547851.novalocal systemd[1]: Started Session c298 of User root. Dec 05 13:43:10 np0005547851.novalocal sudo[101359]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:43:10 np0005547851.novalocal sudo[101359]: pam_unix(sudo:session): session closed for user root Dec 05 13:43:10 np0005547851.novalocal systemd[1]: session-c298.scope: Deactivated successfully. Dec 05 13:43:11 np0005547851.novalocal sshd-session[101338]: Disconnecting invalid user user 185.217.1.246 port 57959: Change of username or service not allowed: (user,ssh-connection) -> (charles,ssh-connection) [preauth] Dec 05 13:43:17 np0005547851.novalocal sshd-session[101368]: Invalid user charles from 185.217.1.246 port 38232 Dec 05 13:43:18 np0005547851.novalocal sshd-session[101368]: Disconnecting invalid user charles 185.217.1.246 port 38232: Change of username or service not allowed: (charles,ssh-connection) -> (craft,ssh-connection) [preauth] Dec 05 13:43:32 np0005547851.novalocal sshd-session[101377]: Invalid user craft from 185.217.1.246 port 7676 Dec 05 13:43:34 np0005547851.novalocal sshd-session[101423]: Received disconnect from 197.225.146.23 port 44782:11: Bye Bye [preauth] Dec 05 13:43:34 np0005547851.novalocal sshd-session[101423]: Disconnected from authenticating user root 197.225.146.23 port 44782 [preauth] Dec 05 13:43:34 np0005547851.novalocal sshd-session[101377]: Disconnecting invalid user craft 185.217.1.246 port 7676: Change of username or service not allowed: (craft,ssh-connection) -> (vodafone,ssh-connection) [preauth] Dec 05 13:43:40 np0005547851.novalocal sshd-session[101427]: Invalid user vodafone from 185.217.1.246 port 51195 Dec 05 13:43:41 np0005547851.novalocal sshd-session[101427]: Disconnecting invalid user vodafone 185.217.1.246 port 51195: Change of username or service not allowed: (vodafone,ssh-connection) -> (aman,ssh-connection) [preauth] Dec 05 13:43:47 np0005547851.novalocal sshd-session[101432]: Invalid user aman from 185.217.1.246 port 17418 Dec 05 13:43:48 np0005547851.novalocal sshd-session[101432]: Disconnecting invalid user aman 185.217.1.246 port 17418: Change of username or service not allowed: (aman,ssh-connection) -> (theta,ssh-connection) [preauth] Dec 05 13:43:55 np0005547851.novalocal sshd-session[101442]: Invalid user theta from 185.217.1.246 port 35411 Dec 05 13:43:56 np0005547851.novalocal sshd-session[101442]: Disconnecting invalid user theta 185.217.1.246 port 35411: Change of username or service not allowed: (theta,ssh-connection) -> (postgres,ssh-connection) [preauth] Dec 05 13:44:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:44:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:44:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:44:06 np0005547851.novalocal sshd-session[101452]: Invalid user postgres from 185.217.1.246 port 6330 Dec 05 13:44:08 np0005547851.novalocal sudo[101464]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:44:08 np0005547851.novalocal systemd[1]: Started Session c299 of User root. Dec 05 13:44:08 np0005547851.novalocal sudo[101464]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:44:09 np0005547851.novalocal sudo[101464]: pam_unix(sudo:session): session closed for user root Dec 05 13:44:09 np0005547851.novalocal systemd[1]: session-c299.scope: Deactivated successfully. Dec 05 13:44:09 np0005547851.novalocal sudo[101468]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:44:09 np0005547851.novalocal systemd[1]: Started Session c300 of User root. Dec 05 13:44:09 np0005547851.novalocal sudo[101468]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:44:09 np0005547851.novalocal sshd-session[101452]: Disconnecting invalid user postgres 185.217.1.246 port 6330: Change of username or service not allowed: (postgres,ssh-connection) -> (hugo,ssh-connection) [preauth] Dec 05 13:44:09 np0005547851.novalocal sudo[101468]: pam_unix(sudo:session): session closed for user root Dec 05 13:44:09 np0005547851.novalocal systemd[1]: session-c300.scope: Deactivated successfully. Dec 05 13:44:09 np0005547851.novalocal sudo[101473]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:44:09 np0005547851.novalocal systemd[1]: Started Session c301 of User root. Dec 05 13:44:09 np0005547851.novalocal sudo[101473]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:44:10 np0005547851.novalocal sudo[101473]: pam_unix(sudo:session): session closed for user root Dec 05 13:44:10 np0005547851.novalocal systemd[1]: session-c301.scope: Deactivated successfully. Dec 05 13:44:10 np0005547851.novalocal sudo[101477]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:44:10 np0005547851.novalocal systemd[1]: Started Session c302 of User root. Dec 05 13:44:10 np0005547851.novalocal sudo[101477]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:44:10 np0005547851.novalocal sudo[101477]: pam_unix(sudo:session): session closed for user root Dec 05 13:44:10 np0005547851.novalocal systemd[1]: session-c302.scope: Deactivated successfully. Dec 05 13:44:18 np0005547851.novalocal sshd-session[101483]: Invalid user hugo from 185.217.1.246 port 49795 Dec 05 13:44:21 np0005547851.novalocal sshd-session[101483]: Disconnecting invalid user hugo 185.217.1.246 port 49795: Change of username or service not allowed: (hugo,ssh-connection) -> (redmine,ssh-connection) [preauth] Dec 05 13:44:27 np0005547851.novalocal sshd-session[101494]: Invalid user redmine from 185.217.1.246 port 43387 Dec 05 13:44:27 np0005547851.novalocal sshd-session[101494]: Disconnecting invalid user redmine 185.217.1.246 port 43387: Change of username or service not allowed: (redmine,ssh-connection) -> (john,ssh-connection) [preauth] Dec 05 13:44:34 np0005547851.novalocal sshd-session[101537]: Invalid user john from 185.217.1.246 port 53617 Dec 05 13:44:36 np0005547851.novalocal sshd-session[101537]: Disconnecting invalid user john 185.217.1.246 port 53617: Change of username or service not allowed: (john,ssh-connection) -> (t128,ssh-connection) [preauth] Dec 05 13:44:41 np0005547851.novalocal sshd-session[101547]: Invalid user t128 from 185.217.1.246 port 23891 Dec 05 13:44:41 np0005547851.novalocal sshd-session[101547]: Disconnecting invalid user t128 185.217.1.246 port 23891: Change of username or service not allowed: (t128,ssh-connection) -> (ddd,ssh-connection) [preauth] Dec 05 13:44:48 np0005547851.novalocal sshd-session[101552]: Invalid user ddd from 185.217.1.246 port 39633 Dec 05 13:44:49 np0005547851.novalocal sshd-session[101552]: Disconnecting invalid user ddd 185.217.1.246 port 39633: Change of username or service not allowed: (ddd,ssh-connection) -> (abc,ssh-connection) [preauth] Dec 05 13:44:53 np0005547851.novalocal sshd-session[101562]: Received disconnect from 193.46.255.217 port 31436:11: [preauth] Dec 05 13:44:53 np0005547851.novalocal sshd-session[101562]: Disconnected from authenticating user root 193.46.255.217 port 31436 [preauth] Dec 05 13:44:55 np0005547851.novalocal sshd-session[101560]: Invalid user abc from 185.217.1.246 port 5509 Dec 05 13:44:56 np0005547851.novalocal sshd-session[101560]: Disconnecting invalid user abc 185.217.1.246 port 5509: Change of username or service not allowed: (abc,ssh-connection) -> (sftp,ssh-connection) [preauth] Dec 05 13:45:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:45:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:45:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:45:01 np0005547851.novalocal sshd-session[101576]: Received disconnect from 197.225.146.23 port 50744:11: Bye Bye [preauth] Dec 05 13:45:01 np0005547851.novalocal sshd-session[101576]: Disconnected from authenticating user root 197.225.146.23 port 50744 [preauth] Dec 05 13:45:03 np0005547851.novalocal sshd-session[101573]: Invalid user sftp from 185.217.1.246 port 40896 Dec 05 13:45:03 np0005547851.novalocal sshd-session[101573]: Disconnecting invalid user sftp 185.217.1.246 port 40896: Change of username or service not allowed: (sftp,ssh-connection) -> (tester,ssh-connection) [preauth] Dec 05 13:45:08 np0005547851.novalocal sudo[101590]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:45:08 np0005547851.novalocal systemd[1]: Started Session c303 of User root. Dec 05 13:45:08 np0005547851.novalocal sudo[101590]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:45:09 np0005547851.novalocal sudo[101590]: pam_unix(sudo:session): session closed for user root Dec 05 13:45:09 np0005547851.novalocal systemd[1]: session-c303.scope: Deactivated successfully. Dec 05 13:45:09 np0005547851.novalocal sudo[101595]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:45:09 np0005547851.novalocal systemd[1]: Started Session c304 of User root. Dec 05 13:45:09 np0005547851.novalocal sudo[101595]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:45:09 np0005547851.novalocal sudo[101595]: pam_unix(sudo:session): session closed for user root Dec 05 13:45:09 np0005547851.novalocal systemd[1]: session-c304.scope: Deactivated successfully. Dec 05 13:45:09 np0005547851.novalocal sudo[101601]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:45:09 np0005547851.novalocal systemd[1]: Started Session c305 of User root. Dec 05 13:45:09 np0005547851.novalocal sudo[101601]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:45:10 np0005547851.novalocal sshd-session[101585]: Invalid user tester from 185.217.1.246 port 56151 Dec 05 13:45:10 np0005547851.novalocal sudo[101601]: pam_unix(sudo:session): session closed for user root Dec 05 13:45:10 np0005547851.novalocal systemd[1]: session-c305.scope: Deactivated successfully. Dec 05 13:45:10 np0005547851.novalocal sudo[101607]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:45:10 np0005547851.novalocal systemd[1]: Started Session c306 of User root. Dec 05 13:45:10 np0005547851.novalocal sudo[101607]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:45:10 np0005547851.novalocal sudo[101607]: pam_unix(sudo:session): session closed for user root Dec 05 13:45:10 np0005547851.novalocal systemd[1]: session-c306.scope: Deactivated successfully. Dec 05 13:45:11 np0005547851.novalocal sshd-session[101585]: Disconnecting invalid user tester 185.217.1.246 port 56151: Change of username or service not allowed: (tester,ssh-connection) -> (testuser,ssh-connection) [preauth] Dec 05 13:45:13 np0005547851.novalocal sshd-session[101611]: Invalid user testuser from 185.217.1.246 port 20141 Dec 05 13:45:16 np0005547851.novalocal sshd-session[101611]: Disconnecting invalid user testuser 185.217.1.246 port 20141: Change of username or service not allowed: (testuser,ssh-connection) -> (dspace,ssh-connection) [preauth] Dec 05 13:45:22 np0005547851.novalocal sshd-session[101618]: Invalid user dspace from 185.217.1.246 port 47632 Dec 05 13:45:25 np0005547851.novalocal sshd-session[101618]: Disconnecting invalid user dspace 185.217.1.246 port 47632: Change of username or service not allowed: (dspace,ssh-connection) -> (webapp,ssh-connection) [preauth] Dec 05 13:45:34 np0005547851.novalocal sshd-session[101667]: Invalid user webapp from 185.217.1.246 port 24968 Dec 05 13:45:35 np0005547851.novalocal sshd-session[101667]: Disconnecting invalid user webapp 185.217.1.246 port 24968: Change of username or service not allowed: (webapp,ssh-connection) -> (jrodrig,ssh-connection) [preauth] Dec 05 13:45:40 np0005547851.novalocal sshd-session[101672]: Invalid user jrodrig from 185.217.1.246 port 61003 Dec 05 13:45:43 np0005547851.novalocal sshd-session[101672]: Disconnecting invalid user jrodrig 185.217.1.246 port 61003: Change of username or service not allowed: (jrodrig,ssh-connection) -> (landscape,ssh-connection) [preauth] Dec 05 13:45:51 np0005547851.novalocal sshd-session[101676]: Invalid user landscape from 185.217.1.246 port 13557 Dec 05 13:45:53 np0005547851.novalocal sshd-session[101676]: Disconnecting invalid user landscape 185.217.1.246 port 13557: Change of username or service not allowed: (landscape,ssh-connection) -> (nginx,ssh-connection) [preauth] Dec 05 13:45:59 np0005547851.novalocal sudo[53808]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:46:00 np0005547851.novalocal sudo[102386]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-avsawrtdieawhfbzsumwevepoqlfufoy ; WORKSPACE=/var/log/weirdo-project /usr/bin/python3' Dec 05 13:46:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:46:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:46:00 np0005547851.novalocal sudo[102386]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:46:00 np0005547851.novalocal python3[102389]: ansible-command Invoked with chdir=/tmp/puppet-openstack creates=/var/log/weirdo-project/logs _raw_params=./copy_logs.sh warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None executable=None removes=None stdin=None Dec 05 13:46:00 np0005547851.novalocal sudo[102512]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/ceph /var/log/weirdo-project/logs/etc/ Dec 05 13:46:00 np0005547851.novalocal sudo[102512]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:00 np0005547851.novalocal sudo[102512]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102515]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/cinder /var/log/weirdo-project/logs/etc/ Dec 05 13:46:01 np0005547851.novalocal sudo[102515]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102515]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102518]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/cinder /var/log/weirdo-project/logs Dec 05 13:46:01 np0005547851.novalocal sudo[102518]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102518]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102521]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/glance /var/log/weirdo-project/logs/etc/ Dec 05 13:46:01 np0005547851.novalocal sudo[102521]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102521]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102524]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/glance /var/log/weirdo-project/logs Dec 05 13:46:01 np0005547851.novalocal sudo[102524]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102524]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102527]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/horizon /var/log/weirdo-project/logs Dec 05 13:46:01 np0005547851.novalocal sudo[102527]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102527]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102530]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/keystone /var/log/weirdo-project/logs/etc/ Dec 05 13:46:01 np0005547851.novalocal sudo[102530]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102530]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102533]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/keystone /var/log/weirdo-project/logs Dec 05 13:46:01 np0005547851.novalocal sudo[102533]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102533]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102536]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/manila /var/log/weirdo-project/logs/etc/ Dec 05 13:46:01 np0005547851.novalocal sudo[102536]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102536]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102539]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/manila /var/log/weirdo-project/logs Dec 05 13:46:01 np0005547851.novalocal sudo[102539]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102539]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102542]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/neutron /var/log/weirdo-project/logs/etc/ Dec 05 13:46:01 np0005547851.novalocal sudo[102542]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102542]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102545]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/neutron /var/log/weirdo-project/logs Dec 05 13:46:01 np0005547851.novalocal sudo[102545]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102545]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102548]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/nova /var/log/weirdo-project/logs/etc/ Dec 05 13:46:01 np0005547851.novalocal sudo[102548]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102548]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102551]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/nova /var/log/weirdo-project/logs Dec 05 13:46:01 np0005547851.novalocal sudo[102551]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102551]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102554]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/octavia /var/log/weirdo-project/logs/etc/ Dec 05 13:46:01 np0005547851.novalocal sudo[102554]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102554]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102557]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/octavia /var/log/weirdo-project/logs Dec 05 13:46:01 np0005547851.novalocal sudo[102557]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102557]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102560]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/ovn /var/log/weirdo-project/logs/etc/ Dec 05 13:46:01 np0005547851.novalocal sudo[102560]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102560]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102563]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/ovn /var/log/weirdo-project/logs Dec 05 13:46:01 np0005547851.novalocal sudo[102563]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102563]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102566]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/placement /var/log/weirdo-project/logs/etc/ Dec 05 13:46:01 np0005547851.novalocal sudo[102566]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102566]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102569]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/placement /var/log/weirdo-project/logs Dec 05 13:46:01 np0005547851.novalocal sudo[102569]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102569]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102572]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/tempest /var/log/weirdo-project/logs/etc/ Dec 05 13:46:01 np0005547851.novalocal sudo[102572]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102572]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102575]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/puppet/puppet.conf /var/log/weirdo-project/logs/ Dec 05 13:46:01 np0005547851.novalocal sudo[102575]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102575]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102579]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/journalctl --no-pager Dec 05 13:46:01 np0005547851.novalocal sudo[102579]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:01 np0005547851.novalocal sudo[102579]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:01 np0005547851.novalocal sudo[102582]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/rsyslog.d /var/log/weirdo-project/logs/etc/ Dec 05 13:46:01 np0005547851.novalocal sudo[102582]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102582]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102585]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/rsyslog.conf /var/log/weirdo-project/logs/etc/ Dec 05 13:46:02 np0005547851.novalocal sudo[102585]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102585]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102588]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/sysconfig/network-scripts /var/log/weirdo-project/logs/etc/sysconfig/ Dec 05 13:46:02 np0005547851.novalocal sudo[102588]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102588]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102591]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/rabbitmq /var/log/weirdo-project/logs/etc/ Dec 05 13:46:02 np0005547851.novalocal sudo[102591]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102591]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102594]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/rabbitmq /var/log/weirdo-project/logs Dec 05 13:46:02 np0005547851.novalocal sudo[102594]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102594]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102597]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/my.cnf /var/log/weirdo-project/logs/etc/ Dec 05 13:46:02 np0005547851.novalocal sudo[102597]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102597]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102600]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/my.cnf.d /var/log/weirdo-project/logs/etc/ Dec 05 13:46:02 np0005547851.novalocal sudo[102600]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102600]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102603]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/mariadb /var/log/weirdo-project/logs/ Dec 05 13:46:02 np0005547851.novalocal sudo[102603]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102603]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102606]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/iscsi /var/log/weirdo-project/logs/etc/ Dec 05 13:46:02 np0005547851.novalocal sudo[102606]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102606]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102609]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/tempest.log /var/log/weirdo-project/logs/ Dec 05 13:46:02 np0005547851.novalocal sudo[102609]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102609]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102612]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/testrepository.subunit /var/log/weirdo-project/logs/testrepository.subunit Dec 05 13:46:02 np0005547851.novalocal sudo[102612]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102612]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102615]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/testr_results.html /var/log/weirdo-project/logs/testr_results.html Dec 05 13:46:02 np0005547851.novalocal sudo[102615]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102615]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102618]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/dstat.log /var/log/weirdo-project/logs/ Dec 05 13:46:02 np0005547851.novalocal sudo[102618]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102618]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102621]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/iostat.log /var/log/weirdo-project/logs/ Dec 05 13:46:02 np0005547851.novalocal sudo[102621]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102621]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102624]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/iotop.log /var/log/weirdo-project/logs/ Dec 05 13:46:02 np0005547851.novalocal sudo[102624]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102624]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102627]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/libvirt /var/log/weirdo-project/logs/ Dec 05 13:46:02 np0005547851.novalocal sudo[102627]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102627]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102630]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/virsh net-list --all Dec 05 13:46:02 np0005547851.novalocal sudo[102630]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal virtqemud[93466]: Failed to connect socket to '/var/run/libvirt/virtnetworkd-sock': No such file or directory Dec 05 13:46:02 np0005547851.novalocal sudo[102630]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102634]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/libvirt /var/log/weirdo-project/logs/etc/ Dec 05 13:46:02 np0005547851.novalocal sudo[102634]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102634]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102637]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/sysconfig/libvirt-guests /var/log/weirdo-project/logs/etc/sysconfig Dec 05 13:46:02 np0005547851.novalocal sudo[102637]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102637]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102640]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/openvswitch /var/log/weirdo-project/logs/etc/ Dec 05 13:46:02 np0005547851.novalocal sudo[102640]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102640]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102643]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/openvswitch /var/log/weirdo-project/logs/ Dec 05 13:46:02 np0005547851.novalocal sudo[102643]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102643]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102647]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl show Dec 05 13:46:02 np0005547851.novalocal sudo[102647]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102647]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102650]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get-connection Dec 05 13:46:02 np0005547851.novalocal sudo[102650]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102650]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:02 np0005547851.novalocal sudo[102653]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get-ssl Dec 05 13:46:02 np0005547851.novalocal sudo[102653]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:02 np0005547851.novalocal sudo[102653]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102656]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl show Dec 05 13:46:03 np0005547851.novalocal sudo[102656]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102656]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102659]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get-connection Dec 05 13:46:03 np0005547851.novalocal sudo[102659]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102659]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102662]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get-ssl Dec 05 13:46:03 np0005547851.novalocal sudo[102662]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102662]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102665]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/sysconfig/ovn-northd /var/log/weirdo-project/logs/etc/sysconfig/ Dec 05 13:46:03 np0005547851.novalocal sudo[102665]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102665]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102668]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/sysconfig/ovn-controller /var/log/weirdo-project/logs/etc/sysconfig/ Dec 05 13:46:03 np0005547851.novalocal sudo[102668]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102668]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sshd-session[101680]: Invalid user nginx from 185.217.1.246 port 53506 Dec 05 13:46:03 np0005547851.novalocal sudo[102671]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/sudoers.d /var/log/weirdo-project/logs/ Dec 05 13:46:03 np0005547851.novalocal sudo[102671]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102671]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102674]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/sudoers /var/log/weirdo-project/logs/sudoers.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102674]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102674]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102678]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/magic /etc/httpd/conf/ports.conf /var/log/weirdo-project/logs/etc/httpd/conf/ Dec 05 13:46:03 np0005547851.novalocal sudo[102678]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102678]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102682]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/httpd/conf.d/10-cinder_wsgi.conf /etc/httpd/conf.d/10-glance_wsgi.conf /etc/httpd/conf.d/10-keystone_wsgi.conf /etc/httpd/conf.d/10-manila_wsgi.conf /etc/httpd/conf.d/10-neutron_wsgi.conf /etc/httpd/conf.d/10-nova_api_wsgi.conf /etc/httpd/conf.d/10-nova_metadata_wsgi.conf /etc/httpd/conf.d/10-octavia_wsgi.conf /etc/httpd/conf.d/10-placement_wsgi.conf /etc/httpd/conf.d/15-horizon_ssl_vhost.conf /etc/httpd/conf.d/15-horizon_vhost.conf /etc/httpd/conf.d/openstack-dashboard.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/ Dec 05 13:46:03 np0005547851.novalocal sudo[102682]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102682]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102686]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/httpd/conf.modules.d/alias.conf /etc/httpd/conf.modules.d/alias.load /etc/httpd/conf.modules.d/authz_core.load /etc/httpd/conf.modules.d/authz_host.load /etc/httpd/conf.modules.d/filter.load /etc/httpd/conf.modules.d/log_config.load /etc/httpd/conf.modules.d/mime.conf /etc/httpd/conf.modules.d/mime.load /etc/httpd/conf.modules.d/prefork.conf /etc/httpd/conf.modules.d/prefork.load /etc/httpd/conf.modules.d/setenvif.conf /etc/httpd/conf.modules.d/setenvif.load /etc/httpd/conf.modules.d/socache_shmcb.load /etc/httpd/conf.modules.d/ssl.conf /etc/httpd/conf.modules.d/ssl.load /etc/httpd/conf.modules.d/systemd.load /etc/httpd/conf.modules.d/unixd.load /etc/httpd/conf.modules.d/wsgi.conf /etc/httpd/conf.modules.d/wsgi.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ Dec 05 13:46:03 np0005547851.novalocal sudo[102686]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102686]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102689]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/httpd /var/log/weirdo-project/logs/apache Dec 05 13:46:03 np0005547851.novalocal sudo[102689]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102689]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102692]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/log/redis /var/log/weirdo-project/logs/ Dec 05 13:46:03 np0005547851.novalocal sudo[102692]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102692]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102695]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/redis /var/log/weirdo-project/logs/etc/ Dec 05 13:46:03 np0005547851.novalocal sudo[102695]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102695]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sshd-session[101680]: Disconnecting invalid user nginx 185.217.1.246 port 53506: Change of username or service not allowed: (nginx,ssh-connection) -> (wade,ssh-connection) [preauth] Dec 05 13:46:03 np0005547851.novalocal sudo[102698]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/audit/audit.log /var/log/weirdo-project/logs/audit.log.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102698]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102698]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102701]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /var/spool/cron /var/log/weirdo-project/logs/ Dec 05 13:46:03 np0005547851.novalocal sudo[102701]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102701]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102704]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /tmp/openstack/tempest/etc/tempest.conf /var/log/weirdo-project/logs/tempest.conf.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102704]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102704]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102707]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/openstack-dashboard /var/log/weirdo-project/logs/etc/openstack-dashboard Dec 05 13:46:03 np0005547851.novalocal sudo[102707]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102707]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102711]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102711]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102711]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102714]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102714]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102714]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102717]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/enabled /var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102717]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102717]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102720]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102720]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102720]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102723]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102723]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102723]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102726]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102726]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102726]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102729]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102729]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102729]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102732]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102732]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:03 np0005547851.novalocal sudo[102732]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:03 np0005547851.novalocal sudo[102735]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml.txt Dec 05 13:46:03 np0005547851.novalocal sudo[102735]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:04 np0005547851.novalocal sudo[102735]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:04 np0005547851.novalocal sudo[102738]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt Dec 05 13:46:04 np0005547851.novalocal sudo[102738]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:04 np0005547851.novalocal sudo[102738]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:04 np0005547851.novalocal sudo[102741]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml.txt Dec 05 13:46:04 np0005547851.novalocal sudo[102741]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:04 np0005547851.novalocal sudo[102741]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:04 np0005547851.novalocal sudo[102744]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt Dec 05 13:46:04 np0005547851.novalocal sudo[102744]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:04 np0005547851.novalocal sudo[102744]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:04 np0005547851.novalocal sudo[102748]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/rsyncd.conf /var/log/weirdo-project/logs/etc/rsyncd.conf Dec 05 13:46:04 np0005547851.novalocal sudo[102748]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:04 np0005547851.novalocal sudo[102748]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:04 np0005547851.novalocal sudo[102755]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/dnf repolist -v Dec 05 13:46:04 np0005547851.novalocal sudo[102755]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:06 np0005547851.novalocal sudo[102755]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:06 np0005547851.novalocal sudo[102761]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/dnf list installed Dec 05 13:46:06 np0005547851.novalocal sudo[102761]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:07 np0005547851.novalocal sudo[102761]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:07 np0005547851.novalocal sudo[102765]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/dnf module list Dec 05 13:46:07 np0005547851.novalocal sudo[102765]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:08 np0005547851.novalocal sudo[102765]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:08 np0005547851.novalocal sudo[102768]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/yum.repos.d /var/log/weirdo-project/logs/etc/yum.repos.d Dec 05 13:46:08 np0005547851.novalocal sudo[102768]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:08 np0005547851.novalocal sudo[102768]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:08 np0005547851.novalocal sudo[102772]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/dnf.log /var/log/weirdo-project/logs/dnf Dec 05 13:46:08 np0005547851.novalocal sudo[102772]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:08 np0005547851.novalocal sudo[102772]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:08 np0005547851.novalocal sudo[102775]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /var/log/dnf.rpm.log /var/log/weirdo-project/logs/dnf Dec 05 13:46:08 np0005547851.novalocal sudo[102775]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:08 np0005547851.novalocal sudo[102775]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:08 np0005547851.novalocal sudo[102781]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/passwd /var/log/weirdo-project/logs/etc Dec 05 13:46:08 np0005547851.novalocal sudo[102781]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:08 np0005547851.novalocal sudo[102781]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:08 np0005547851.novalocal sudo[102784]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/group /var/log/weirdo-project/logs/etc Dec 05 13:46:08 np0005547851.novalocal sudo[102784]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:08 np0005547851.novalocal sudo[102784]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:08 np0005547851.novalocal sudo[102787]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp -r /etc/openstack /var/log/weirdo-project/logs/etc Dec 05 13:46:08 np0005547851.novalocal sudo[102787]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:08 np0005547851.novalocal sudo[102787]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:08 np0005547851.novalocal sudo[102790]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:46:08 np0005547851.novalocal sudo[102791]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/chmod 777 /var/log/weirdo-project/logs/etc/openstack/puppet/admin-clouds.yaml Dec 05 13:46:08 np0005547851.novalocal systemd[1]: Started Session c307 of User root. Dec 05 13:46:08 np0005547851.novalocal sudo[102790]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:46:08 np0005547851.novalocal sudo[102791]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:08 np0005547851.novalocal sudo[102791]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:08 np0005547851.novalocal sudo[102800]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ps -eo user,pid,ppid,lwp,%cpu,%mem,size,rss,cmd Dec 05 13:46:08 np0005547851.novalocal sudo[102800]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102800]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal sudo[102803]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/ip -d address Dec 05 13:46:09 np0005547851.novalocal sudo[102803]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102803]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal sudo[102809]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovs-vsctl list open_vswitch Dec 05 13:46:09 np0005547851.novalocal sudo[102809]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102809]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal sudo[102812]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovs-vsctl show Dec 05 13:46:09 np0005547851.novalocal sudo[102812]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102812]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal sudo[102817]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl get-connection Dec 05 13:46:09 np0005547851.novalocal sudo[102817]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102817]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal sudo[102790]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal systemd[1]: session-c307.scope: Deactivated successfully. Dec 05 13:46:09 np0005547851.novalocal sudo[102820]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl list connection Dec 05 13:46:09 np0005547851.novalocal sudo[102820]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102821]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:46:09 np0005547851.novalocal sudo[102820]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal systemd[1]: Started Session c308 of User root. Dec 05 13:46:09 np0005547851.novalocal sudo[102821]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:46:09 np0005547851.novalocal sudo[102825]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-nbctl show Dec 05 13:46:09 np0005547851.novalocal sudo[102825]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102825]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal sudo[102831]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl get-connection Dec 05 13:46:09 np0005547851.novalocal sudo[102831]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102831]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal sudo[102834]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl list connection Dec 05 13:46:09 np0005547851.novalocal sudo[102834]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102834]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal sudo[102837]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/ovn-sbctl show Dec 05 13:46:09 np0005547851.novalocal sudo[102837]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102837]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal sudo[102840]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/netstat -tulpn Dec 05 13:46:09 np0005547851.novalocal sudo[102840]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102840]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal sudo[102844]: root : PWD=/tmp/puppet-openstack ; USER=root ; ENV=LC_CTYPE=C SYSTEMD_COLORS=false ; COMMAND=/bin/systemctl status --all --no-pager Dec 05 13:46:09 np0005547851.novalocal sudo[102844]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:09 np0005547851.novalocal sudo[102821]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:09 np0005547851.novalocal systemd[1]: session-c308.scope: Deactivated successfully. Dec 05 13:46:09 np0005547851.novalocal sudo[102847]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:46:09 np0005547851.novalocal systemd[1]: Started Session c309 of User root. Dec 05 13:46:09 np0005547851.novalocal sudo[102847]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:46:10 np0005547851.novalocal sudo[102847]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:10 np0005547851.novalocal systemd[1]: session-c309.scope: Deactivated successfully. Dec 05 13:46:10 np0005547851.novalocal sudo[102851]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:46:10 np0005547851.novalocal systemd[1]: Started Session c310 of User root. Dec 05 13:46:10 np0005547851.novalocal sudo[102851]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:46:10 np0005547851.novalocal sudo[102851]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:10 np0005547851.novalocal systemd[1]: session-c310.scope: Deactivated successfully. Dec 05 13:46:11 np0005547851.novalocal sudo[102844]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:11 np0005547851.novalocal sudo[102855]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t raw -vnxL Dec 05 13:46:11 np0005547851.novalocal sudo[102855]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:11 np0005547851.novalocal sudo[102855]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:11 np0005547851.novalocal sudo[102858]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t filter -vnxL Dec 05 13:46:11 np0005547851.novalocal sudo[102858]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:11 np0005547851.novalocal sudo[102858]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:11 np0005547851.novalocal sudo[102861]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t nat -vnxL Dec 05 13:46:11 np0005547851.novalocal sudo[102861]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:11 np0005547851.novalocal sudo[102861]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:11 np0005547851.novalocal sudo[102864]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/iptables -t mangle -vnxL Dec 05 13:46:11 np0005547851.novalocal sudo[102864]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:11 np0005547851.novalocal sudo[102864]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:11 np0005547851.novalocal sudo[102867]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/cp /etc/fstab /var/log/weirdo-project/logs/etc/ Dec 05 13:46:11 np0005547851.novalocal sudo[102867]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:11 np0005547851.novalocal sudo[102867]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:11 np0005547851.novalocal sudo[102870]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mount Dec 05 13:46:11 np0005547851.novalocal sudo[102870]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:11 np0005547851.novalocal sudo[102870]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:12 np0005547851.novalocal sudo[102873]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/losetup -al Dec 05 13:46:12 np0005547851.novalocal sudo[102873]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:12 np0005547851.novalocal sudo[102873]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:12 np0005547851.novalocal sudo[102876]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/pvs Dec 05 13:46:12 np0005547851.novalocal sudo[102876]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:12 np0005547851.novalocal sudo[102876]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:12 np0005547851.novalocal sudo[102879]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/vgs Dec 05 13:46:12 np0005547851.novalocal sudo[102879]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:12 np0005547851.novalocal sudo[102879]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:12 np0005547851.novalocal sudo[102882]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/lvs Dec 05 13:46:12 np0005547851.novalocal sudo[102882]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:12 np0005547851.novalocal sudo[102882]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:12 np0005547851.novalocal sudo[102886]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/sbin/semanage boolean --list Dec 05 13:46:12 np0005547851.novalocal sudo[102886]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:12 np0005547851.novalocal sudo[102886]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:13 np0005547851.novalocal sshd-session[102760]: Invalid user wade from 185.217.1.246 port 24033 Dec 05 13:46:14 np0005547851.novalocal sshd-session[102760]: Disconnecting invalid user wade 185.217.1.246 port 24033: Change of username or service not allowed: (wade,ssh-connection) -> (astra,ssh-connection) [preauth] Dec 05 13:46:17 np0005547851.novalocal sudo[102901]: root : PWD=/tmp/puppet-openstack ; USER=nova ; COMMAND=/bin/nova-manage cell_v2 list_cells --verbose Dec 05 13:46:17 np0005547851.novalocal sudo[102901]: pam_unix(sudo:session): session opened for user nova(uid=162) by zuul-worker(uid=0) Dec 05 13:46:20 np0005547851.novalocal sudo[102901]: pam_unix(sudo:session): session closed for user nova Dec 05 13:46:20 np0005547851.novalocal sudo[102908]: root : PWD=/tmp/puppet-openstack ; USER=nova ; COMMAND=/bin/nova-manage cell_v2 list_hosts Dec 05 13:46:20 np0005547851.novalocal sudo[102908]: pam_unix(sudo:session): session opened for user nova(uid=162) by zuul-worker(uid=0) Dec 05 13:46:22 np0005547851.novalocal sudo[102908]: pam_unix(sudo:session): session closed for user nova Dec 05 13:46:24 np0005547851.novalocal sshd-session[102899]: Invalid user astra from 185.217.1.246 port 63843 Dec 05 13:46:26 np0005547851.novalocal sshd-session[102899]: Disconnecting invalid user astra 185.217.1.246 port 63843: Change of username or service not allowed: (astra,ssh-connection) -> (storage,ssh-connection) [preauth] Dec 05 13:46:30 np0005547851.novalocal sshd-session[102967]: Received disconnect from 197.225.146.23 port 52510:11: Bye Bye [preauth] Dec 05 13:46:30 np0005547851.novalocal sshd-session[102967]: Disconnected from authenticating user root 197.225.146.23 port 52510 [preauth] Dec 05 13:46:30 np0005547851.novalocal sshd-session[102926]: Invalid user storage from 185.217.1.246 port 39729 Dec 05 13:46:31 np0005547851.novalocal sshd-session[102926]: Disconnecting invalid user storage 185.217.1.246 port 39729: Change of username or service not allowed: (storage,ssh-connection) -> (weewx,ssh-connection) [preauth] Dec 05 13:46:34 np0005547851.novalocal sudo[102977]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/find /var/log/weirdo-project/logs -type d -execdir sudo chmod 755 {} ; Dec 05 13:46:34 np0005547851.novalocal sudo[102977]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[102980]: root : PWD=/var/log/weirdo-project ; USER=root ; COMMAND=/bin/chmod 755 ./logs Dec 05 13:46:34 np0005547851.novalocal sudo[102980]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[102980]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[102983]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./etc Dec 05 13:46:34 np0005547851.novalocal sudo[102983]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[102983]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[102986]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./sysconfig Dec 05 13:46:34 np0005547851.novalocal sudo[102986]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[102986]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[102989]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 755 ./network-scripts Dec 05 13:46:34 np0005547851.novalocal sudo[102989]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[102989]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[102992]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./ceph Dec 05 13:46:34 np0005547851.novalocal sudo[102992]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[102992]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[102995]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./cinder Dec 05 13:46:34 np0005547851.novalocal sudo[102995]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[102995]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[102998]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Dec 05 13:46:34 np0005547851.novalocal sudo[102998]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[102998]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[103002]: root : PWD=/var/log/weirdo-project/logs/etc/cinder/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Dec 05 13:46:34 np0005547851.novalocal sudo[103002]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[103002]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[103005]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 755 ./rootwrap.d Dec 05 13:46:34 np0005547851.novalocal sudo[103005]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[103005]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[103008]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 755 ./volumes Dec 05 13:46:34 np0005547851.novalocal sudo[103008]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[103008]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[103011]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./glance Dec 05 13:46:34 np0005547851.novalocal sudo[103011]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[103011]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[103014]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 755 ./metadefs Dec 05 13:46:34 np0005547851.novalocal sudo[103014]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[103014]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[103017]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 755 ./rootwrap.d Dec 05 13:46:34 np0005547851.novalocal sudo[103017]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[103017]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[103020]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Dec 05 13:46:34 np0005547851.novalocal sudo[103020]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:34 np0005547851.novalocal sudo[103020]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:34 np0005547851.novalocal sudo[103023]: root : PWD=/var/log/weirdo-project/logs/etc/glance/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Dec 05 13:46:35 np0005547851.novalocal sudo[103023]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103023]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103026]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./keystone Dec 05 13:46:35 np0005547851.novalocal sudo[103026]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103026]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103029]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Dec 05 13:46:35 np0005547851.novalocal sudo[103029]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103029]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103032]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Dec 05 13:46:35 np0005547851.novalocal sudo[103032]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103032]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103035]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./fernet-keys Dec 05 13:46:35 np0005547851.novalocal sudo[103035]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103035]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103038]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./credential-keys Dec 05 13:46:35 np0005547851.novalocal sudo[103038]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103038]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103041]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 755 ./policy.d Dec 05 13:46:35 np0005547851.novalocal sudo[103041]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103041]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103046]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./manila Dec 05 13:46:35 np0005547851.novalocal sudo[103046]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103046]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103049]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Dec 05 13:46:35 np0005547851.novalocal sudo[103049]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103049]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103052]: root : PWD=/var/log/weirdo-project/logs/etc/manila/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Dec 05 13:46:35 np0005547851.novalocal sudo[103052]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103052]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103055]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./neutron Dec 05 13:46:35 np0005547851.novalocal sudo[103055]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103055]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103058]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./conf.d Dec 05 13:46:35 np0005547851.novalocal sudo[103058]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103058]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103061]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./common Dec 05 13:46:35 np0005547851.novalocal sudo[103061]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103061]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103064]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-ovn-agent Dec 05 13:46:35 np0005547851.novalocal sudo[103064]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103064]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103067]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-rpc-server Dec 05 13:46:35 np0005547851.novalocal sudo[103067]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103067]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103070]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-dhcp-agent Dec 05 13:46:35 np0005547851.novalocal sudo[103070]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103070]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103073]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-l3-agent Dec 05 13:46:35 np0005547851.novalocal sudo[103073]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103073]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103076]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-metadata-agent Dec 05 13:46:35 np0005547851.novalocal sudo[103076]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103076]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103079]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-vpn-agent Dec 05 13:46:35 np0005547851.novalocal sudo[103079]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103079]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103082]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-netns-cleanup Dec 05 13:46:35 np0005547851.novalocal sudo[103082]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103082]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103085]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-ovs-cleanup Dec 05 13:46:35 np0005547851.novalocal sudo[103085]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103085]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103088]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./neutron-server Dec 05 13:46:35 np0005547851.novalocal sudo[103088]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103088]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103091]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./plugins Dec 05 13:46:35 np0005547851.novalocal sudo[103091]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103091]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103094]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins ; USER=root ; COMMAND=/bin/chmod 755 ./networking-ovn Dec 05 13:46:35 np0005547851.novalocal sudo[103094]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103094]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103097]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins ; USER=root ; COMMAND=/bin/chmod 755 ./ml2 Dec 05 13:46:35 np0005547851.novalocal sudo[103097]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103097]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:35 np0005547851.novalocal sudo[103100]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Dec 05 13:46:35 np0005547851.novalocal sudo[103100]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:35 np0005547851.novalocal sudo[103100]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103103]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Dec 05 13:46:36 np0005547851.novalocal sudo[103103]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103103]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103106]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 755 ./kill_scripts Dec 05 13:46:36 np0005547851.novalocal sudo[103106]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103106]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103109]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./nova Dec 05 13:46:36 np0005547851.novalocal sudo[103109]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103109]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103112]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Dec 05 13:46:36 np0005547851.novalocal sudo[103112]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103112]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103115]: root : PWD=/var/log/weirdo-project/logs/etc/nova/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Dec 05 13:46:36 np0005547851.novalocal sudo[103115]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103115]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103118]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./octavia Dec 05 13:46:36 np0005547851.novalocal sudo[103118]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103118]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103121]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 755 ./conf.d Dec 05 13:46:36 np0005547851.novalocal sudo[103121]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103121]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103124]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./common Dec 05 13:46:36 np0005547851.novalocal sudo[103124]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103124]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103127]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-health-manager Dec 05 13:46:36 np0005547851.novalocal sudo[103127]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103127]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103130]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-driver-agent Dec 05 13:46:36 np0005547851.novalocal sudo[103130]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103130]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103133]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-worker Dec 05 13:46:36 np0005547851.novalocal sudo[103133]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103133]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103136]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-housekeeping Dec 05 13:46:36 np0005547851.novalocal sudo[103136]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103136]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103139]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/conf.d ; USER=root ; COMMAND=/bin/chmod 755 ./octavia-api Dec 05 13:46:36 np0005547851.novalocal sudo[103139]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103139]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103142]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Dec 05 13:46:36 np0005547851.novalocal sudo[103142]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103142]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103145]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Dec 05 13:46:36 np0005547851.novalocal sudo[103145]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103145]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103148]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 755 ./certs Dec 05 13:46:36 np0005547851.novalocal sudo[103148]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103148]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103151]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./ovn Dec 05 13:46:36 np0005547851.novalocal sudo[103151]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103151]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103154]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./placement Dec 05 13:46:36 np0005547851.novalocal sudo[103154]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103154]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103157]: root : PWD=/var/log/weirdo-project/logs/etc/placement ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Dec 05 13:46:36 np0005547851.novalocal sudo[103157]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103157]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103160]: root : PWD=/var/log/weirdo-project/logs/etc/placement/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Dec 05 13:46:36 np0005547851.novalocal sudo[103160]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103160]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103163]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./tempest Dec 05 13:46:36 np0005547851.novalocal sudo[103163]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103163]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103166]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./rsyslog.d Dec 05 13:46:36 np0005547851.novalocal sudo[103166]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103166]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103169]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./rabbitmq Dec 05 13:46:36 np0005547851.novalocal sudo[103169]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103169]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103172]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Dec 05 13:46:36 np0005547851.novalocal sudo[103172]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103172]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:36 np0005547851.novalocal sudo[103175]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Dec 05 13:46:36 np0005547851.novalocal sudo[103175]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:36 np0005547851.novalocal sudo[103175]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103178]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./my.cnf.d Dec 05 13:46:37 np0005547851.novalocal sudo[103178]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103178]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103181]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./iscsi Dec 05 13:46:37 np0005547851.novalocal sudo[103181]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103181]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103184]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./libvirt Dec 05 13:46:37 np0005547851.novalocal sudo[103184]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103184]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103187]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./nwfilter Dec 05 13:46:37 np0005547851.novalocal sudo[103187]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103187]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103190]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./storage Dec 05 13:46:37 np0005547851.novalocal sudo[103190]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103190]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103193]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/storage ; USER=root ; COMMAND=/bin/chmod 755 ./autostart Dec 05 13:46:37 np0005547851.novalocal sudo[103193]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103193]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103196]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./secrets Dec 05 13:46:37 np0005547851.novalocal sudo[103196]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103196]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103199]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./qemu Dec 05 13:46:37 np0005547851.novalocal sudo[103199]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103199]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103202]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 755 ./networks Dec 05 13:46:37 np0005547851.novalocal sudo[103202]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103202]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103205]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu/networks ; USER=root ; COMMAND=/bin/chmod 755 ./autostart Dec 05 13:46:37 np0005547851.novalocal sudo[103205]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103205]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103208]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 755 ./autostart Dec 05 13:46:37 np0005547851.novalocal sudo[103208]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103208]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103211]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./openvswitch Dec 05 13:46:37 np0005547851.novalocal sudo[103211]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103211]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103214]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./httpd Dec 05 13:46:37 np0005547851.novalocal sudo[103214]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103214]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103217]: root : PWD=/var/log/weirdo-project/logs/etc/httpd ; USER=root ; COMMAND=/bin/chmod 755 ./conf Dec 05 13:46:37 np0005547851.novalocal sudo[103217]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103217]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103220]: root : PWD=/var/log/weirdo-project/logs/etc/httpd ; USER=root ; COMMAND=/bin/chmod 755 ./conf.d Dec 05 13:46:37 np0005547851.novalocal sudo[103220]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103220]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103223]: root : PWD=/var/log/weirdo-project/logs/etc/httpd ; USER=root ; COMMAND=/bin/chmod 755 ./conf.modules.d Dec 05 13:46:37 np0005547851.novalocal sudo[103223]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103223]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103226]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./redis Dec 05 13:46:37 np0005547851.novalocal sudo[103226]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103226]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103229]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 755 ./ssl Dec 05 13:46:37 np0005547851.novalocal sudo[103229]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103229]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103232]: root : PWD=/var/log/weirdo-project/logs/etc/redis/ssl ; USER=root ; COMMAND=/bin/chmod 755 ./private Dec 05 13:46:37 np0005547851.novalocal sudo[103232]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103232]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103235]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./openstack-dashboard Dec 05 13:46:37 np0005547851.novalocal sudo[103235]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103235]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103238]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./default_policies.txt Dec 05 13:46:37 np0005547851.novalocal sudo[103238]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103238]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103241]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./enabled.txt Dec 05 13:46:37 np0005547851.novalocal sudo[103241]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103241]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103244]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./local_settings.d.txt Dec 05 13:46:37 np0005547851.novalocal sudo[103244]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103244]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103247]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./nova_policy.d.txt Dec 05 13:46:37 np0005547851.novalocal sudo[103247]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103247]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103250]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 755 ./ssl.txt Dec 05 13:46:37 np0005547851.novalocal sudo[103250]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103250]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103253]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt ; USER=root ; COMMAND=/bin/chmod 755 ./private Dec 05 13:46:37 np0005547851.novalocal sudo[103253]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103253]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103256]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./yum.repos.d Dec 05 13:46:37 np0005547851.novalocal sudo[103256]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103256]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:37 np0005547851.novalocal sudo[103259]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 755 ./openstack Dec 05 13:46:37 np0005547851.novalocal sudo[103259]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:37 np0005547851.novalocal sudo[103259]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103262]: root : PWD=/var/log/weirdo-project/logs/etc/openstack ; USER=root ; COMMAND=/bin/chmod 755 ./puppet Dec 05 13:46:38 np0005547851.novalocal sudo[103262]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103262]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103265]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./cinder Dec 05 13:46:38 np0005547851.novalocal sudo[103265]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103265]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103268]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./glance Dec 05 13:46:38 np0005547851.novalocal sudo[103268]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103268]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103271]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./horizon Dec 05 13:46:38 np0005547851.novalocal sudo[103271]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103271]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103274]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./keystone Dec 05 13:46:38 np0005547851.novalocal sudo[103274]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103274]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103277]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./manila Dec 05 13:46:38 np0005547851.novalocal sudo[103277]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103277]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103280]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./neutron Dec 05 13:46:38 np0005547851.novalocal sudo[103280]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103280]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103283]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./nova Dec 05 13:46:38 np0005547851.novalocal sudo[103283]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103283]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103286]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./octavia Dec 05 13:46:38 np0005547851.novalocal sudo[103286]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103286]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103289]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./ovn Dec 05 13:46:38 np0005547851.novalocal sudo[103289]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103289]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103292]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./placement Dec 05 13:46:38 np0005547851.novalocal sudo[103292]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103292]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103295]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./rabbitmq Dec 05 13:46:38 np0005547851.novalocal sudo[103295]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103295]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103298]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./mariadb Dec 05 13:46:38 np0005547851.novalocal sudo[103298]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103298]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103301]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./libvirt Dec 05 13:46:38 np0005547851.novalocal sudo[103301]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103301]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103304]: root : PWD=/var/log/weirdo-project/logs/libvirt ; USER=root ; COMMAND=/bin/chmod 755 ./qemu Dec 05 13:46:38 np0005547851.novalocal sudo[103304]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103304]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103307]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./openvswitch Dec 05 13:46:38 np0005547851.novalocal sudo[103307]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103307]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103310]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./sudoers.d Dec 05 13:46:38 np0005547851.novalocal sudo[103310]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103310]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103313]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./apache Dec 05 13:46:38 np0005547851.novalocal sudo[103313]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103313]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103316]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./redis Dec 05 13:46:38 np0005547851.novalocal sudo[103316]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103316]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103319]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./cron Dec 05 13:46:38 np0005547851.novalocal sudo[103319]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103319]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103322]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./dnf Dec 05 13:46:38 np0005547851.novalocal sudo[103322]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103322]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103325]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 755 ./openstack_resources Dec 05 13:46:38 np0005547851.novalocal sudo[103325]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103325]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[102977]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103328]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/find /var/log/weirdo-project/logs -type f -execdir sudo chmod 644 {} ; Dec 05 13:46:38 np0005547851.novalocal sudo[103328]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103331]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./puppet-20251205_132851.log Dec 05 13:46:38 np0005547851.novalocal sudo[103331]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103331]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103334]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./puppet-20251205_133156.log Dec 05 13:46:38 np0005547851.novalocal sudo[103334]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103334]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103337]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-br-ex Dec 05 13:46:38 np0005547851.novalocal sudo[103337]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103337]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103340]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-loop1 Dec 05 13:46:38 np0005547851.novalocal sudo[103340]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103340]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103343]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-eth0 Dec 05 13:46:38 np0005547851.novalocal sudo[103343]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103343]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sudo[103346]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./readme-ifcfg-rh.txt Dec 05 13:46:38 np0005547851.novalocal sudo[103346]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:38 np0005547851.novalocal sudo[103346]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:38 np0005547851.novalocal sshd-session[102976]: Invalid user weewx from 185.217.1.246 port 6709 Dec 05 13:46:39 np0005547851.novalocal sudo[103349]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifcfg-lo Dec 05 13:46:39 np0005547851.novalocal sudo[103349]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103349]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103352]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown Dec 05 13:46:39 np0005547851.novalocal sudo[103352]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103352]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103355]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-eth Dec 05 13:46:39 np0005547851.novalocal sudo[103355]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103355]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103358]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-ipv6 Dec 05 13:46:39 np0005547851.novalocal sudo[103358]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103358]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103361]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-ovs Dec 05 13:46:39 np0005547851.novalocal sudo[103361]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103361]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103364]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-post Dec 05 13:46:39 np0005547851.novalocal sudo[103364]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103364]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103367]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-routes Dec 05 13:46:39 np0005547851.novalocal sudo[103367]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103367]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103370]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifdown-tunnel Dec 05 13:46:39 np0005547851.novalocal sudo[103370]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103370]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103373]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup Dec 05 13:46:39 np0005547851.novalocal sudo[103373]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103373]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103376]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-aliases Dec 05 13:46:39 np0005547851.novalocal sudo[103376]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103376]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103379]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-eth Dec 05 13:46:39 np0005547851.novalocal sudo[103379]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103379]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103382]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-ipv6 Dec 05 13:46:39 np0005547851.novalocal sudo[103382]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103382]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103385]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-ovs Dec 05 13:46:39 np0005547851.novalocal sudo[103385]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103385]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103388]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-post Dec 05 13:46:39 np0005547851.novalocal sudo[103388]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103388]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103391]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-routes Dec 05 13:46:39 np0005547851.novalocal sudo[103391]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103391]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103394]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./ifup-tunnel Dec 05 13:46:39 np0005547851.novalocal sudo[103394]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103394]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103397]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./init.ipv6-global Dec 05 13:46:39 np0005547851.novalocal sudo[103397]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103397]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103400]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./network-functions Dec 05 13:46:39 np0005547851.novalocal sudo[103400]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103400]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103403]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig/network-scripts ; USER=root ; COMMAND=/bin/chmod 644 ./network-functions-ipv6 Dec 05 13:46:39 np0005547851.novalocal sudo[103403]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103403]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103406]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 644 ./libvirt-guests Dec 05 13:46:39 np0005547851.novalocal sudo[103406]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103406]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103409]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-northd Dec 05 13:46:39 np0005547851.novalocal sudo[103409]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103409]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103412]: root : PWD=/var/log/weirdo-project/logs/etc/sysconfig ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-controller Dec 05 13:46:39 np0005547851.novalocal sudo[103412]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103412]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103415]: root : PWD=/var/log/weirdo-project/logs/etc/cinder/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:39 np0005547851.novalocal sudo[103415]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:39 np0005547851.novalocal sudo[103415]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:39 np0005547851.novalocal sudo[103418]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Dec 05 13:46:39 np0005547851.novalocal sudo[103418]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103418]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103421]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Dec 05 13:46:40 np0005547851.novalocal sudo[103421]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103421]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103424]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./cinder.conf Dec 05 13:46:40 np0005547851.novalocal sudo[103424]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103424]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103427]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./resource_filters.json Dec 05 13:46:40 np0005547851.novalocal sudo[103427]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103427]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103430]: root : PWD=/var/log/weirdo-project/logs/etc/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Dec 05 13:46:40 np0005547851.novalocal sudo[103430]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103430]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103433]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-swift.conf Dec 05 13:46:40 np0005547851.novalocal sudo[103433]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103433]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103436]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-scrubber.conf Dec 05 13:46:40 np0005547851.novalocal sudo[103436]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103436]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103439]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-api-paste.ini Dec 05 13:46:40 np0005547851.novalocal sudo[103439]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103439]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103442]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-api.conf Dec 05 13:46:40 np0005547851.novalocal sudo[103442]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103442]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103445]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-cache.conf Dec 05 13:46:40 np0005547851.novalocal sudo[103445]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103445]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103448]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./glance-image-import.conf Dec 05 13:46:40 np0005547851.novalocal sudo[103448]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103448]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103451]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-processor-allocation-setting-data.json Dec 05 13:46:40 np0005547851.novalocal sudo[103451]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103451]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103454]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-resource-allocation-setting-data.json Dec 05 13:46:40 np0005547851.novalocal sudo[103454]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103454]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103457]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-storage-allocation-setting-data.json Dec 05 13:46:40 np0005547851.novalocal sudo[103457]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103457]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103460]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./cim-virtual-system-setting-data.json Dec 05 13:46:40 np0005547851.novalocal sudo[103460]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103460]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103463]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-aggr-disk-filter.json Dec 05 13:46:40 np0005547851.novalocal sudo[103463]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103463]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103466]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-aggr-iops-filter.json Dec 05 13:46:40 np0005547851.novalocal sudo[103466]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103466]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103469]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-aggr-num-instances.json Dec 05 13:46:40 np0005547851.novalocal sudo[103469]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103469]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103472]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-cpu-mode.json Dec 05 13:46:40 np0005547851.novalocal sudo[103472]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103472]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103475]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-cpu-pinning.json Dec 05 13:46:40 np0005547851.novalocal sudo[103475]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103475]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103478]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-guest-memory-backing.json Dec 05 13:46:40 np0005547851.novalocal sudo[103478]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103478]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103481]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-guest-shutdown.json Dec 05 13:46:40 np0005547851.novalocal sudo[103481]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103481]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103484]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-host-capabilities.json Dec 05 13:46:40 np0005547851.novalocal sudo[103484]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103484]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103487]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-hypervisor.json Dec 05 13:46:40 np0005547851.novalocal sudo[103487]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103487]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103490]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-instance-data.json Dec 05 13:46:40 np0005547851.novalocal sudo[103490]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:40 np0005547851.novalocal sudo[103490]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:40 np0005547851.novalocal sudo[103493]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-libvirt-image.json Dec 05 13:46:41 np0005547851.novalocal sudo[103493]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103493]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103496]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-libvirt.json Dec 05 13:46:41 np0005547851.novalocal sudo[103496]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103496]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103499]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-quota.json Dec 05 13:46:41 np0005547851.novalocal sudo[103499]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103499]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103502]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-randomgen.json Dec 05 13:46:41 np0005547851.novalocal sudo[103502]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103502]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103505]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vcputopology.json Dec 05 13:46:41 np0005547851.novalocal sudo[103505]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103505]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103508]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vmware-flavor.json Dec 05 13:46:41 np0005547851.novalocal sudo[103508]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103508]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103511]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vmware-quota-flavor.json Dec 05 13:46:41 np0005547851.novalocal sudo[103511]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103511]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103514]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vmware.json Dec 05 13:46:41 np0005547851.novalocal sudo[103514]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103514]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103517]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vtpm-hw.json Dec 05 13:46:41 np0005547851.novalocal sudo[103517]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103517]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103520]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-vtpm.json Dec 05 13:46:41 np0005547851.novalocal sudo[103520]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103520]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103523]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-watchdog.json Dec 05 13:46:41 np0005547851.novalocal sudo[103523]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103523]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103526]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./compute-xenapi.json Dec 05 13:46:41 np0005547851.novalocal sudo[103526]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103526]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103529]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./glance-common-image-props.json Dec 05 13:46:41 np0005547851.novalocal sudo[103529]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103529]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103532]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./image-signature-verification.json Dec 05 13:46:41 np0005547851.novalocal sudo[103532]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103532]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103535]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./operating-system.json Dec 05 13:46:41 np0005547851.novalocal sudo[103535]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103535]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103538]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./software-databases.json Dec 05 13:46:41 np0005547851.novalocal sudo[103538]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103538]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103541]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./software-runtimes.json Dec 05 13:46:41 np0005547851.novalocal sudo[103541]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103541]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103544]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./software-webservers.json Dec 05 13:46:41 np0005547851.novalocal sudo[103544]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103544]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103547]: root : PWD=/var/log/weirdo-project/logs/etc/glance/metadefs ; USER=root ; COMMAND=/bin/chmod 644 ./storage-volume-type.json Dec 05 13:46:41 np0005547851.novalocal sudo[103547]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103547]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103550]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Dec 05 13:46:41 np0005547851.novalocal sudo[103550]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103550]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103553]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./schema-image.json Dec 05 13:46:41 np0005547851.novalocal sudo[103553]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103553]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103556]: root : PWD=/var/log/weirdo-project/logs/etc/glance ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Dec 05 13:46:41 np0005547851.novalocal sudo[103556]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103556]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103559]: root : PWD=/var/log/weirdo-project/logs/etc/glance/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:41 np0005547851.novalocal sudo[103559]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103559]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103562]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:41 np0005547851.novalocal sudo[103562]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103562]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:41 np0005547851.novalocal sudo[103565]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/fernet-keys ; USER=root ; COMMAND=/bin/chmod 644 ./1 Dec 05 13:46:41 np0005547851.novalocal sudo[103565]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:41 np0005547851.novalocal sudo[103565]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103568]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/fernet-keys ; USER=root ; COMMAND=/bin/chmod 644 ./2 Dec 05 13:46:42 np0005547851.novalocal sudo[103568]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103568]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103571]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/fernet-keys ; USER=root ; COMMAND=/bin/chmod 644 ./0 Dec 05 13:46:42 np0005547851.novalocal sudo[103571]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103571]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103574]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/credential-keys ; USER=root ; COMMAND=/bin/chmod 644 ./1 Dec 05 13:46:42 np0005547851.novalocal sudo[103574]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103574]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103577]: root : PWD=/var/log/weirdo-project/logs/etc/keystone/credential-keys ; USER=root ; COMMAND=/bin/chmod 644 ./0 Dec 05 13:46:42 np0005547851.novalocal sudo[103577]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103577]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103580]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Dec 05 13:46:42 np0005547851.novalocal sudo[103580]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103580]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103583]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.conf Dec 05 13:46:42 np0005547851.novalocal sudo[103583]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103583]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103586]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./logging.conf Dec 05 13:46:42 np0005547851.novalocal sudo[103586]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103586]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103589]: root : PWD=/var/log/weirdo-project/logs/etc/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./sso_callback_template.html Dec 05 13:46:42 np0005547851.novalocal sudo[103589]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103589]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103592]: root : PWD=/var/log/weirdo-project/logs/etc/manila/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:42 np0005547851.novalocal sudo[103592]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103592]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103595]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Dec 05 13:46:42 np0005547851.novalocal sudo[103595]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103595]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103598]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./manila.conf Dec 05 13:46:42 np0005547851.novalocal sudo[103598]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103598]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103601]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Dec 05 13:46:42 np0005547851.novalocal sudo[103601]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103601]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103604]: root : PWD=/var/log/weirdo-project/logs/etc/manila ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Dec 05 13:46:42 np0005547851.novalocal sudo[103604]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103604]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103607]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovn_vpn_agent.ini Dec 05 13:46:42 np0005547851.novalocal sudo[103607]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103607]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103610]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./vpn_agent.ini Dec 05 13:46:42 np0005547851.novalocal sudo[103610]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103610]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103613]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./README Dec 05 13:46:42 np0005547851.novalocal sudo[103613]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103613]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103616]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./neutron.conf Dec 05 13:46:42 np0005547851.novalocal sudo[103616]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103616]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103619]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/ml2 ; USER=root ; COMMAND=/bin/chmod 644 ./ml2_conf.ini Dec 05 13:46:42 np0005547851.novalocal sudo[103619]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103619]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103622]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/ml2 ; USER=root ; COMMAND=/bin/chmod 644 ./ovn_agent.ini Dec 05 13:46:42 np0005547851.novalocal sudo[103622]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103622]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103625]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/ml2 ; USER=root ; COMMAND=/bin/chmod 644 ./sriov_agent.ini Dec 05 13:46:42 np0005547851.novalocal sudo[103625]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103625]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103628]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Dec 05 13:46:42 np0005547851.novalocal sudo[103628]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103628]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103631]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Dec 05 13:46:42 np0005547851.novalocal sudo[103631]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103631]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103634]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./dhcp_agent.ini Dec 05 13:46:42 np0005547851.novalocal sudo[103634]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103634]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:42 np0005547851.novalocal sudo[103637]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./l3_agent.ini Dec 05 13:46:42 np0005547851.novalocal sudo[103637]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:42 np0005547851.novalocal sudo[103637]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sshd-session[102976]: Disconnecting invalid user weewx 185.217.1.246 port 6709: Change of username or service not allowed: (weewx,ssh-connection) -> (ftpuser,ssh-connection) [preauth] Dec 05 13:46:43 np0005547851.novalocal sudo[103640]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./metadata_agent.ini Dec 05 13:46:43 np0005547851.novalocal sudo[103640]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103640]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103643]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_vpnaas.conf Dec 05 13:46:43 np0005547851.novalocal sudo[103643]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103643]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103646]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-privkey.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103646]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103646]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103649]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-cert.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103649]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103649]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103652]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-privkey.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103652]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103652]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103655]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-cert.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103655]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103655]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103658]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./switchcacert.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103658]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103658]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103661]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Dec 05 13:46:43 np0005547851.novalocal sudo[103661]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103661]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103664]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103664]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103664]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103667]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./api-paste.ini Dec 05 13:46:43 np0005547851.novalocal sudo[103667]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103667]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103670]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova.conf Dec 05 13:46:43 np0005547851.novalocal sudo[103670]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103670]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103673]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./release Dec 05 13:46:43 np0005547851.novalocal sudo[103673]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103673]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103676]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./rootwrap.conf Dec 05 13:46:43 np0005547851.novalocal sudo[103676]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103676]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103679]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-compute.conf Dec 05 13:46:43 np0005547851.novalocal sudo[103679]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103679]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103682]: root : PWD=/var/log/weirdo-project/logs/etc/nova ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Dec 05 13:46:43 np0005547851.novalocal sudo[103682]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103682]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103685]: root : PWD=/var/log/weirdo-project/logs/etc/nova/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103685]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103685]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103688]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./octavia.conf Dec 05 13:46:43 np0005547851.novalocal sudo[103688]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103688]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103691]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Dec 05 13:46:43 np0005547851.novalocal sudo[103691]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103691]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103694]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103694]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103694]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103697]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-cert.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103697]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103697]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103700]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-privkey.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103700]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103700]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103703]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-privkey.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103703]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103703]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103706]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-cert.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103706]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103706]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103709]: root : PWD=/var/log/weirdo-project/logs/etc/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./switchcacert.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103709]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103709]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103712]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./server_ca.cert.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103712]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103712]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:43 np0005547851.novalocal sudo[103715]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./server_ca.key.pem Dec 05 13:46:43 np0005547851.novalocal sudo[103715]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:43 np0005547851.novalocal sudo[103715]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103718]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./client_ca.cert.pem Dec 05 13:46:44 np0005547851.novalocal sudo[103718]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103718]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103722]: root : PWD=/var/log/weirdo-project/logs/etc/octavia/certs ; USER=root ; COMMAND=/bin/chmod 644 ./client.cert-and-key.pem Dec 05 13:46:44 np0005547851.novalocal sudo[103722]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103722]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103725]: root : PWD=/var/log/weirdo-project/logs/etc/placement/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:44 np0005547851.novalocal sudo[103725]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103725]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103728]: root : PWD=/var/log/weirdo-project/logs/etc/placement ; USER=root ; COMMAND=/bin/chmod 644 ./placement.conf Dec 05 13:46:44 np0005547851.novalocal sudo[103728]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103728]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103731]: root : PWD=/var/log/weirdo-project/logs/etc/placement ; USER=root ; COMMAND=/bin/chmod 644 ./policy.yaml Dec 05 13:46:44 np0005547851.novalocal sudo[103731]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103731]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103734]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./accounts.yaml.sample Dec 05 13:46:44 np0005547851.novalocal sudo[103734]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103734]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103737]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./allow-list.yaml Dec 05 13:46:44 np0005547851.novalocal sudo[103737]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103737]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103740]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./logging.conf.sample Dec 05 13:46:44 np0005547851.novalocal sudo[103740]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103740]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103743]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./rbac-persona-accounts.yaml.sample Dec 05 13:46:44 np0005547851.novalocal sudo[103743]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103743]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103746]: root : PWD=/var/log/weirdo-project/logs/etc/tempest ; USER=root ; COMMAND=/bin/chmod 644 ./tempest.conf Dec 05 13:46:44 np0005547851.novalocal sudo[103746]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103746]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103749]: root : PWD=/var/log/weirdo-project/logs/etc/rsyslog.d ; USER=root ; COMMAND=/bin/chmod 644 ./21-cloudinit.conf Dec 05 13:46:44 np0005547851.novalocal sudo[103749]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103749]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103752]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./rsyslog.conf Dec 05 13:46:44 np0005547851.novalocal sudo[103752]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103752]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103755]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmq.conf Dec 05 13:46:44 np0005547851.novalocal sudo[103755]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103755]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103758]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmq.config Dec 05 13:46:44 np0005547851.novalocal sudo[103758]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103758]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103761]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmq-env.conf Dec 05 13:46:44 np0005547851.novalocal sudo[103761]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103761]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103764]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./inetrc Dec 05 13:46:44 np0005547851.novalocal sudo[103764]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103764]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103767]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbitmqadmin.conf Dec 05 13:46:44 np0005547851.novalocal sudo[103767]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103767]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103770]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./enabled_plugins Dec 05 13:46:44 np0005547851.novalocal sudo[103770]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103770]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103773]: root : PWD=/var/log/weirdo-project/logs/etc/rabbitmq/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:44 np0005547851.novalocal sudo[103773]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103773]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103777]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./my.cnf Dec 05 13:46:44 np0005547851.novalocal sudo[103777]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103777]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103780]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./mysql-clients.cnf Dec 05 13:46:44 np0005547851.novalocal sudo[103780]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103780]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103783]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./auth_gssapi.cnf Dec 05 13:46:44 np0005547851.novalocal sudo[103783]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103783]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103786]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./enable_encryption.preset Dec 05 13:46:44 np0005547851.novalocal sudo[103786]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103786]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103789]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./mariadb-server.cnf Dec 05 13:46:44 np0005547851.novalocal sudo[103789]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103789]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103792]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./spider.cnf Dec 05 13:46:44 np0005547851.novalocal sudo[103792]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103792]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103795]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./server.cnf Dec 05 13:46:44 np0005547851.novalocal sudo[103795]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103795]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103798]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./client.cnf Dec 05 13:46:44 np0005547851.novalocal sudo[103798]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103798]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103801]: root : PWD=/var/log/weirdo-project/logs/etc/my.cnf.d ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:44 np0005547851.novalocal sudo[103801]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103801]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:44 np0005547851.novalocal sudo[103804]: root : PWD=/var/log/weirdo-project/logs/etc/iscsi ; USER=root ; COMMAND=/bin/chmod 644 ./iscsid.conf Dec 05 13:46:44 np0005547851.novalocal sudo[103804]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:44 np0005547851.novalocal sudo[103804]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103807]: root : PWD=/var/log/weirdo-project/logs/etc/iscsi ; USER=root ; COMMAND=/bin/chmod 644 ./initiatorname.iscsi Dec 05 13:46:45 np0005547851.novalocal sudo[103807]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103807]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103810]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtinterfaced.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103810]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103810]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103813]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtnetworkd.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103813]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103813]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103816]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtnodedevd.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103816]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103816]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103819]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtnwfilterd.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103819]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103819]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103822]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtstoraged.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103822]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103822]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103825]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./libvirtd.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103825]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103825]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103828]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtlockd.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103828]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103828]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103831]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtlogd.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103831]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103831]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103834]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtproxyd.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103834]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103834]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103839]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./qemu-lockd.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103839]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103839]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103842]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./qemu.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103842]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103842]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103845]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtqemud.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103845]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103845]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103848]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./virtsecretd.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103848]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103848]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103851]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./network.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103851]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103851]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103854]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./libvirt-admin.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103854]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103854]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103857]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt ; USER=root ; COMMAND=/bin/chmod 644 ./libvirt.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103857]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103857]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103860]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu/networks ; USER=root ; COMMAND=/bin/chmod 644 ./default.xml Dec 05 13:46:45 np0005547851.novalocal sudo[103860]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103860]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103863]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-privkey.pem Dec 05 13:46:45 np0005547851.novalocal sudo[103863]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103863]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103866]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-privkey.pem Dec 05 13:46:45 np0005547851.novalocal sudo[103866]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103866]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103869]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./default.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103869]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103869]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103872]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./.conf.db.~lock~ Dec 05 13:46:45 np0005547851.novalocal sudo[103872]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103872]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103875]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./conf.db Dec 05 13:46:45 np0005547851.novalocal sudo[103875]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103875]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103878]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./system-id.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103878]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103878]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103881]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-req.pem Dec 05 13:46:45 np0005547851.novalocal sudo[103881]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103881]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103884]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnnb-cert.pem Dec 05 13:46:45 np0005547851.novalocal sudo[103884]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103884]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103887]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-req.pem Dec 05 13:46:45 np0005547851.novalocal sudo[103887]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103887]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103890]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovnsb-cert.pem Dec 05 13:46:45 np0005547851.novalocal sudo[103890]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103890]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103893]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovncontroller-req.pem Dec 05 13:46:45 np0005547851.novalocal sudo[103893]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103893]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103896]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovncontroller-cert.pem Dec 05 13:46:45 np0005547851.novalocal sudo[103896]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103896]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103899]: root : PWD=/var/log/weirdo-project/logs/etc/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovncontroller-privkey.pem Dec 05 13:46:45 np0005547851.novalocal sudo[103899]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103899]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103902]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf ; USER=root ; COMMAND=/bin/chmod 644 ./httpd.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103902]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103902]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103905]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf ; USER=root ; COMMAND=/bin/chmod 644 ./magic Dec 05 13:46:45 np0005547851.novalocal sudo[103905]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103905]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103908]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf ; USER=root ; COMMAND=/bin/chmod 644 ./ports.conf Dec 05 13:46:45 np0005547851.novalocal sudo[103908]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:45 np0005547851.novalocal sudo[103908]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:45 np0005547851.novalocal sudo[103911]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-cinder_wsgi.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103911]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103911]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103914]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-glance_wsgi.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103914]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103914]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103917]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-keystone_wsgi.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103917]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103917]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103920]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-manila_wsgi.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103920]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103920]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103923]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-neutron_wsgi.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103923]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103923]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103926]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-nova_api_wsgi.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103926]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103926]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103929]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-nova_metadata_wsgi.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103929]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103929]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103932]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-octavia_wsgi.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103932]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103932]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103935]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./10-placement_wsgi.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103935]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103935]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103938]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./15-horizon_ssl_vhost.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103938]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103938]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103941]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./15-horizon_vhost.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103941]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103941]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103944]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.d ; USER=root ; COMMAND=/bin/chmod 644 ./openstack-dashboard.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103944]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103944]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103947]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./alias.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103947]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103947]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103950]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./alias.load Dec 05 13:46:46 np0005547851.novalocal sudo[103950]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103950]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103953]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./authz_core.load Dec 05 13:46:46 np0005547851.novalocal sudo[103953]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103953]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103956]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./authz_host.load Dec 05 13:46:46 np0005547851.novalocal sudo[103956]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103956]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103959]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./filter.load Dec 05 13:46:46 np0005547851.novalocal sudo[103959]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103959]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103962]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./log_config.load Dec 05 13:46:46 np0005547851.novalocal sudo[103962]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103962]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103965]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./mime.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103965]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103965]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103968]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./mime.load Dec 05 13:46:46 np0005547851.novalocal sudo[103968]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103968]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103971]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./prefork.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103971]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103971]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103974]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./prefork.load Dec 05 13:46:46 np0005547851.novalocal sudo[103974]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103974]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103977]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./setenvif.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103977]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103977]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103980]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./setenvif.load Dec 05 13:46:46 np0005547851.novalocal sudo[103980]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103980]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103983]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./socache_shmcb.load Dec 05 13:46:46 np0005547851.novalocal sudo[103983]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103983]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103986]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./ssl.conf Dec 05 13:46:46 np0005547851.novalocal sudo[103986]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103986]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103989]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./ssl.load Dec 05 13:46:46 np0005547851.novalocal sudo[103989]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103989]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103992]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./systemd.load Dec 05 13:46:46 np0005547851.novalocal sudo[103992]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:46 np0005547851.novalocal sudo[103992]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:46 np0005547851.novalocal sudo[103995]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./unixd.load Dec 05 13:46:47 np0005547851.novalocal sudo[103995]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[103995]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[103998]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./wsgi.conf Dec 05 13:46:47 np0005547851.novalocal sudo[103998]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[103998]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104001]: root : PWD=/var/log/weirdo-project/logs/etc/httpd/conf.modules.d ; USER=root ; COMMAND=/bin/chmod 644 ./wsgi.load Dec 05 13:46:47 np0005547851.novalocal sudo[104001]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104001]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104004]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./sentinel.conf.puppet Dec 05 13:46:47 np0005547851.novalocal sudo[104004]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104004]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104007]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./redis.conf Dec 05 13:46:47 np0005547851.novalocal sudo[104007]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104007]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104010]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./sentinel.conf Dec 05 13:46:47 np0005547851.novalocal sudo[104010]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104010]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104013]: root : PWD=/var/log/weirdo-project/logs/etc/redis ; USER=root ; COMMAND=/bin/chmod 644 ./redis.conf.puppet Dec 05 13:46:47 np0005547851.novalocal sudo[104013]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104013]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104016]: root : PWD=/var/log/weirdo-project/logs/etc/redis/ssl/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:47 np0005547851.novalocal sudo[104016]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104016]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104019]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./.secret_key_store Dec 05 13:46:47 np0005547851.novalocal sudo[104019]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104019]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104022]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./cinder_policy.yaml.txt Dec 05 13:46:47 np0005547851.novalocal sudo[104022]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104022]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104025]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./README.txt Dec 05 13:46:47 np0005547851.novalocal sudo[104025]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104025]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104028]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./cinder.yaml Dec 05 13:46:47 np0005547851.novalocal sudo[104028]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104028]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104031]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./glance.yaml Dec 05 13:46:47 np0005547851.novalocal sudo[104031]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104031]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104034]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.yaml Dec 05 13:46:47 np0005547851.novalocal sudo[104034]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104034]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104037]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./neutron.yaml Dec 05 13:46:47 np0005547851.novalocal sudo[104037]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104037]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104040]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./nova.yaml Dec 05 13:46:47 np0005547851.novalocal sudo[104040]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104040]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104043]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt ; USER=root ; COMMAND=/bin/chmod 644 ./manila.yaml Dec 05 13:46:47 np0005547851.novalocal sudo[104043]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104043]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104046]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./glance_policy.yaml.txt Dec 05 13:46:47 np0005547851.novalocal sudo[104046]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104046]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104049]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./keystone_policy.yaml.txt Dec 05 13:46:47 np0005547851.novalocal sudo[104049]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104049]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104052]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./local_settings.txt Dec 05 13:46:47 np0005547851.novalocal sudo[104052]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104052]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104055]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_90_manila_shares.py Dec 05 13:46:47 np0005547851.novalocal sudo[104055]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104055]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104058]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_10_set_custom_theme.py.example Dec 05 13:46:47 np0005547851.novalocal sudo[104058]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104058]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104061]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_11_toggle_angular_features.py.example Dec 05 13:46:47 np0005547851.novalocal sudo[104061]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104061]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104064]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_2010_integration_tests_deprecated.py.example Dec 05 13:46:47 np0005547851.novalocal sudo[104064]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104064]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104067]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_20_integration_tests_scaffolds.py.example Dec 05 13:46:47 np0005547851.novalocal sudo[104067]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:47 np0005547851.novalocal sudo[104067]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:47 np0005547851.novalocal sudo[104070]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./_9030_profiler_settings.py.example Dec 05 13:46:48 np0005547851.novalocal sudo[104070]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104070]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104073]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./manila_policy.yaml.txt Dec 05 13:46:48 np0005547851.novalocal sudo[104073]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104073]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104076]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_policy.yaml.txt Dec 05 13:46:48 np0005547851.novalocal sudo[104076]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104076]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104079]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt ; USER=root ; COMMAND=/bin/chmod 644 ./api-extensions.yaml Dec 05 13:46:48 np0005547851.novalocal sudo[104079]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104079]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104082]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard ; USER=root ; COMMAND=/bin/chmod 644 ./nova_policy.yaml.txt Dec 05 13:46:48 np0005547851.novalocal sudo[104082]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104082]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104085]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt/private ; USER=root ; COMMAND=/bin/chmod 644 ./np0005547851.novalocal.pem Dec 05 13:46:48 np0005547851.novalocal sudo[104085]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104085]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104088]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./rsyncd.conf Dec 05 13:46:48 np0005547851.novalocal sudo[104088]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104088]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104091]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./centos-addons.repo Dec 05 13:46:48 np0005547851.novalocal sudo[104091]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104091]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104094]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./centos.repo Dec 05 13:46:48 np0005547851.novalocal sudo[104094]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104094]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104097]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./delorean-deps.repo Dec 05 13:46:48 np0005547851.novalocal sudo[104097]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104097]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104100]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./delorean.repo Dec 05 13:46:48 np0005547851.novalocal sudo[104100]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104100]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104103]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./redhat.repo Dec 05 13:46:48 np0005547851.novalocal sudo[104103]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104103]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104106]: root : PWD=/var/log/weirdo-project/logs/etc/yum.repos.d ; USER=root ; COMMAND=/bin/chmod 644 ./CentOS-Messaging-rabbitmq.repo Dec 05 13:46:48 np0005547851.novalocal sudo[104106]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104106]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104109]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./passwd Dec 05 13:46:48 np0005547851.novalocal sudo[104109]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104109]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104112]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./group Dec 05 13:46:48 np0005547851.novalocal sudo[104112]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104112]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104115]: root : PWD=/var/log/weirdo-project/logs/etc/openstack/puppet ; USER=root ; COMMAND=/bin/chmod 644 ./admin-clouds.yaml Dec 05 13:46:48 np0005547851.novalocal sudo[104115]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104115]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104118]: root : PWD=/var/log/weirdo-project/logs/etc ; USER=root ; COMMAND=/bin/chmod 644 ./fstab Dec 05 13:46:48 np0005547851.novalocal sudo[104118]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104118]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104121]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./cinder-manage.log Dec 05 13:46:48 np0005547851.novalocal sudo[104121]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104121]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104124]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./scheduler.log Dec 05 13:46:48 np0005547851.novalocal sudo[104124]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104124]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104127]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./volume.log Dec 05 13:46:48 np0005547851.novalocal sudo[104127]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104127]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104130]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./backup.log Dec 05 13:46:48 np0005547851.novalocal sudo[104130]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104130]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104133]: root : PWD=/var/log/weirdo-project/logs/cinder ; USER=root ; COMMAND=/bin/chmod 644 ./cinder-api.log Dec 05 13:46:48 np0005547851.novalocal sudo[104133]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104133]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104136]: root : PWD=/var/log/weirdo-project/logs/glance ; USER=root ; COMMAND=/bin/chmod 644 ./api.log Dec 05 13:46:48 np0005547851.novalocal sudo[104136]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104136]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104139]: root : PWD=/var/log/weirdo-project/logs/glance ; USER=root ; COMMAND=/bin/chmod 644 ./cache.log Dec 05 13:46:48 np0005547851.novalocal sudo[104139]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104139]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104142]: root : PWD=/var/log/weirdo-project/logs/horizon ; USER=root ; COMMAND=/bin/chmod 644 ./horizon.log Dec 05 13:46:48 np0005547851.novalocal sudo[104142]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104142]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104145]: root : PWD=/var/log/weirdo-project/logs/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.log Dec 05 13:46:48 np0005547851.novalocal sudo[104145]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104145]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104148]: root : PWD=/var/log/weirdo-project/logs/keystone ; USER=root ; COMMAND=/bin/chmod 644 ./keystone-manage.log Dec 05 13:46:48 np0005547851.novalocal sudo[104148]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104148]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104151]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./manila-manage.log Dec 05 13:46:48 np0005547851.novalocal sudo[104151]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104151]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104154]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./scheduler.log Dec 05 13:46:48 np0005547851.novalocal sudo[104154]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104154]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104157]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./share.log Dec 05 13:46:48 np0005547851.novalocal sudo[104157]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:48 np0005547851.novalocal sudo[104157]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:48 np0005547851.novalocal sudo[104160]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./privsep-helper.log Dec 05 13:46:49 np0005547851.novalocal sudo[104160]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104160]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104163]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./data.log Dec 05 13:46:49 np0005547851.novalocal sudo[104163]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104163]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104166]: root : PWD=/var/log/weirdo-project/logs/manila ; USER=root ; COMMAND=/bin/chmod 644 ./manila-api.log Dec 05 13:46:49 np0005547851.novalocal sudo[104166]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104166]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104169]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./app.log Dec 05 13:46:49 np0005547851.novalocal sudo[104169]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104169]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104172]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./rpc-server.log Dec 05 13:46:49 np0005547851.novalocal sudo[104172]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104172]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104175]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./periodic-workers.log Dec 05 13:46:49 np0005547851.novalocal sudo[104175]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sshd-session[103719]: Invalid user ftpuser from 185.217.1.246 port 44136 Dec 05 13:46:49 np0005547851.novalocal sudo[104175]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104178]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./neutron-ovn-agent.log Dec 05 13:46:49 np0005547851.novalocal sudo[104178]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104178]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104181]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-vpn-agent.log Dec 05 13:46:49 np0005547851.novalocal sudo[104181]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104181]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104184]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-maintenance-worker.log Dec 05 13:46:49 np0005547851.novalocal sudo[104184]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104184]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104187]: root : PWD=/var/log/weirdo-project/logs/neutron ; USER=root ; COMMAND=/bin/chmod 644 ./privsep-helper.log Dec 05 13:46:49 np0005547851.novalocal sudo[104187]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104187]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104190]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-manage.log Dec 05 13:46:49 np0005547851.novalocal sudo[104190]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104190]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104193]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-novncproxy.log Dec 05 13:46:49 np0005547851.novalocal sudo[104193]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104193]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104196]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-conductor.log Dec 05 13:46:49 np0005547851.novalocal sudo[104196]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104196]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104199]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-compute.log Dec 05 13:46:49 np0005547851.novalocal sudo[104199]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104199]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104202]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-scheduler.log Dec 05 13:46:49 np0005547851.novalocal sudo[104202]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104202]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104205]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-api.log Dec 05 13:46:49 np0005547851.novalocal sudo[104205]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104205]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104208]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./privsep-helper.log Dec 05 13:46:49 np0005547851.novalocal sudo[104208]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104208]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104211]: root : PWD=/var/log/weirdo-project/logs/nova ; USER=root ; COMMAND=/bin/chmod 644 ./nova-metadata-api.log Dec 05 13:46:49 np0005547851.novalocal sudo[104211]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104211]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104214]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./health-manager.log Dec 05 13:46:49 np0005547851.novalocal sudo[104214]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104214]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104217]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./housekeeping.log Dec 05 13:46:49 np0005547851.novalocal sudo[104217]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104217]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104220]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./driver-agent.log Dec 05 13:46:49 np0005547851.novalocal sudo[104220]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104220]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104223]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./worker.log Dec 05 13:46:49 np0005547851.novalocal sudo[104223]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104223]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104226]: root : PWD=/var/log/weirdo-project/logs/octavia ; USER=root ; COMMAND=/bin/chmod 644 ./app.log Dec 05 13:46:49 np0005547851.novalocal sudo[104226]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104226]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104229]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovsdb-server-nb.log Dec 05 13:46:49 np0005547851.novalocal sudo[104229]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104229]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104232]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovsdb-server-sb.log Dec 05 13:46:49 np0005547851.novalocal sudo[104232]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104232]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104235]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-northd.log Dec 05 13:46:49 np0005547851.novalocal sudo[104235]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104235]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104238]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-controller.log Dec 05 13:46:49 np0005547851.novalocal sudo[104238]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104238]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104241]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl_show.txt Dec 05 13:46:49 np0005547851.novalocal sudo[104241]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104241]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:49 np0005547851.novalocal sudo[104244]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl_get-connection.txt Dec 05 13:46:49 np0005547851.novalocal sudo[104244]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:49 np0005547851.novalocal sudo[104244]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104247]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl_get-ssl.txt Dec 05 13:46:50 np0005547851.novalocal sudo[104247]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104247]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104250]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl_show.txt Dec 05 13:46:50 np0005547851.novalocal sudo[104250]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104250]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104253]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl_get-connection.txt Dec 05 13:46:50 np0005547851.novalocal sudo[104253]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104253]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104256]: root : PWD=/var/log/weirdo-project/logs/ovn ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl_get-ssl.txt Dec 05 13:46:50 np0005547851.novalocal sudo[104256]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104256]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104259]: root : PWD=/var/log/weirdo-project/logs/placement ; USER=root ; COMMAND=/bin/chmod 644 ./placement.log Dec 05 13:46:50 np0005547851.novalocal sudo[104259]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104259]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104262]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./puppet.conf Dec 05 13:46:50 np0005547851.novalocal sudo[104262]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104262]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104265]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./syslog.txt Dec 05 13:46:50 np0005547851.novalocal sudo[104265]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104265]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104268]: root : PWD=/var/log/weirdo-project/logs/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbit@localhost6.log Dec 05 13:46:50 np0005547851.novalocal sudo[104268]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104268]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104271]: root : PWD=/var/log/weirdo-project/logs/rabbitmq ; USER=root ; COMMAND=/bin/chmod 644 ./rabbit@localhost6_upgrade.log Dec 05 13:46:50 np0005547851.novalocal sudo[104271]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104271]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104274]: root : PWD=/var/log/weirdo-project/logs/mariadb ; USER=root ; COMMAND=/bin/chmod 644 ./mariadb.log Dec 05 13:46:50 np0005547851.novalocal sudo[104274]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104274]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104277]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./tempest.log Dec 05 13:46:50 np0005547851.novalocal sudo[104277]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104277]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104280]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./testrepository.subunit Dec 05 13:46:50 np0005547851.novalocal sudo[104280]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104280]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104283]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./testr_results.html Dec 05 13:46:50 np0005547851.novalocal sudo[104283]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104283]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104286]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./dstat.log Dec 05 13:46:50 np0005547851.novalocal sudo[104286]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104286]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104289]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./iostat.log Dec 05 13:46:50 np0005547851.novalocal sudo[104289]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104289]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104292]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./iotop.log Dec 05 13:46:50 np0005547851.novalocal sudo[104292]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104292]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104295]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000001.log Dec 05 13:46:50 np0005547851.novalocal sudo[104295]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104295]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104298]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000004.log Dec 05 13:46:50 np0005547851.novalocal sudo[104298]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104298]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104301]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000005.log Dec 05 13:46:50 np0005547851.novalocal sudo[104301]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104301]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104304]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000006.log Dec 05 13:46:50 np0005547851.novalocal sudo[104304]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104304]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104307]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000002.log Dec 05 13:46:50 np0005547851.novalocal sudo[104307]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104307]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104310]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000003.log Dec 05 13:46:50 np0005547851.novalocal sudo[104310]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104310]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104313]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000007.log Dec 05 13:46:50 np0005547851.novalocal sudo[104313]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104313]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104316]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000008.log Dec 05 13:46:50 np0005547851.novalocal sudo[104316]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104316]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104319]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-00000009.log Dec 05 13:46:50 np0005547851.novalocal sudo[104319]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104319]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104322]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-0000000a.log Dec 05 13:46:50 np0005547851.novalocal sudo[104322]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104322]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104325]: root : PWD=/var/log/weirdo-project/logs/libvirt/qemu ; USER=root ; COMMAND=/bin/chmod 644 ./instance-0000000b.log Dec 05 13:46:50 np0005547851.novalocal sudo[104325]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104325]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104328]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./virsh-net-list.txt Dec 05 13:46:50 np0005547851.novalocal sudo[104328]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104328]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104331]: root : PWD=/var/log/weirdo-project/logs/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovsdb-server.log Dec 05 13:46:50 np0005547851.novalocal sudo[104331]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104331]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:50 np0005547851.novalocal sudo[104334]: root : PWD=/var/log/weirdo-project/logs/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovs-vswitchd.log Dec 05 13:46:50 np0005547851.novalocal sudo[104334]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:50 np0005547851.novalocal sudo[104334]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104337]: root : PWD=/var/log/weirdo-project/logs/openvswitch ; USER=root ; COMMAND=/bin/chmod 644 ./ovs-pki.log Dec 05 13:46:51 np0005547851.novalocal sudo[104337]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104337]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104340]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./zuul Dec 05 13:46:51 np0005547851.novalocal sudo[104340]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104340]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104343]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./90-cloud-init-users Dec 05 13:46:51 np0005547851.novalocal sudo[104343]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104343]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104346]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./glance Dec 05 13:46:51 np0005547851.novalocal sudo[104346]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104346]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104349]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./nova Dec 05 13:46:51 np0005547851.novalocal sudo[104349]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104349]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104352]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./cinder Dec 05 13:46:51 np0005547851.novalocal sudo[104352]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104352]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104355]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./neutron Dec 05 13:46:51 np0005547851.novalocal sudo[104355]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104355]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104358]: root : PWD=/var/log/weirdo-project/logs/sudoers.d ; USER=root ; COMMAND=/bin/chmod 644 ./manila Dec 05 13:46:51 np0005547851.novalocal sudo[104358]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104358]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104361]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./sudoers.txt Dec 05 13:46:51 np0005547851.novalocal sudo[104361]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104361]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104364]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./keystone_wsgi_access_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104364]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104364]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104367]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./glance_wsgi_access_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104367]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104367]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104370]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./cinder_wsgi_access_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104370]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104370]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104373]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./placement_wsgi_error_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104373]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104373]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104376]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./octavia_wsgi_error_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104376]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104376]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104379]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_metadata_wsgi_error_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104379]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104379]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104382]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_api_wsgi_error_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104382]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104382]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104385]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_wsgi_error_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104385]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104385]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104388]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./manila_wsgi_error_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104388]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104388]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104391]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./keystone_wsgi_error_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104391]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104391]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104394]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./glance_wsgi_error_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104394]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104394]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104397]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./cinder_wsgi_error_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104397]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104397]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104400]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_access.log Dec 05 13:46:51 np0005547851.novalocal sudo[104400]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104400]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104403]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_ssl_access.log Dec 05 13:46:51 np0005547851.novalocal sudo[104403]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104403]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104406]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./placement_wsgi_access_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104406]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104406]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104409]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./octavia_wsgi_access_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104409]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104409]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104412]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_metadata_wsgi_access_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104412]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104412]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104415]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./nova_api_wsgi_access_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104415]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104415]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104418]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./neutron_wsgi_access_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104418]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104418]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:51 np0005547851.novalocal sudo[104421]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./manila_wsgi_access_ssl.log Dec 05 13:46:51 np0005547851.novalocal sudo[104421]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:51 np0005547851.novalocal sudo[104421]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104424]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./error_log Dec 05 13:46:52 np0005547851.novalocal sudo[104424]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104424]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104427]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_error.log Dec 05 13:46:52 np0005547851.novalocal sudo[104427]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104427]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104430]: root : PWD=/var/log/weirdo-project/logs/apache ; USER=root ; COMMAND=/bin/chmod 644 ./horizon_ssl_error.log Dec 05 13:46:52 np0005547851.novalocal sudo[104430]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104430]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104433]: root : PWD=/var/log/weirdo-project/logs/redis ; USER=root ; COMMAND=/bin/chmod 644 ./redis.log Dec 05 13:46:52 np0005547851.novalocal sudo[104433]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104433]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104436]: root : PWD=/var/log/weirdo-project/logs/redis ; USER=root ; COMMAND=/bin/chmod 644 ./sentinel.log Dec 05 13:46:52 np0005547851.novalocal sudo[104436]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104436]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104439]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./audit.log.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104439]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104439]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104442]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./cinder Dec 05 13:46:52 np0005547851.novalocal sudo[104442]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104442]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104445]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./glance Dec 05 13:46:52 np0005547851.novalocal sudo[104445]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104445]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104448]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./nova Dec 05 13:46:52 np0005547851.novalocal sudo[104448]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104448]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104451]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./manila Dec 05 13:46:52 np0005547851.novalocal sudo[104451]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104451]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104454]: root : PWD=/var/log/weirdo-project/logs/cron ; USER=root ; COMMAND=/bin/chmod 644 ./keystone Dec 05 13:46:52 np0005547851.novalocal sudo[104454]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104454]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104457]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./tempest.conf.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104457]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104457]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104460]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./rpm-qa.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104460]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104460]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104463]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./repolist.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104463]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104463]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104466]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./installed-packages.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104466]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104466]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104469]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./modulelist.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104469]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104469]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104472]: root : PWD=/var/log/weirdo-project/logs/dnf ; USER=root ; COMMAND=/bin/chmod 644 ./dnf.log Dec 05 13:46:52 np0005547851.novalocal sudo[104472]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104472]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104475]: root : PWD=/var/log/weirdo-project/logs/dnf ; USER=root ; COMMAND=/bin/chmod 644 ./dnf.rpm.log Dec 05 13:46:52 np0005547851.novalocal sudo[104475]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104475]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104478]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./gem-list.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104478]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104478]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104481]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./df.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104481]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104481]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104484]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./free.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104484]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104484]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104487]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./lsmod.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104487]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104487]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104490]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./cpuinfo.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104490]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104490]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104493]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ps.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104493]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104493]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104496]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ip_-d_address.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104496]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104496]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sshd-session[103719]: Disconnecting invalid user ftpuser 185.217.1.246 port 44136: Change of username or service not allowed: (ftpuser,ssh-connection) -> (ts,ssh-connection) [preauth] Dec 05 13:46:52 np0005547851.novalocal sudo[104499]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./brctl_show.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104499]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104499]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104502]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ovs-vsctl.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104502]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104502]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104505]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-nbctl.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104505]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104505]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104508]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./ovn-sbctl.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104508]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104508]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104511]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./netstat.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104511]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:52 np0005547851.novalocal sudo[104511]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:52 np0005547851.novalocal sudo[104514]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./systemctl.txt Dec 05 13:46:52 np0005547851.novalocal sudo[104514]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104514]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104517]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./iptables.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104517]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104517]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104520]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./mount.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104520]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104520]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104523]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./losetup_-al.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104523]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104523]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104526]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./lvm.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104526]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104526]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104529]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./semanage-boolean-list.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104529]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104529]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104532]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./keystone.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104532]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104532]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104535]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./nova.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104535]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104535]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104538]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./placement.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104538]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104538]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104541]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./cinder.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104541]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104541]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104544]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./glance.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104544]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104544]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104547]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./neutron.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104547]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104547]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104550]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./manila.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104550]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104550]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104553]: root : PWD=/var/log/weirdo-project/logs/openstack_resources ; USER=root ; COMMAND=/bin/chmod 644 ./octavia.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104553]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104553]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104556]: root : PWD=/var/log/weirdo-project/logs ; USER=root ; COMMAND=/bin/chmod 644 ./nova-cell_v2.txt Dec 05 13:46:53 np0005547851.novalocal sudo[104556]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104556]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[103328]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104561]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/chown -R 0:0 /var/log/weirdo-project/logs Dec 05 13:46:53 np0005547851.novalocal sudo[104561]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104561]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104564]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/find /var/log/weirdo-project/logs -type l -execdir sudo rm -f {} ; Dec 05 13:46:53 np0005547851.novalocal sudo[104564]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104567]: root : PWD=/var/log/weirdo-project/logs/etc/cinder/rootwrap.d ; USER=root ; COMMAND=/bin/rm -f ./os-brick.filters Dec 05 13:46:53 np0005547851.novalocal sudo[104567]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104567]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104570]: root : PWD=/var/log/weirdo-project/logs/etc/glance/rootwrap.d ; USER=root ; COMMAND=/bin/rm -f ./glance_cinder_store.filters Dec 05 13:46:53 np0005547851.novalocal sudo[104570]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104570]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104573]: root : PWD=/var/log/weirdo-project/logs/etc/glance/rootwrap.d ; USER=root ; COMMAND=/bin/rm -f ./os-brick.filters Dec 05 13:46:53 np0005547851.novalocal sudo[104573]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104573]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104576]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/rm -f ./plugin.ini Dec 05 13:46:53 np0005547851.novalocal sudo[104576]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104576]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104580]: root : PWD=/var/log/weirdo-project/logs/etc/neutron ; USER=root ; COMMAND=/bin/rm -f ./ovn.ini Dec 05 13:46:53 np0005547851.novalocal sudo[104580]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104580]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104583]: root : PWD=/var/log/weirdo-project/logs/etc/neutron/plugins/networking-ovn ; USER=root ; COMMAND=/bin/rm -f ./networking-ovn.ini Dec 05 13:46:53 np0005547851.novalocal sudo[104583]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104583]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104586]: root : PWD=/var/log/weirdo-project/logs/etc/libvirt/qemu/networks/autostart ; USER=root ; COMMAND=/bin/rm -f ./default.xml Dec 05 13:46:53 np0005547851.novalocal sudo[104586]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104586]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104589]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_80_manila_admin_add_share_panel_group.py Dec 05 13:46:53 np0005547851.novalocal sudo[104589]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104589]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104592]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_80_manila_project_add_share_panel_group.py Dec 05 13:46:53 np0005547851.novalocal sudo[104592]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104592]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104595]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9010_manila_admin_add_shares_panel_to_share_panel_group.py Dec 05 13:46:53 np0005547851.novalocal sudo[104595]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:53 np0005547851.novalocal sudo[104595]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:53 np0005547851.novalocal sudo[104598]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9010_manila_project_add_shares_panel_to_share_panel_group.py Dec 05 13:46:53 np0005547851.novalocal sudo[104598]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104598]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104601]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9020_manila_admin_add_share_snapshots_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104601]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104601]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104604]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9020_manila_project_add_share_snapshots_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104604]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104604]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104607]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9030_manila_admin_add_share_types_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104607]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104607]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104610]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9040_manila_admin_add_share_networks_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104610]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104610]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104614]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9040_manila_project_add_share_networks_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104614]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104614]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104617]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9050_manila_admin_add_security_services_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104617]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104617]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104620]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9050_manila_project_add_security_services_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104620]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104620]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104623]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9060_manila_admin_add_share_servers_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104623]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104623]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104626]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9070_manila_admin_add_share_instances_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104626]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104626]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104629]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9080_manila_admin_add_share_groups_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104629]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104629]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104632]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9080_manila_project_add_share_groups_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104632]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104632]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104635]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9085_manila_admin_add_share_group_snapshots_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104635]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104635]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104638]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9085_manila_project_add_share_group_snapshots_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104638]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104638]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104641]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9090_manila_admin_add_share_group_types_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104641]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104641]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104644]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9095_manila_admin_add_user_messages_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104644]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104644]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104647]: root : PWD=/var/log/weirdo-project/logs/etc/openstack-dashboard/enabled.txt ; USER=root ; COMMAND=/bin/rm -f ./_9095_manila_project_add_user_messages_panel_to_share_panel_group.py Dec 05 13:46:54 np0005547851.novalocal sudo[104647]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104647]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104564]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104651]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/puppet-20251205_132851.log /var/log/weirdo-project/logs/puppet-20251205_132851.txt Dec 05 13:46:54 np0005547851.novalocal sudo[104651]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104651]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104654]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/puppet-20251205_133156.log /var/log/weirdo-project/logs/puppet-20251205_133156.txt Dec 05 13:46:54 np0005547851.novalocal sudo[104654]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104654]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104657]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/cinder-manage.log /var/log/weirdo-project/logs/cinder/cinder-manage.txt Dec 05 13:46:54 np0005547851.novalocal sudo[104657]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104657]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104660]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/scheduler.log /var/log/weirdo-project/logs/cinder/scheduler.txt Dec 05 13:46:54 np0005547851.novalocal sudo[104660]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104660]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104663]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/volume.log /var/log/weirdo-project/logs/cinder/volume.txt Dec 05 13:46:54 np0005547851.novalocal sudo[104663]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104663]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104666]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/backup.log /var/log/weirdo-project/logs/cinder/backup.txt Dec 05 13:46:54 np0005547851.novalocal sudo[104666]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104666]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104669]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/cinder/cinder-api.log /var/log/weirdo-project/logs/cinder/cinder-api.txt Dec 05 13:46:54 np0005547851.novalocal sudo[104669]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104669]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104672]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/glance/api.log /var/log/weirdo-project/logs/glance/api.txt Dec 05 13:46:54 np0005547851.novalocal sudo[104672]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104672]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:54 np0005547851.novalocal sudo[104675]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/glance/cache.log /var/log/weirdo-project/logs/glance/cache.txt Dec 05 13:46:54 np0005547851.novalocal sudo[104675]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:54 np0005547851.novalocal sudo[104675]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104678]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/horizon/horizon.log /var/log/weirdo-project/logs/horizon/horizon.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104678]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104678]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104681]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/keystone/keystone.log /var/log/weirdo-project/logs/keystone/keystone.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104681]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104681]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104684]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/keystone/keystone-manage.log /var/log/weirdo-project/logs/keystone/keystone-manage.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104684]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104684]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104687]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/manila-manage.log /var/log/weirdo-project/logs/manila/manila-manage.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104687]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104687]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104690]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/scheduler.log /var/log/weirdo-project/logs/manila/scheduler.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104690]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104690]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104693]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/share.log /var/log/weirdo-project/logs/manila/share.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104693]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104693]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104696]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/privsep-helper.log /var/log/weirdo-project/logs/manila/privsep-helper.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104696]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104696]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104701]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/data.log /var/log/weirdo-project/logs/manila/data.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104701]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104701]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104704]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/manila/manila-api.log /var/log/weirdo-project/logs/manila/manila-api.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104704]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104704]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104707]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/app.log /var/log/weirdo-project/logs/neutron/app.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104707]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104707]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104710]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/rpc-server.log /var/log/weirdo-project/logs/neutron/rpc-server.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104710]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104710]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104713]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/periodic-workers.log /var/log/weirdo-project/logs/neutron/periodic-workers.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104713]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104713]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104716]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/neutron-ovn-agent.log /var/log/weirdo-project/logs/neutron/neutron-ovn-agent.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104716]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104716]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104719]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/ovn-vpn-agent.log /var/log/weirdo-project/logs/neutron/ovn-vpn-agent.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104719]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104719]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104722]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/ovn-maintenance-worker.log /var/log/weirdo-project/logs/neutron/ovn-maintenance-worker.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104722]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104722]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104725]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/neutron/privsep-helper.log /var/log/weirdo-project/logs/neutron/privsep-helper.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104725]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104725]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104728]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-manage.log /var/log/weirdo-project/logs/nova/nova-manage.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104728]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104728]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104731]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-novncproxy.log /var/log/weirdo-project/logs/nova/nova-novncproxy.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104731]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104731]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104734]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-conductor.log /var/log/weirdo-project/logs/nova/nova-conductor.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104734]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104734]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104737]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-compute.log /var/log/weirdo-project/logs/nova/nova-compute.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104737]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104737]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104740]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-scheduler.log /var/log/weirdo-project/logs/nova/nova-scheduler.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104740]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104740]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104743]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-api.log /var/log/weirdo-project/logs/nova/nova-api.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104743]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104743]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104746]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/privsep-helper.log /var/log/weirdo-project/logs/nova/privsep-helper.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104746]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104746]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:55 np0005547851.novalocal sudo[104749]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/nova/nova-metadata-api.log /var/log/weirdo-project/logs/nova/nova-metadata-api.txt Dec 05 13:46:55 np0005547851.novalocal sudo[104749]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:55 np0005547851.novalocal sudo[104749]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104752]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/health-manager.log /var/log/weirdo-project/logs/octavia/health-manager.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104752]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104752]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104755]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/housekeeping.log /var/log/weirdo-project/logs/octavia/housekeeping.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104755]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104755]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104758]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/driver-agent.log /var/log/weirdo-project/logs/octavia/driver-agent.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104758]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104758]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104761]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/worker.log /var/log/weirdo-project/logs/octavia/worker.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104761]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104761]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104764]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/octavia/app.log /var/log/weirdo-project/logs/octavia/app.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104764]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104764]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104767]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovsdb-server-nb.log /var/log/weirdo-project/logs/ovn/ovsdb-server-nb.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104767]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104767]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104770]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovsdb-server-sb.log /var/log/weirdo-project/logs/ovn/ovsdb-server-sb.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104770]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104770]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104773]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovn-northd.log /var/log/weirdo-project/logs/ovn/ovn-northd.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104773]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104773]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104776]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/ovn/ovn-controller.log /var/log/weirdo-project/logs/ovn/ovn-controller.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104776]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104776]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104779]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/placement/placement.log /var/log/weirdo-project/logs/placement/placement.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104779]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104779]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104782]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6.log /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104782]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104782]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104785]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6_upgrade.log /var/log/weirdo-project/logs/rabbitmq/rabbit@localhost6_upgrade.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104785]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104785]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104788]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/mariadb/mariadb.log /var/log/weirdo-project/logs/mariadb/mariadb.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104788]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104788]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104791]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/tempest.log /var/log/weirdo-project/logs/tempest.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104791]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104791]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104794]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/dstat.log /var/log/weirdo-project/logs/dstat.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104794]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104794]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104797]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/iostat.log /var/log/weirdo-project/logs/iostat.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104797]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104797]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104800]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/iotop.log /var/log/weirdo-project/logs/iotop.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104800]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104800]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104803]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000001.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000001.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104803]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104803]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104806]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000004.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000004.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104806]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104806]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104809]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000005.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000005.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104809]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104809]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104812]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000006.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000006.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104812]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104812]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104815]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000002.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000002.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104815]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104815]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104818]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000003.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000003.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104818]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104818]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104821]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000007.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000007.txt Dec 05 13:46:56 np0005547851.novalocal sudo[104821]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:56 np0005547851.novalocal sudo[104821]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:56 np0005547851.novalocal sudo[104824]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000008.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000008.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104824]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104824]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104827]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-00000009.log /var/log/weirdo-project/logs/libvirt/qemu/instance-00000009.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104827]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104827]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104830]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000a.log /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000a.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104830]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104830]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104833]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000b.log /var/log/weirdo-project/logs/libvirt/qemu/instance-0000000b.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104833]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104833]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104836]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/openvswitch/ovsdb-server.log /var/log/weirdo-project/logs/openvswitch/ovsdb-server.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104836]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104836]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104839]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/openvswitch/ovs-vswitchd.log /var/log/weirdo-project/logs/openvswitch/ovs-vswitchd.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104839]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104839]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104842]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/openvswitch/ovs-pki.log /var/log/weirdo-project/logs/openvswitch/ovs-pki.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104842]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104842]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104845]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/keystone_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/keystone_wsgi_access_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104845]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104845]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104848]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/glance_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/glance_wsgi_access_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104848]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104848]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104851]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/cinder_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/cinder_wsgi_access_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104851]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104851]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104854]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/placement_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/placement_wsgi_error_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104854]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104854]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104857]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/octavia_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/octavia_wsgi_error_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104857]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104857]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104860]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_error_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104860]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104860]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104863]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_api_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/nova_api_wsgi_error_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104863]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104863]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104866]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/neutron_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/neutron_wsgi_error_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104866]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104866]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104869]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/manila_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/manila_wsgi_error_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104869]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104869]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104872]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/keystone_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/keystone_wsgi_error_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104872]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104872]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104875]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/glance_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/glance_wsgi_error_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104875]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104875]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104878]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/cinder_wsgi_error_ssl.log /var/log/weirdo-project/logs/apache/cinder_wsgi_error_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104878]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104878]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104881]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_access.log /var/log/weirdo-project/logs/apache/horizon_access.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104881]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104881]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104884]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_ssl_access.log /var/log/weirdo-project/logs/apache/horizon_ssl_access.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104884]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104884]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104887]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/placement_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/placement_wsgi_access_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104887]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104887]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104890]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/octavia_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/octavia_wsgi_access_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104890]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104890]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:57 np0005547851.novalocal sudo[104893]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/nova_metadata_wsgi_access_ssl.txt Dec 05 13:46:57 np0005547851.novalocal sudo[104893]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:57 np0005547851.novalocal sudo[104893]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104896]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/nova_api_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/nova_api_wsgi_access_ssl.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104896]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104896]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104899]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/neutron_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/neutron_wsgi_access_ssl.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104899]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104899]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104902]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/manila_wsgi_access_ssl.log /var/log/weirdo-project/logs/apache/manila_wsgi_access_ssl.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104902]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104902]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104905]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_error.log /var/log/weirdo-project/logs/apache/horizon_error.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104905]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104905]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104908]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/apache/horizon_ssl_error.log /var/log/weirdo-project/logs/apache/horizon_ssl_error.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104908]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104908]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104911]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/redis/redis.log /var/log/weirdo-project/logs/redis/redis.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104911]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104911]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104914]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/redis/sentinel.log /var/log/weirdo-project/logs/redis/sentinel.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104914]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104914]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104917]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/dnf/dnf.log /var/log/weirdo-project/logs/dnf/dnf.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104917]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104917]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104920]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/dnf/dnf.rpm.log /var/log/weirdo-project/logs/dnf/dnf.rpm.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104920]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104920]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104924]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/zuul /var/log/weirdo-project/logs/sudoers.d/zuul.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104924]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104924]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104927]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/90-cloud-init-users /var/log/weirdo-project/logs/sudoers.d/90-cloud-init-users.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104927]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104927]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104930]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/glance /var/log/weirdo-project/logs/sudoers.d/glance.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104930]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104930]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104933]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/nova /var/log/weirdo-project/logs/sudoers.d/nova.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104933]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104933]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104936]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/cinder /var/log/weirdo-project/logs/sudoers.d/cinder.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104936]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104936]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104939]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/neutron /var/log/weirdo-project/logs/sudoers.d/neutron.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104939]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104939]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104942]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/sudoers.d/manila /var/log/weirdo-project/logs/sudoers.d/manila.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104942]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104942]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104945]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-br-ex /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-br-ex.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104945]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104945]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104948]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-loop1 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-loop1.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104948]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104948]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104951]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-eth0 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-eth0.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104951]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104951]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104954]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/readme-ifcfg-rh.txt /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/readme-ifcfg-rh.txt.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104954]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104954]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sshd-session[104578]: Invalid user ts from 185.217.1.246 port 18158 Dec 05 13:46:58 np0005547851.novalocal sudo[104957]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-lo /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifcfg-lo.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104957]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104957]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104960]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104960]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104960]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104963]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-eth /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-eth.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104963]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104963]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104966]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ipv6 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ipv6.txt Dec 05 13:46:58 np0005547851.novalocal sudo[104966]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:58 np0005547851.novalocal sudo[104966]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:58 np0005547851.novalocal sudo[104969]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ovs /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-ovs.txt Dec 05 13:46:59 np0005547851.novalocal sudo[104969]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[104969]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[104972]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-post /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-post.txt Dec 05 13:46:59 np0005547851.novalocal sudo[104972]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[104972]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[104975]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-routes /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-routes.txt Dec 05 13:46:59 np0005547851.novalocal sudo[104975]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[104975]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[104978]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-tunnel /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifdown-tunnel.txt Dec 05 13:46:59 np0005547851.novalocal sudo[104978]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[104978]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[104981]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup.txt Dec 05 13:46:59 np0005547851.novalocal sudo[104981]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[104981]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[104984]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-aliases /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-aliases.txt Dec 05 13:46:59 np0005547851.novalocal sudo[104984]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[104984]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[104987]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-eth /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-eth.txt Dec 05 13:46:59 np0005547851.novalocal sudo[104987]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[104987]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[104990]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ipv6 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ipv6.txt Dec 05 13:46:59 np0005547851.novalocal sudo[104990]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[104990]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[104993]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ovs /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-ovs.txt Dec 05 13:46:59 np0005547851.novalocal sudo[104993]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[104993]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[104996]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-post /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-post.txt Dec 05 13:46:59 np0005547851.novalocal sudo[104996]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[104996]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[104999]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-routes /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-routes.txt Dec 05 13:46:59 np0005547851.novalocal sudo[104999]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sshd-session[104578]: Disconnecting invalid user ts 185.217.1.246 port 18158: Change of username or service not allowed: (ts,ssh-connection) -> (tmax,ssh-connection) [preauth] Dec 05 13:46:59 np0005547851.novalocal sudo[104999]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105002]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-tunnel /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/ifup-tunnel.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105002]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105002]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105005]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/init.ipv6-global /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/init.ipv6-global.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105005]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105005]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105008]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105008]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105008]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105011]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions-ipv6 /var/log/weirdo-project/logs/etc/sysconfig/network-scripts/network-functions-ipv6.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105011]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105011]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105014]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/libvirt-guests /var/log/weirdo-project/logs/etc/sysconfig/libvirt-guests.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105014]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105014]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105017]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/ovn-northd /var/log/weirdo-project/logs/etc/sysconfig/ovn-northd.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105017]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105017]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105020]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/sysconfig/ovn-controller /var/log/weirdo-project/logs/etc/sysconfig/ovn-controller.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105020]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105020]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105023]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/ssl/private/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/cinder/ssl/private/np0005547851.novalocal.pem.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105023]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105023]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105026]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/policy.yaml /var/log/weirdo-project/logs/etc/cinder/policy.yaml.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105026]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105026]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105029]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/api-paste.ini /var/log/weirdo-project/logs/etc/cinder/api-paste.ini.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105029]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105029]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105032]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/cinder.conf /var/log/weirdo-project/logs/etc/cinder/cinder.conf.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105032]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105032]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105035]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/resource_filters.json /var/log/weirdo-project/logs/etc/cinder/resource_filters.json.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105035]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105035]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105038]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/cinder/rootwrap.conf /var/log/weirdo-project/logs/etc/cinder/rootwrap.conf.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105038]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105038]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105041]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-swift.conf /var/log/weirdo-project/logs/etc/glance/glance-swift.conf.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105041]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105041]: pam_unix(sudo:session): session closed for user root Dec 05 13:46:59 np0005547851.novalocal sudo[105044]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-scrubber.conf /var/log/weirdo-project/logs/etc/glance/glance-scrubber.conf.txt Dec 05 13:46:59 np0005547851.novalocal sudo[105044]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:46:59 np0005547851.novalocal sudo[105044]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal systemd[1]: Starting system activity accounting tool... Dec 05 13:47:00 np0005547851.novalocal systemd[1]: sysstat-collect.service: Deactivated successfully. Dec 05 13:47:00 np0005547851.novalocal systemd[1]: Finished system activity accounting tool. Dec 05 13:47:00 np0005547851.novalocal sudo[105047]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-api-paste.ini /var/log/weirdo-project/logs/etc/glance/glance-api-paste.ini.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105047]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105047]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105051]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-api.conf /var/log/weirdo-project/logs/etc/glance/glance-api.conf.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105051]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105051]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105056]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-cache.conf /var/log/weirdo-project/logs/etc/glance/glance-cache.conf.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105056]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105056]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105060]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/glance-image-import.conf /var/log/weirdo-project/logs/etc/glance/glance-image-import.conf.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105060]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105060]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105063]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-processor-allocation-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-processor-allocation-setting-data.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105063]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105063]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105066]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-resource-allocation-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-resource-allocation-setting-data.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105066]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105066]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105069]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-storage-allocation-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-storage-allocation-setting-data.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105069]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105069]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105072]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/cim-virtual-system-setting-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/cim-virtual-system-setting-data.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105072]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105072]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105075]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-disk-filter.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-disk-filter.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105075]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105075]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105078]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-iops-filter.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-iops-filter.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105078]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105078]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105081]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-num-instances.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-aggr-num-instances.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105081]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105081]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105084]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-mode.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-mode.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105084]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105084]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105087]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-pinning.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-cpu-pinning.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105087]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105087]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105090]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-memory-backing.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-memory-backing.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105090]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105090]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105093]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-shutdown.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-guest-shutdown.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105093]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105093]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105096]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-host-capabilities.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-host-capabilities.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105096]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105096]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105099]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-hypervisor.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-hypervisor.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105099]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105099]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105102]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-instance-data.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-instance-data.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105102]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105102]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105105]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt-image.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt-image.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105105]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105105]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105108]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-libvirt.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105108]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105108]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105111]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-quota.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-quota.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105111]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105111]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105114]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-randomgen.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-randomgen.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105114]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105114]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105117]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vcputopology.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vcputopology.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105117]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105117]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105120]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-flavor.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-flavor.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105120]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105120]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105123]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-quota-flavor.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware-quota-flavor.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105123]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105123]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105126]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vmware.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105126]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105126]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105129]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm-hw.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm-hw.json.txt Dec 05 13:47:00 np0005547851.novalocal sudo[105129]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:00 np0005547851.novalocal sudo[105129]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:00 np0005547851.novalocal sudo[105132]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-vtpm.json.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105132]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105132]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105135]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-watchdog.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-watchdog.json.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105135]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105135]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105138]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/compute-xenapi.json /var/log/weirdo-project/logs/etc/glance/metadefs/compute-xenapi.json.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105138]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105138]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105141]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/glance-common-image-props.json /var/log/weirdo-project/logs/etc/glance/metadefs/glance-common-image-props.json.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105141]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105141]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105144]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/image-signature-verification.json /var/log/weirdo-project/logs/etc/glance/metadefs/image-signature-verification.json.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105144]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105144]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105147]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/operating-system.json /var/log/weirdo-project/logs/etc/glance/metadefs/operating-system.json.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105147]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105147]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105150]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/software-databases.json /var/log/weirdo-project/logs/etc/glance/metadefs/software-databases.json.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105150]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105150]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105153]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/software-runtimes.json /var/log/weirdo-project/logs/etc/glance/metadefs/software-runtimes.json.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105153]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105153]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105156]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/software-webservers.json /var/log/weirdo-project/logs/etc/glance/metadefs/software-webservers.json.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105156]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105156]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105159]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/metadefs/storage-volume-type.json /var/log/weirdo-project/logs/etc/glance/metadefs/storage-volume-type.json.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105159]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105159]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105162]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/rootwrap.conf /var/log/weirdo-project/logs/etc/glance/rootwrap.conf.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105162]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105162]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105165]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/schema-image.json /var/log/weirdo-project/logs/etc/glance/schema-image.json.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105165]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105165]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105168]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/policy.yaml /var/log/weirdo-project/logs/etc/glance/policy.yaml.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105168]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105168]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105171]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/glance/ssl/private/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/glance/ssl/private/np0005547851.novalocal.pem.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105171]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105171]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105174]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/ssl/private/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/keystone/ssl/private/np0005547851.novalocal.pem.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105174]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105174]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105177]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/fernet-keys/1 /var/log/weirdo-project/logs/etc/keystone/fernet-keys/1.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105177]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105177]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105180]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/fernet-keys/2 /var/log/weirdo-project/logs/etc/keystone/fernet-keys/2.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105180]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105180]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105183]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/fernet-keys/0 /var/log/weirdo-project/logs/etc/keystone/fernet-keys/0.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105183]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105183]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105186]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/credential-keys/1 /var/log/weirdo-project/logs/etc/keystone/credential-keys/1.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105186]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105186]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105189]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/credential-keys/0 /var/log/weirdo-project/logs/etc/keystone/credential-keys/0.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105189]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105189]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105192]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/policy.yaml /var/log/weirdo-project/logs/etc/keystone/policy.yaml.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105192]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105192]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105195]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/keystone.conf /var/log/weirdo-project/logs/etc/keystone/keystone.conf.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105195]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105195]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105198]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/logging.conf /var/log/weirdo-project/logs/etc/keystone/logging.conf.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105198]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105198]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105201]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/keystone/sso_callback_template.html /var/log/weirdo-project/logs/etc/keystone/sso_callback_template.html.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105201]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105201]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105204]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/ssl/private/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/manila/ssl/private/np0005547851.novalocal.pem.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105204]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105204]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105207]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/api-paste.ini /var/log/weirdo-project/logs/etc/manila/api-paste.ini.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105207]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105207]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:01 np0005547851.novalocal sudo[105210]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/manila.conf /var/log/weirdo-project/logs/etc/manila/manila.conf.txt Dec 05 13:47:01 np0005547851.novalocal sudo[105210]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:01 np0005547851.novalocal sudo[105210]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105213]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/rootwrap.conf /var/log/weirdo-project/logs/etc/manila/rootwrap.conf.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105213]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105213]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105216]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/manila/policy.yaml /var/log/weirdo-project/logs/etc/manila/policy.yaml.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105216]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105216]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105219]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovn_vpn_agent.ini /var/log/weirdo-project/logs/etc/neutron/ovn_vpn_agent.ini.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105219]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105219]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105222]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/vpn_agent.ini /var/log/weirdo-project/logs/etc/neutron/vpn_agent.ini.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105222]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105222]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105225]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/conf.d/README /var/log/weirdo-project/logs/etc/neutron/conf.d/README.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105225]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105225]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105229]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/neutron.conf /var/log/weirdo-project/logs/etc/neutron/neutron.conf.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105229]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105229]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105232]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ml2_conf.ini /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ml2_conf.ini.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105232]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105232]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105235]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ovn_agent.ini /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/ovn_agent.ini.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105235]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105235]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105238]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/sriov_agent.ini /var/log/weirdo-project/logs/etc/neutron/plugins/ml2/sriov_agent.ini.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105238]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105238]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105241]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/rootwrap.conf /var/log/weirdo-project/logs/etc/neutron/rootwrap.conf.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105241]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105241]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105244]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/api-paste.ini /var/log/weirdo-project/logs/etc/neutron/api-paste.ini.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105244]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105244]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105247]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/dhcp_agent.ini /var/log/weirdo-project/logs/etc/neutron/dhcp_agent.ini.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105247]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105247]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105250]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/l3_agent.ini /var/log/weirdo-project/logs/etc/neutron/l3_agent.ini.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105250]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105250]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105253]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/metadata_agent.ini /var/log/weirdo-project/logs/etc/neutron/metadata_agent.ini.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105253]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105253]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105257]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/neutron_vpnaas.conf /var/log/weirdo-project/logs/etc/neutron/neutron_vpnaas.conf.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105257]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105257]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105260]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnnb-privkey.pem /var/log/weirdo-project/logs/etc/neutron/ovnnb-privkey.pem.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105260]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105260]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105263]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnnb-cert.pem /var/log/weirdo-project/logs/etc/neutron/ovnnb-cert.pem.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105263]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105263]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105266]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnsb-privkey.pem /var/log/weirdo-project/logs/etc/neutron/ovnsb-privkey.pem.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105266]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105266]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105269]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ovnsb-cert.pem /var/log/weirdo-project/logs/etc/neutron/ovnsb-cert.pem.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105269]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105269]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105272]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/switchcacert.pem /var/log/weirdo-project/logs/etc/neutron/switchcacert.pem.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105272]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105272]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105275]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/policy.yaml /var/log/weirdo-project/logs/etc/neutron/policy.yaml.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105275]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105275]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105278]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/neutron/ssl/private/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/neutron/ssl/private/np0005547851.novalocal.pem.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105278]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105278]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105281]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/api-paste.ini /var/log/weirdo-project/logs/etc/nova/api-paste.ini.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105281]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105281]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105284]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/nova.conf /var/log/weirdo-project/logs/etc/nova/nova.conf.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105284]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105284]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105287]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/release /var/log/weirdo-project/logs/etc/nova/release.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105287]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105287]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105290]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/rootwrap.conf /var/log/weirdo-project/logs/etc/nova/rootwrap.conf.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105290]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105290]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:02 np0005547851.novalocal sudo[105293]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/nova-compute.conf /var/log/weirdo-project/logs/etc/nova/nova-compute.conf.txt Dec 05 13:47:02 np0005547851.novalocal sudo[105293]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:02 np0005547851.novalocal sudo[105293]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105296]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/policy.yaml /var/log/weirdo-project/logs/etc/nova/policy.yaml.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105296]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105296]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105299]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/nova/ssl/private/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/nova/ssl/private/np0005547851.novalocal.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105299]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105299]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105302]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/octavia.conf /var/log/weirdo-project/logs/etc/octavia/octavia.conf.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105302]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105302]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105305]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/policy.yaml /var/log/weirdo-project/logs/etc/octavia/policy.yaml.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105305]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105305]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105308]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ssl/private/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/octavia/ssl/private/np0005547851.novalocal.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105308]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105308]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105311]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnnb-cert.pem /var/log/weirdo-project/logs/etc/octavia/ovnnb-cert.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105311]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105311]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105314]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnnb-privkey.pem /var/log/weirdo-project/logs/etc/octavia/ovnnb-privkey.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105314]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105314]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105317]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnsb-privkey.pem /var/log/weirdo-project/logs/etc/octavia/ovnsb-privkey.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105317]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105317]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105320]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/ovnsb-cert.pem /var/log/weirdo-project/logs/etc/octavia/ovnsb-cert.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105320]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105320]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105323]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/switchcacert.pem /var/log/weirdo-project/logs/etc/octavia/switchcacert.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105323]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105323]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105326]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.cert.pem /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.cert.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105326]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105326]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105329]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.key.pem /var/log/weirdo-project/logs/etc/octavia/certs/server_ca.key.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105329]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105329]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105332]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/client_ca.cert.pem /var/log/weirdo-project/logs/etc/octavia/certs/client_ca.cert.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105332]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105332]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105335]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/octavia/certs/client.cert-and-key.pem /var/log/weirdo-project/logs/etc/octavia/certs/client.cert-and-key.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105335]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105335]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105338]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/placement/ssl/private/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/placement/ssl/private/np0005547851.novalocal.pem.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105338]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105338]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105341]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/placement/placement.conf /var/log/weirdo-project/logs/etc/placement/placement.conf.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105341]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105341]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105344]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/placement/policy.yaml /var/log/weirdo-project/logs/etc/placement/policy.yaml.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105344]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105344]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105347]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/accounts.yaml.sample /var/log/weirdo-project/logs/etc/tempest/accounts.yaml.sample.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105347]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105347]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105350]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/allow-list.yaml /var/log/weirdo-project/logs/etc/tempest/allow-list.yaml.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105350]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105350]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105353]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/logging.conf.sample /var/log/weirdo-project/logs/etc/tempest/logging.conf.sample.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105353]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105353]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105356]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/rbac-persona-accounts.yaml.sample /var/log/weirdo-project/logs/etc/tempest/rbac-persona-accounts.yaml.sample.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105356]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105356]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105359]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/tempest/tempest.conf /var/log/weirdo-project/logs/etc/tempest/tempest.conf.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105359]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105359]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105362]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rsyslog.d/21-cloudinit.conf /var/log/weirdo-project/logs/etc/rsyslog.d/21-cloudinit.conf.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105362]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105362]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105365]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rsyslog.conf /var/log/weirdo-project/logs/etc/rsyslog.conf.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105365]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105365]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105368]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.conf /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.conf.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105368]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105368]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105371]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.config /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq.config.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105371]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105371]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105374]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq-env.conf /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmq-env.conf.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105374]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105374]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:03 np0005547851.novalocal sudo[105377]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/inetrc /var/log/weirdo-project/logs/etc/rabbitmq/inetrc.txt Dec 05 13:47:03 np0005547851.novalocal sudo[105377]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:03 np0005547851.novalocal sudo[105377]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105380]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmqadmin.conf /var/log/weirdo-project/logs/etc/rabbitmq/rabbitmqadmin.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105380]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105380]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105383]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/enabled_plugins /var/log/weirdo-project/logs/etc/rabbitmq/enabled_plugins.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105383]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105383]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105386]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rabbitmq/ssl/private/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/rabbitmq/ssl/private/np0005547851.novalocal.pem.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105386]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105386]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105389]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf /var/log/weirdo-project/logs/etc/my.cnf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105389]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105389]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105392]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/mysql-clients.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/mysql-clients.cnf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105392]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105392]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105395]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/auth_gssapi.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/auth_gssapi.cnf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105395]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105395]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105398]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/enable_encryption.preset /var/log/weirdo-project/logs/etc/my.cnf.d/enable_encryption.preset.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105398]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105398]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105401]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/mariadb-server.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/mariadb-server.cnf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105401]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105401]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105404]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/spider.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/spider.cnf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105404]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105404]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105407]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/server.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/server.cnf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105407]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105407]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105410]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/client.cnf /var/log/weirdo-project/logs/etc/my.cnf.d/client.cnf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105410]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105410]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105413]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/my.cnf.d/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/my.cnf.d/np0005547851.novalocal.pem.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105413]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105413]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105416]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/iscsi/iscsid.conf /var/log/weirdo-project/logs/etc/iscsi/iscsid.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105416]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105416]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105419]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/iscsi/initiatorname.iscsi /var/log/weirdo-project/logs/etc/iscsi/initiatorname.iscsi.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105419]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105419]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105422]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtinterfaced.conf /var/log/weirdo-project/logs/etc/libvirt/virtinterfaced.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105422]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105422]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105425]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtnetworkd.conf /var/log/weirdo-project/logs/etc/libvirt/virtnetworkd.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105425]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105425]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105428]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtnodedevd.conf /var/log/weirdo-project/logs/etc/libvirt/virtnodedevd.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105428]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105428]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105431]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtnwfilterd.conf /var/log/weirdo-project/logs/etc/libvirt/virtnwfilterd.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105431]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105431]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105434]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtstoraged.conf /var/log/weirdo-project/logs/etc/libvirt/virtstoraged.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105434]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105434]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105437]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/libvirtd.conf /var/log/weirdo-project/logs/etc/libvirt/libvirtd.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105437]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105437]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105440]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtlockd.conf /var/log/weirdo-project/logs/etc/libvirt/virtlockd.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105440]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105440]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105443]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtlogd.conf /var/log/weirdo-project/logs/etc/libvirt/virtlogd.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105443]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105443]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105446]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtproxyd.conf /var/log/weirdo-project/logs/etc/libvirt/virtproxyd.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105446]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105446]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105449]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/qemu-lockd.conf /var/log/weirdo-project/logs/etc/libvirt/qemu-lockd.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105449]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:04 np0005547851.novalocal sudo[105449]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:04 np0005547851.novalocal sudo[105452]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/qemu.conf /var/log/weirdo-project/logs/etc/libvirt/qemu.conf.txt Dec 05 13:47:04 np0005547851.novalocal sudo[105452]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105452]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105455]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtqemud.conf /var/log/weirdo-project/logs/etc/libvirt/virtqemud.conf.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105455]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105455]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105458]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/virtsecretd.conf /var/log/weirdo-project/logs/etc/libvirt/virtsecretd.conf.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105458]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105458]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105461]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/network.conf /var/log/weirdo-project/logs/etc/libvirt/network.conf.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105461]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105461]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105464]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/libvirt-admin.conf /var/log/weirdo-project/logs/etc/libvirt/libvirt-admin.conf.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105464]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105464]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105467]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/libvirt.conf /var/log/weirdo-project/logs/etc/libvirt/libvirt.conf.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105467]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105467]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105470]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/libvirt/qemu/networks/default.xml /var/log/weirdo-project/logs/etc/libvirt/qemu/networks/default.xml.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105470]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105470]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105474]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-privkey.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-privkey.pem.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105474]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105474]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105478]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-privkey.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-privkey.pem.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105478]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105478]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sshd-session[105227]: Invalid user tmax from 185.217.1.246 port 50855 Dec 05 13:47:05 np0005547851.novalocal sudo[105481]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/default.conf /var/log/weirdo-project/logs/etc/openvswitch/default.conf.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105481]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105481]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105484]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/.conf.db.~lock~ /var/log/weirdo-project/logs/etc/openvswitch/.conf.db.~lock~.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105484]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105484]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105487]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/conf.db /var/log/weirdo-project/logs/etc/openvswitch/conf.db.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105487]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105487]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105490]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/system-id.conf /var/log/weirdo-project/logs/etc/openvswitch/system-id.conf.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105490]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105490]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105493]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-req.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-req.pem.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105493]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105493]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105496]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-cert.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnnb-cert.pem.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105496]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105496]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105499]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-req.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-req.pem.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105499]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105499]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105502]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-cert.pem /var/log/weirdo-project/logs/etc/openvswitch/ovnsb-cert.pem.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105502]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105502]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105505]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-req.pem /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-req.pem.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105505]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105505]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105508]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-cert.pem /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-cert.pem.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105508]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105508]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105511]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-privkey.pem /var/log/weirdo-project/logs/etc/openvswitch/ovncontroller-privkey.pem.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105511]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105511]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105514]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf/httpd.conf /var/log/weirdo-project/logs/etc/httpd/conf/httpd.conf.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105514]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105514]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105517]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf/magic /var/log/weirdo-project/logs/etc/httpd/conf/magic.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105517]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105517]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105520]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf/ports.conf /var/log/weirdo-project/logs/etc/httpd/conf/ports.conf.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105520]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105520]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105523]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-cinder_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-cinder_wsgi.conf.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105523]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105523]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:05 np0005547851.novalocal sudo[105526]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-glance_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-glance_wsgi.conf.txt Dec 05 13:47:05 np0005547851.novalocal sudo[105526]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:05 np0005547851.novalocal sudo[105526]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105529]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-keystone_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-keystone_wsgi.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105529]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105529]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105532]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-manila_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-manila_wsgi.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105532]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105532]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105535]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-neutron_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-neutron_wsgi.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105535]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105535]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105538]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_api_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_api_wsgi.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105538]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105538]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105541]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_metadata_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-nova_metadata_wsgi.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105541]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105541]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105544]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-octavia_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-octavia_wsgi.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105544]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105544]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105547]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/10-placement_wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/10-placement_wsgi.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105547]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105547]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105550]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_ssl_vhost.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_ssl_vhost.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105550]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105550]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105553]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_vhost.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/15-horizon_vhost.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105553]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105553]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105556]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.d/openstack-dashboard.conf /var/log/weirdo-project/logs/etc/httpd/conf.d/openstack-dashboard.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105556]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105556]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105559]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105559]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105559]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105562]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/alias.load.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105562]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105562]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105565]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_core.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_core.load.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105565]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105565]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105568]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_host.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/authz_host.load.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105568]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105568]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105571]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/filter.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/filter.load.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105571]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105571]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105574]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/log_config.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/log_config.load.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105574]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105574]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105577]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105577]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105577]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105580]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/mime.load.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105580]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105580]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105583]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105583]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105583]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105586]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/prefork.load.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105586]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105586]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105589]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105589]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105589]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105592]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/setenvif.load.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105592]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105592]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105595]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/socache_shmcb.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/socache_shmcb.load.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105595]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105595]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105598]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.conf.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105598]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105598]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105601]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/ssl.load.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105601]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105601]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:06 np0005547851.novalocal sudo[105604]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/systemd.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/systemd.load.txt Dec 05 13:47:06 np0005547851.novalocal sudo[105604]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:06 np0005547851.novalocal sudo[105604]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105607]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/unixd.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/unixd.load.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105607]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105607]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105610]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.conf /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.conf.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105610]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105610]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105613]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.load /var/log/weirdo-project/logs/etc/httpd/conf.modules.d/wsgi.load.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105613]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105613]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105616]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/sentinel.conf.puppet /var/log/weirdo-project/logs/etc/redis/sentinel.conf.puppet.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105616]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105616]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105619]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/redis.conf /var/log/weirdo-project/logs/etc/redis/redis.conf.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105619]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105619]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105622]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/sentinel.conf /var/log/weirdo-project/logs/etc/redis/sentinel.conf.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105622]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105622]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105625]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/redis.conf.puppet /var/log/weirdo-project/logs/etc/redis/redis.conf.puppet.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105625]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105625]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105628]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/redis/ssl/private/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/redis/ssl/private/np0005547851.novalocal.pem.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105628]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105628]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105631]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/.secret_key_store /var/log/weirdo-project/logs/etc/openstack-dashboard/.secret_key_store.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105631]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105631]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105634]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/cinder_policy.yaml.txt.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105634]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105634]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105637]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/README.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/README.txt.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105637]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105637]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105640]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/cinder.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/cinder.yaml.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105640]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105640]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105643]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/glance.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/glance.yaml.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105643]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105643]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105646]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/keystone.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/keystone.yaml.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105646]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105646]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105649]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/neutron.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/neutron.yaml.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105649]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105649]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105652]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/nova.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/nova.yaml.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105652]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105652]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105655]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/manila.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/default_policies.txt/manila.yaml.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105655]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105655]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105658]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/glance_policy.yaml.txt.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105658]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105658]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105661]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/keystone_policy.yaml.txt.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105661]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105661]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105664]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.txt.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105664]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105664]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105667]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_90_manila_shares.py /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_90_manila_shares.py.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105667]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105667]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105670]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_10_set_custom_theme.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_10_set_custom_theme.py.example.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105670]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105670]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105673]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_11_toggle_angular_features.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_11_toggle_angular_features.py.example.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105673]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105673]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105676]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_2010_integration_tests_deprecated.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_2010_integration_tests_deprecated.py.example.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105676]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105676]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sshd-session[105227]: Disconnecting invalid user tmax 185.217.1.246 port 50855: Change of username or service not allowed: (tmax,ssh-connection) -> (peter,ssh-connection) [preauth] Dec 05 13:47:07 np0005547851.novalocal sudo[105679]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_20_integration_tests_scaffolds.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_20_integration_tests_scaffolds.py.example.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105679]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105679]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105682]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_9030_profiler_settings.py.example /var/log/weirdo-project/logs/etc/openstack-dashboard/local_settings.d.txt/_9030_profiler_settings.py.example.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105682]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105682]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:07 np0005547851.novalocal sudo[105685]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/manila_policy.yaml.txt.txt Dec 05 13:47:07 np0005547851.novalocal sudo[105685]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:07 np0005547851.novalocal sudo[105685]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105688]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/neutron_policy.yaml.txt.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105688]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105688]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105691]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt/api-extensions.yaml /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.d.txt/api-extensions.yaml.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105691]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105691]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105694]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml.txt /var/log/weirdo-project/logs/etc/openstack-dashboard/nova_policy.yaml.txt.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105694]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105694]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105697]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt/private/np0005547851.novalocal.pem /var/log/weirdo-project/logs/etc/openstack-dashboard/ssl.txt/private/np0005547851.novalocal.pem.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105697]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105697]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105700]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/rsyncd.conf /var/log/weirdo-project/logs/etc/rsyncd.conf.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105700]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105700]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105703]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/centos-addons.repo /var/log/weirdo-project/logs/etc/yum.repos.d/centos-addons.repo.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105703]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105703]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105706]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/centos.repo /var/log/weirdo-project/logs/etc/yum.repos.d/centos.repo.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105706]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105706]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105709]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/delorean-deps.repo /var/log/weirdo-project/logs/etc/yum.repos.d/delorean-deps.repo.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105709]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105709]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105712]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/delorean.repo /var/log/weirdo-project/logs/etc/yum.repos.d/delorean.repo.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105712]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105712]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105715]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/redhat.repo /var/log/weirdo-project/logs/etc/yum.repos.d/redhat.repo.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105715]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105715]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105718]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/yum.repos.d/CentOS-Messaging-rabbitmq.repo /var/log/weirdo-project/logs/etc/yum.repos.d/CentOS-Messaging-rabbitmq.repo.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105718]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105718]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105721]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/passwd /var/log/weirdo-project/logs/etc/passwd.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105721]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105721]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105724]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/group /var/log/weirdo-project/logs/etc/group.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105724]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105724]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105727]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/openstack/puppet/admin-clouds.yaml /var/log/weirdo-project/logs/etc/openstack/puppet/admin-clouds.yaml.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105727]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105727]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105730]: root : PWD=/tmp/puppet-openstack ; USER=root ; COMMAND=/bin/mv /var/log/weirdo-project/logs/etc/fstab /var/log/weirdo-project/logs/etc/fstab.txt Dec 05 13:47:08 np0005547851.novalocal sudo[105730]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=0) Dec 05 13:47:08 np0005547851.novalocal sudo[105730]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[102386]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:08 np0005547851.novalocal sudo[105843]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-ceyiuukhywqhfscoxxnnnyfgyspghksb ; /usr/bin/python3' Dec 05 13:47:08 np0005547851.novalocal sudo[105843]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:47:08 np0005547851.novalocal sudo[105846]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C vgs --noheadings --unit=g -o name,size,free,lv_count,uuid --separator : --nosuffix cinder-volumes Dec 05 13:47:08 np0005547851.novalocal systemd[1]: Started Session c311 of User root. Dec 05 13:47:08 np0005547851.novalocal sudo[105846]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:47:08 np0005547851.novalocal python3[105845]: ansible-command Invoked with creates=/var/log/weirdo/cpuinfo.txt _raw_params=cat /proc/cpuinfo >/var/log/weirdo/cpuinfo.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Dec 05 13:47:08 np0005547851.novalocal sudo[105843]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:09 np0005547851.novalocal sudo[105854]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-jwmpizxowqcyckiqisszjiouoecripme ; /usr/bin/python3' Dec 05 13:47:09 np0005547851.novalocal sudo[105854]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:47:09 np0005547851.novalocal python3[105856]: ansible-command Invoked with creates=/var/log/weirdo/df.txt _raw_params=df -h >/var/log/weirdo/df.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Dec 05 13:47:09 np0005547851.novalocal sudo[105854]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:09 np0005547851.novalocal sudo[105862]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-pqsbnnejvtmeeicpetexlgotvkgvmuon ; /usr/bin/python3' Dec 05 13:47:09 np0005547851.novalocal sudo[105862]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:47:09 np0005547851.novalocal sudo[105846]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:09 np0005547851.novalocal systemd[1]: session-c311.scope: Deactivated successfully. Dec 05 13:47:09 np0005547851.novalocal sudo[105865]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:47:09 np0005547851.novalocal systemd[1]: Started Session c312 of User root. Dec 05 13:47:09 np0005547851.novalocal sudo[105865]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:47:09 np0005547851.novalocal python3[105864]: ansible-command Invoked with creates=/var/log/weirdo/dmesg.txt _raw_params=dmesg -T >/var/log/weirdo/dmesg.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Dec 05 13:47:09 np0005547851.novalocal sudo[105862]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:09 np0005547851.novalocal sudo[105872]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-pijumqnpkfntsaaulsxtpckwpbzrbvpe ; /usr/bin/python3' Dec 05 13:47:09 np0005547851.novalocal sudo[105872]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:47:09 np0005547851.novalocal python3[105874]: ansible-command Invoked with creates=/var/log/weirdo/fdisk.txt _raw_params=fdisk -l >/var/log/weirdo/fdisk.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Dec 05 13:47:09 np0005547851.novalocal sudo[105865]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:09 np0005547851.novalocal systemd[1]: session-c312.scope: Deactivated successfully. Dec 05 13:47:09 np0005547851.novalocal sudo[105872]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:09 np0005547851.novalocal sudo[105878]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o size,data_percent --separator : --nosuffix /dev/cinder-volumes/cinder-volumes-pool Dec 05 13:47:09 np0005547851.novalocal systemd[1]: Started Session c313 of User root. Dec 05 13:47:09 np0005547851.novalocal sudo[105878]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:47:09 np0005547851.novalocal sudo[105882]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-wezvzrzyvdspncmvfthjcalkchoxhupc ; /usr/bin/python3' Dec 05 13:47:09 np0005547851.novalocal sudo[105882]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:47:09 np0005547851.novalocal python3[105885]: ansible-command Invoked with creates=/var/log/weirdo/getenforce.txt _raw_params=getenforce >/var/log/weirdo/getenforce.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Dec 05 13:47:09 np0005547851.novalocal sudo[105882]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:10 np0005547851.novalocal sudo[105891]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-misdezdvipdodimsfmsqaxzocistujew ; /usr/bin/python3' Dec 05 13:47:10 np0005547851.novalocal sudo[105891]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:47:10 np0005547851.novalocal sudo[105878]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:10 np0005547851.novalocal systemd[1]: session-c313.scope: Deactivated successfully. Dec 05 13:47:10 np0005547851.novalocal sudo[105894]: cinder : PWD=/ ; USER=root ; COMMAND=/usr/bin/cinder-rootwrap /etc/cinder/rootwrap.conf env LC_ALL=C lvs --noheadings --unit=g -o vg_name,name,size --nosuffix --readonly cinder-volumes Dec 05 13:47:10 np0005547851.novalocal systemd[1]: Started Session c314 of User root. Dec 05 13:47:10 np0005547851.novalocal sudo[105894]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=165) Dec 05 13:47:10 np0005547851.novalocal python3[105893]: ansible-command Invoked with creates=/var/log/weirdo/hosts.txt _raw_params=cat /etc/hosts >/var/log/weirdo/hosts.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Dec 05 13:47:10 np0005547851.novalocal sudo[105891]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:10 np0005547851.novalocal sudo[105901]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-swmzqbglyugwhtxrhrtqtxroletqgzaa ; /usr/bin/python3' Dec 05 13:47:10 np0005547851.novalocal sudo[105901]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:47:10 np0005547851.novalocal python3[105903]: ansible-command Invoked with creates=/var/log/weirdo/ip.txt _raw_params=ip a >/var/log/weirdo/ip.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Dec 05 13:47:10 np0005547851.novalocal sudo[105901]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:10 np0005547851.novalocal sudo[105910]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-vtoqcdodxfmwwwvnjrcebfddgmttfytl ; /usr/bin/python3' Dec 05 13:47:10 np0005547851.novalocal sudo[105910]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:47:10 np0005547851.novalocal sudo[105894]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:10 np0005547851.novalocal systemd[1]: session-c314.scope: Deactivated successfully. Dec 05 13:47:10 np0005547851.novalocal sshd[44950]: Timeout before authentication for connection from 45.78.223.101 to 38.102.83.82, pid = 101605 Dec 05 13:47:10 np0005547851.novalocal python3[105912]: ansible-command Invoked with creates=/var/log/weirdo/iptables.txt _raw_params=iptables -vnL >/var/log/weirdo/iptables.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Dec 05 13:47:10 np0005547851.novalocal sudo[105910]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:10 np0005547851.novalocal sudo[105917]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-uwvfskzvnbwghdosljttzmnjzjevagkd ; /usr/bin/python3' Dec 05 13:47:10 np0005547851.novalocal sudo[105917]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:47:10 np0005547851.novalocal python3[105919]: ansible-command Invoked with creates=/var/log/weirdo/iptables_nat.txt _raw_params=iptables -vnL -t nat >/var/log/weirdo/iptables_nat.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Dec 05 13:47:10 np0005547851.novalocal sudo[105917]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:11 np0005547851.novalocal sudo[105924]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-eizjcipbbrecngqodcdhclfzvbeppkzl ; /usr/bin/python3' Dec 05 13:47:11 np0005547851.novalocal sudo[105924]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:47:11 np0005547851.novalocal python3[105926]: ansible-command Invoked with creates=/var/log/weirdo/iptables_mangle.txt _raw_params=iptables -vnL -t mangle >/var/log/weirdo/iptables_mangle.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Dec 05 13:47:11 np0005547851.novalocal sudo[105924]: pam_unix(sudo:session): session closed for user root Dec 05 13:47:11 np0005547851.novalocal sudo[105931]: zuul-worker : PWD=/home/zuul-worker/src/review.rdoproject.org/rdo-infra/weirdo/playbooks ; USER=root ; COMMAND=/bin/sh -c 'echo BECOME-SUCCESS-dohyiegmelkbsltbzkrfrqouxnwwdrno ; /usr/bin/python3' Dec 05 13:47:11 np0005547851.novalocal sudo[105931]: pam_unix(sudo:session): session opened for user root(uid=0) by zuul-worker(uid=1000) Dec 05 13:47:11 np0005547851.novalocal python3[105934]: ansible-command Invoked with creates=/var/log/weirdo/journalctl.txt _raw_params=journalctl --no-pager >/var/log/weirdo/journalctl.txt _uses_shell=True warn=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None