Apr 12 16:38:37 fedora kernel: Linux version 5.11.0-2.el9.x86_64 (mockbuild@x86-vm-56.build.eng.bos.redhat.com) (gcc (GCC) 11.0.0 20210210 (Red Hat 11.0.0-0), GNU ld version 2.35.1-24.el9) #1 SMP Wed Mar 10 14:55:23 EST 2021 Apr 12 16:38:37 fedora kernel: Command line: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.11.0-2.el9.x86_64 root=UUID=7139966e-5f3c-435e-903e-4ca3a55807f7 ro console=ttyS0,115200n8 no_timer_check crashkernel=auto net.ifnames=0 Apr 12 16:38:37 fedora kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Apr 12 16:38:37 fedora kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Apr 12 16:38:37 fedora kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Apr 12 16:38:37 fedora kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Apr 12 16:38:37 fedora kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Apr 12 16:38:37 fedora kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Apr 12 16:38:37 fedora kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Apr 12 16:38:37 fedora kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Apr 12 16:38:37 fedora kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Apr 12 16:38:37 fedora kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Apr 12 16:38:37 fedora kernel: x86/fpu: xstate_offset[3]: 960, xstate_sizes[3]: 64 Apr 12 16:38:37 fedora kernel: x86/fpu: xstate_offset[4]: 1024, xstate_sizes[4]: 64 Apr 12 16:38:37 fedora kernel: x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 Apr 12 16:38:37 fedora kernel: x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 Apr 12 16:38:37 fedora kernel: x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 Apr 12 16:38:37 fedora kernel: x86/fpu: xstate_offset[9]: 2688, xstate_sizes[9]: 8 Apr 12 16:38:37 fedora kernel: x86/fpu: Enabled xstate features 0x2ff, context size is 2696 bytes, using 'standard' format. Apr 12 16:38:37 fedora kernel: BIOS-provided physical RAM map: Apr 12 16:38:37 fedora kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Apr 12 16:38:37 fedora kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Apr 12 16:38:37 fedora kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Apr 12 16:38:37 fedora kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bffdcfff] usable Apr 12 16:38:37 fedora kernel: BIOS-e820: [mem 0x00000000bffdd000-0x00000000bfffffff] reserved Apr 12 16:38:37 fedora kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Apr 12 16:38:37 fedora kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Apr 12 16:38:37 fedora kernel: BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable Apr 12 16:38:37 fedora kernel: NX (Execute Disable) protection: active Apr 12 16:38:37 fedora kernel: SMBIOS 2.8 present. Apr 12 16:38:37 fedora kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-2.fc32 04/01/2014 Apr 12 16:38:37 fedora kernel: Hypervisor detected: KVM Apr 12 16:38:37 fedora kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Apr 12 16:38:37 fedora kernel: kvm-clock: cpu 0, msr 116201001, primary cpu clock Apr 12 16:38:37 fedora kernel: kvm-clock: using sched offset of 2953252942 cycles Apr 12 16:38:37 fedora kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Apr 12 16:38:37 fedora kernel: tsc: Detected 2693.670 MHz processor Apr 12 16:38:37 fedora kernel: last_pfn = 0x140000 max_arch_pfn = 0x400000000 Apr 12 16:38:37 fedora kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Apr 12 16:38:37 fedora kernel: last_pfn = 0xbffdd max_arch_pfn = 0x400000000 Apr 12 16:38:37 fedora kernel: found SMP MP-table at [mem 0x000f5bf0-0x000f5bff] Apr 12 16:38:37 fedora kernel: kexec: Reserving the low 1M of memory for crashkernel Apr 12 16:38:37 fedora kernel: Using GB pages for direct mapping Apr 12 16:38:37 fedora kernel: RAMDISK: [mem 0x31b4d000-0x34d9efff] Apr 12 16:38:37 fedora kernel: ACPI: Early table checksum verification disabled Apr 12 16:38:37 fedora kernel: ACPI: RSDP 0x00000000000F5BB0 000014 (v00 BOCHS ) Apr 12 16:38:37 fedora kernel: ACPI: RSDT 0x00000000BFFE1405 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) Apr 12 16:38:37 fedora kernel: ACPI: FACP 0x00000000BFFE12C9 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) Apr 12 16:38:37 fedora kernel: ACPI: DSDT 0x00000000BFFDFDC0 001509 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) Apr 12 16:38:37 fedora kernel: ACPI: FACS 0x00000000BFFDFD80 000040 Apr 12 16:38:37 fedora kernel: ACPI: APIC 0x00000000BFFE133D 000090 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) Apr 12 16:38:37 fedora kernel: ACPI: HPET 0x00000000BFFE13CD 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001) Apr 12 16:38:37 fedora kernel: No NUMA configuration found Apr 12 16:38:37 fedora kernel: Faking a node at [mem 0x0000000000000000-0x000000013fffffff] Apr 12 16:38:37 fedora kernel: NODE_DATA(0) allocated [mem 0x13ffd6000-0x13fffffff] Apr 12 16:38:37 fedora kernel: Using crashkernel=auto, the size chosen is a best effort estimation. Apr 12 16:38:37 fedora kernel: Reserving 160MB of memory at 2896MB for crashkernel (System RAM: 4095MB) Apr 12 16:38:37 fedora kernel: Zone ranges: Apr 12 16:38:37 fedora kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Apr 12 16:38:37 fedora kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Apr 12 16:38:37 fedora kernel: Normal [mem 0x0000000100000000-0x000000013fffffff] Apr 12 16:38:37 fedora kernel: Device empty Apr 12 16:38:37 fedora kernel: Movable zone start for each node Apr 12 16:38:37 fedora kernel: Early memory node ranges Apr 12 16:38:37 fedora kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Apr 12 16:38:37 fedora kernel: node 0: [mem 0x0000000000100000-0x00000000bffdcfff] Apr 12 16:38:37 fedora kernel: node 0: [mem 0x0000000100000000-0x000000013fffffff] Apr 12 16:38:37 fedora kernel: Zeroed struct page in unavailable ranges: 133 pages Apr 12 16:38:37 fedora kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] Apr 12 16:38:37 fedora kernel: ACPI: PM-Timer IO Port: 0x608 Apr 12 16:38:37 fedora kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Apr 12 16:38:37 fedora kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Apr 12 16:38:37 fedora kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Apr 12 16:38:37 fedora kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Apr 12 16:38:37 fedora kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Apr 12 16:38:37 fedora kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Apr 12 16:38:37 fedora kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Apr 12 16:38:37 fedora kernel: Using ACPI (MADT) for SMP configuration information Apr 12 16:38:37 fedora kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Apr 12 16:38:37 fedora kernel: TSC deadline timer available Apr 12 16:38:37 fedora kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Apr 12 16:38:37 fedora kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Apr 12 16:38:37 fedora kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] Apr 12 16:38:37 fedora kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] Apr 12 16:38:37 fedora kernel: PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] Apr 12 16:38:37 fedora kernel: PM: hibernation: Registered nosave memory: [mem 0xbffdd000-0xbfffffff] Apr 12 16:38:37 fedora kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] Apr 12 16:38:37 fedora kernel: PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] Apr 12 16:38:37 fedora kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] Apr 12 16:38:37 fedora kernel: PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] Apr 12 16:38:37 fedora kernel: [mem 0xc0000000-0xfeffbfff] available for PCI devices Apr 12 16:38:37 fedora kernel: Booting paravirtualized kernel on KVM Apr 12 16:38:37 fedora kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Apr 12 16:38:37 fedora kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Apr 12 16:38:37 fedora kernel: percpu: Embedded 55 pages/cpu s188416 r8192 d28672 u524288 Apr 12 16:38:37 fedora kernel: kvm-guest: stealtime: cpu 0, msr 13bc2d080 Apr 12 16:38:37 fedora kernel: kvm-guest: PV spinlocks enabled Apr 12 16:38:37 fedora kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Apr 12 16:38:37 fedora kernel: Built 1 zonelists, mobility grouping on. Total pages: 1031901 Apr 12 16:38:37 fedora kernel: Policy zone: Normal Apr 12 16:38:37 fedora kernel: Kernel command line: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.11.0-2.el9.x86_64 root=UUID=7139966e-5f3c-435e-903e-4ca3a55807f7 ro console=ttyS0,115200n8 no_timer_check crashkernel=auto net.ifnames=0 Apr 12 16:38:37 fedora kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 12 16:38:37 fedora kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 12 16:38:37 fedora kernel: mem auto-init: stack:byref_all(zero), heap alloc:off, heap free:off Apr 12 16:38:37 fedora kernel: Memory: 2994472K/4193772K available (14344K kernel code, 5832K rwdata, 8300K rodata, 2404K init, 5940K bss, 399812K reserved, 0K cma-reserved) Apr 12 16:38:37 fedora kernel: random: get_random_u64 called from cache_random_seq_create+0x9a/0x180 with crng_init=0 Apr 12 16:38:37 fedora kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Apr 12 16:38:37 fedora kernel: Kernel/User page tables isolation: enabled Apr 12 16:38:37 fedora kernel: ftrace: allocating 41309 entries in 162 pages Apr 12 16:38:37 fedora kernel: ftrace: allocated 162 pages with 3 groups Apr 12 16:38:37 fedora kernel: rcu: Hierarchical RCU implementation. Apr 12 16:38:37 fedora kernel: rcu: #011RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4. Apr 12 16:38:37 fedora kernel: #011Rude variant of Tasks RCU enabled. Apr 12 16:38:37 fedora kernel: #011Tracing variant of Tasks RCU enabled. Apr 12 16:38:37 fedora kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 12 16:38:37 fedora kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Apr 12 16:38:37 fedora kernel: NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16 Apr 12 16:38:37 fedora kernel: Console: colour VGA+ 80x25 Apr 12 16:38:37 fedora kernel: printk: console [ttyS0] enabled Apr 12 16:38:37 fedora kernel: ACPI: Core revision 20201113 Apr 12 16:38:37 fedora kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Apr 12 16:38:37 fedora kernel: APIC: Switch to symmetric I/O mode setup Apr 12 16:38:37 fedora kernel: x2apic enabled Apr 12 16:38:37 fedora kernel: Switched APIC routing to physical x2apic. Apr 12 16:38:37 fedora kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Apr 12 16:38:37 fedora kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x26d3e2a4df6, max_idle_ns: 440795268033 ns Apr 12 16:38:37 fedora kernel: Calibrating delay loop (skipped) preset value.. 5387.34 BogoMIPS (lpj=2693670) Apr 12 16:38:37 fedora kernel: pid_max: default: 32768 minimum: 301 Apr 12 16:38:37 fedora kernel: LSM: Security Framework initializing Apr 12 16:38:37 fedora kernel: Yama: becoming mindful. Apr 12 16:38:37 fedora kernel: SELinux: Initializing. Apr 12 16:38:37 fedora kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 12 16:38:37 fedora kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 12 16:38:37 fedora kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Apr 12 16:38:37 fedora kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Apr 12 16:38:37 fedora kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Apr 12 16:38:37 fedora kernel: Spectre V2 : Mitigation: Full generic retpoline Apr 12 16:38:37 fedora kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Apr 12 16:38:37 fedora kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Apr 12 16:38:37 fedora kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Apr 12 16:38:37 fedora kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Apr 12 16:38:37 fedora kernel: TAA: Mitigation: Clear CPU buffers Apr 12 16:38:37 fedora kernel: MDS: Mitigation: Clear CPU buffers Apr 12 16:38:37 fedora kernel: Freeing SMP alternatives memory: 32K Apr 12 16:38:37 fedora kernel: smpboot: CPU0: Intel(R) Xeon(R) Platinum 8168 CPU @ 2.70GHz (family: 0x6, model: 0x55, stepping: 0x4) Apr 12 16:38:37 fedora kernel: Performance Events: Skylake events, Intel PMU driver. Apr 12 16:38:37 fedora kernel: ... version: 2 Apr 12 16:38:37 fedora kernel: ... bit width: 48 Apr 12 16:38:37 fedora kernel: ... generic registers: 4 Apr 12 16:38:37 fedora kernel: ... value mask: 0000ffffffffffff Apr 12 16:38:37 fedora kernel: ... max period: 000000007fffffff Apr 12 16:38:37 fedora kernel: ... fixed-purpose events: 3 Apr 12 16:38:37 fedora kernel: ... event mask: 000000070000000f Apr 12 16:38:37 fedora kernel: rcu: Hierarchical SRCU implementation. Apr 12 16:38:37 fedora kernel: smp: Bringing up secondary CPUs ... Apr 12 16:38:37 fedora kernel: x86: Booting SMP configuration: Apr 12 16:38:37 fedora kernel: .... node #0, CPUs: #1 Apr 12 16:38:37 fedora kernel: kvm-clock: cpu 1, msr 116201041, secondary cpu clock Apr 12 16:38:37 fedora kernel: smpboot: CPU 1 Converting physical 0 to logical die 1 Apr 12 16:38:37 fedora kernel: kvm-guest: stealtime: cpu 1, msr 13bcad080 Apr 12 16:38:37 fedora kernel: #2 Apr 12 16:38:37 fedora kernel: kvm-clock: cpu 2, msr 116201081, secondary cpu clock Apr 12 16:38:37 fedora kernel: smpboot: CPU 2 Converting physical 0 to logical die 2 Apr 12 16:38:37 fedora kernel: kvm-guest: stealtime: cpu 2, msr 13bd2d080 Apr 12 16:38:37 fedora kernel: #3 Apr 12 16:38:37 fedora kernel: kvm-clock: cpu 3, msr 1162010c1, secondary cpu clock Apr 12 16:38:37 fedora kernel: smpboot: CPU 3 Converting physical 0 to logical die 3 Apr 12 16:38:37 fedora kernel: kvm-guest: stealtime: cpu 3, msr 13bdad080 Apr 12 16:38:37 fedora kernel: smp: Brought up 1 node, 4 CPUs Apr 12 16:38:37 fedora kernel: smpboot: Max logical packages: 4 Apr 12 16:38:37 fedora kernel: smpboot: Total of 4 processors activated (21549.36 BogoMIPS) Apr 12 16:38:37 fedora kernel: node 0 deferred pages initialised in 6ms Apr 12 16:38:37 fedora kernel: devtmpfs: initialized Apr 12 16:38:37 fedora kernel: x86/mm: Memory block size: 128MB Apr 12 16:38:37 fedora kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 12 16:38:37 fedora kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Apr 12 16:38:37 fedora kernel: pinctrl core: initialized pinctrl subsystem Apr 12 16:38:37 fedora kernel: NET: Registered protocol family 16 Apr 12 16:38:37 fedora kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 12 16:38:37 fedora kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 12 16:38:37 fedora kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 12 16:38:37 fedora kernel: audit: initializing netlink subsys (disabled) Apr 12 16:38:37 fedora kernel: audit: type=2000 audit(1618259817.280:1): state=initialized audit_enabled=0 res=1 Apr 12 16:38:37 fedora kernel: thermal_sys: Registered thermal governor 'fair_share' Apr 12 16:38:37 fedora kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 12 16:38:37 fedora kernel: thermal_sys: Registered thermal governor 'user_space' Apr 12 16:38:37 fedora kernel: cpuidle: using governor menu Apr 12 16:38:37 fedora kernel: ACPI: bus type PCI registered Apr 12 16:38:37 fedora kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 12 16:38:37 fedora kernel: PCI: Using configuration type 1 for base access Apr 12 16:38:37 fedora kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Apr 12 16:38:37 fedora kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Apr 12 16:38:37 fedora kernel: cryptd: max_cpu_qlen set to 1000 Apr 12 16:38:37 fedora kernel: ACPI: Added _OSI(Module Device) Apr 12 16:38:37 fedora kernel: ACPI: Added _OSI(Processor Device) Apr 12 16:38:37 fedora kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 12 16:38:37 fedora kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 12 16:38:37 fedora kernel: ACPI: Added _OSI(Linux-Dell-Video) Apr 12 16:38:37 fedora kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Apr 12 16:38:37 fedora kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Apr 12 16:38:37 fedora kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 12 16:38:37 fedora kernel: ACPI: Interpreter enabled Apr 12 16:38:37 fedora kernel: ACPI: (supports S0 S3 S4 S5) Apr 12 16:38:37 fedora kernel: ACPI: Using IOAPIC for interrupt routing Apr 12 16:38:37 fedora kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Apr 12 16:38:37 fedora kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Apr 12 16:38:37 fedora kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Apr 12 16:38:37 fedora kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] Apr 12 16:38:37 fedora kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Apr 12 16:38:37 fedora kernel: acpiphp: Slot [3] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [4] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [5] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [6] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [7] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [8] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [9] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [10] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [11] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [12] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [13] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [14] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [15] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [16] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [17] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [18] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [19] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [20] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [21] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [22] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [23] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [24] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [25] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [26] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [27] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [28] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [29] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [30] registered Apr 12 16:38:37 fedora kernel: acpiphp: Slot [31] registered Apr 12 16:38:37 fedora kernel: PCI host bridge to bus 0000:00 Apr 12 16:38:37 fedora kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Apr 12 16:38:37 fedora kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Apr 12 16:38:37 fedora kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Apr 12 16:38:37 fedora kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Apr 12 16:38:37 fedora kernel: pci_bus 0000:00: root bus resource [mem 0x140000000-0x1bfffffff window] Apr 12 16:38:37 fedora kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Apr 12 16:38:37 fedora kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Apr 12 16:38:37 fedora kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Apr 12 16:38:37 fedora kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Apr 12 16:38:37 fedora kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Apr 12 16:38:37 fedora kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Apr 12 16:38:37 fedora kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Apr 12 16:38:37 fedora kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Apr 12 16:38:37 fedora kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Apr 12 16:38:37 fedora kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Apr 12 16:38:37 fedora kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Apr 12 16:38:37 fedora kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Apr 12 16:38:37 fedora kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Apr 12 16:38:37 fedora kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Apr 12 16:38:37 fedora kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Apr 12 16:38:37 fedora kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Apr 12 16:38:37 fedora kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 Apr 12 16:38:37 fedora kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] Apr 12 16:38:37 fedora kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Apr 12 16:38:37 fedora kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Apr 12 16:38:37 fedora kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Apr 12 16:38:37 fedora kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Apr 12 16:38:37 fedora kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Apr 12 16:38:37 fedora kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Apr 12 16:38:37 fedora kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Apr 12 16:38:37 fedora kernel: pci 0000:00:05.0: [1af4:1005] type 00 class 0x00ff00 Apr 12 16:38:37 fedora kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] Apr 12 16:38:37 fedora kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Apr 12 16:38:37 fedora kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Apr 12 16:38:37 fedora kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Apr 12 16:38:37 fedora kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Apr 12 16:38:37 fedora kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Apr 12 16:38:37 fedora kernel: ACPI: PCI Interrupt Link [LNKS] (IRQs *9) Apr 12 16:38:37 fedora kernel: iommu: Default domain type: Passthrough Apr 12 16:38:37 fedora kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Apr 12 16:38:37 fedora kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Apr 12 16:38:37 fedora kernel: pci 0000:00:02.0: vgaarb: bridge control possible Apr 12 16:38:37 fedora kernel: vgaarb: loaded Apr 12 16:38:37 fedora kernel: SCSI subsystem initialized Apr 12 16:38:37 fedora kernel: ACPI: bus type USB registered Apr 12 16:38:37 fedora kernel: usbcore: registered new interface driver usbfs Apr 12 16:38:37 fedora kernel: usbcore: registered new interface driver hub Apr 12 16:38:37 fedora kernel: usbcore: registered new device driver usb Apr 12 16:38:37 fedora kernel: pps_core: LinuxPPS API ver. 1 registered Apr 12 16:38:37 fedora kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Apr 12 16:38:37 fedora kernel: PTP clock support registered Apr 12 16:38:37 fedora kernel: EDAC MC: Ver: 3.0.0 Apr 12 16:38:37 fedora kernel: NetLabel: Initializing Apr 12 16:38:37 fedora kernel: NetLabel: domain hash size = 128 Apr 12 16:38:37 fedora kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Apr 12 16:38:37 fedora kernel: NetLabel: unlabeled traffic allowed by default Apr 12 16:38:37 fedora kernel: PCI: Using ACPI for IRQ routing Apr 12 16:38:37 fedora kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Apr 12 16:38:37 fedora kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Apr 12 16:38:37 fedora kernel: clocksource: Switched to clocksource kvm-clock Apr 12 16:38:37 fedora kernel: VFS: Disk quotas dquot_6.6.0 Apr 12 16:38:37 fedora kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 12 16:38:37 fedora kernel: pnp: PnP ACPI init Apr 12 16:38:37 fedora kernel: pnp: PnP ACPI: found 6 devices Apr 12 16:38:37 fedora kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Apr 12 16:38:37 fedora kernel: NET: Registered protocol family 2 Apr 12 16:38:37 fedora kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 12 16:38:37 fedora kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 12 16:38:37 fedora kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Apr 12 16:38:37 fedora kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 12 16:38:37 fedora kernel: MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear) Apr 12 16:38:37 fedora kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 12 16:38:37 fedora kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 12 16:38:37 fedora kernel: NET: Registered protocol family 1 Apr 12 16:38:37 fedora kernel: NET: Registered protocol family 44 Apr 12 16:38:37 fedora kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Apr 12 16:38:37 fedora kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Apr 12 16:38:37 fedora kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Apr 12 16:38:37 fedora kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Apr 12 16:38:37 fedora kernel: pci_bus 0000:00: resource 8 [mem 0x140000000-0x1bfffffff window] Apr 12 16:38:37 fedora kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Apr 12 16:38:37 fedora kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Apr 12 16:38:37 fedora kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Apr 12 16:38:37 fedora kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Apr 12 16:38:37 fedora kernel: PCI: CLS 0 bytes, default 64 Apr 12 16:38:37 fedora kernel: Trying to unpack rootfs image as initramfs... Apr 12 16:38:37 fedora kernel: Freeing initrd memory: 51528K Apr 12 16:38:37 fedora kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Apr 12 16:38:37 fedora kernel: software IO TLB: mapped [mem 0x00000000b1000000-0x00000000b5000000] (64MB) Apr 12 16:38:37 fedora kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d3e2a4df6, max_idle_ns: 440795268033 ns Apr 12 16:38:37 fedora kernel: Initialise system trusted keyrings Apr 12 16:38:37 fedora kernel: Key type blacklist registered Apr 12 16:38:37 fedora kernel: workingset: timestamp_bits=36 max_order=20 bucket_order=0 Apr 12 16:38:37 fedora kernel: zbud: loaded Apr 12 16:38:37 fedora kernel: NET: Registered protocol family 38 Apr 12 16:38:37 fedora kernel: Key type asymmetric registered Apr 12 16:38:37 fedora kernel: Asymmetric key parser 'x509' registered Apr 12 16:38:37 fedora kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) Apr 12 16:38:37 fedora kernel: io scheduler mq-deadline registered Apr 12 16:38:37 fedora kernel: io scheduler kyber registered Apr 12 16:38:37 fedora kernel: io scheduler bfq registered Apr 12 16:38:37 fedora kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Apr 12 16:38:37 fedora kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Apr 12 16:38:37 fedora kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Apr 12 16:38:37 fedora kernel: ACPI: Power Button [PWRF] Apr 12 16:38:37 fedora kernel: PCI Interrupt Link [LNKC] enabled at IRQ 11 Apr 12 16:38:37 fedora kernel: PCI Interrupt Link [LNKD] enabled at IRQ 10 Apr 12 16:38:37 fedora kernel: PCI Interrupt Link [LNKA] enabled at IRQ 10 Apr 12 16:38:37 fedora kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 12 16:38:37 fedora kernel: 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Apr 12 16:38:37 fedora kernel: Non-volatile memory driver v1.3 Apr 12 16:38:37 fedora kernel: random: fast init done Apr 12 16:38:37 fedora kernel: rdac: device handler registered Apr 12 16:38:37 fedora kernel: random: crng init done Apr 12 16:38:37 fedora kernel: hp_sw: device handler registered Apr 12 16:38:37 fedora kernel: emc: device handler registered Apr 12 16:38:37 fedora kernel: alua: device handler registered Apr 12 16:38:37 fedora kernel: libphy: Fixed MDIO Bus: probed Apr 12 16:38:37 fedora kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Apr 12 16:38:37 fedora kernel: ehci-pci: EHCI PCI platform driver Apr 12 16:38:37 fedora kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Apr 12 16:38:37 fedora kernel: ohci-pci: OHCI PCI platform driver Apr 12 16:38:37 fedora kernel: uhci_hcd: USB Universal Host Controller Interface driver Apr 12 16:38:37 fedora kernel: usbcore: registered new interface driver usbserial_generic Apr 12 16:38:37 fedora kernel: usbserial: USB Serial support registered for generic Apr 12 16:38:37 fedora kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Apr 12 16:38:37 fedora kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Apr 12 16:38:37 fedora kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Apr 12 16:38:37 fedora kernel: mousedev: PS/2 mouse device common for all mice Apr 12 16:38:37 fedora kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Apr 12 16:38:37 fedora kernel: rtc_cmos 00:00: RTC can wake from S4 Apr 12 16:38:37 fedora kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 Apr 12 16:38:37 fedora kernel: rtc_cmos 00:00: registered as rtc0 Apr 12 16:38:37 fedora kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Apr 12 16:38:37 fedora kernel: rtc_cmos 00:00: setting system clock to 2021-04-12T20:38:37 UTC (1618259917) Apr 12 16:38:37 fedora kernel: rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram, hpet irqs Apr 12 16:38:37 fedora kernel: intel_pstate: CPU model not supported Apr 12 16:38:37 fedora kernel: hid: raw HID events driver (C) Jiri Kosina Apr 12 16:38:37 fedora kernel: usbcore: registered new interface driver usbhid Apr 12 16:38:37 fedora kernel: usbhid: USB HID core driver Apr 12 16:38:37 fedora kernel: drop_monitor: Initializing network drop monitor service Apr 12 16:38:37 fedora kernel: Initializing XFRM netlink socket Apr 12 16:38:37 fedora kernel: NET: Registered protocol family 10 Apr 12 16:38:37 fedora kernel: Segment Routing with IPv6 Apr 12 16:38:37 fedora kernel: NET: Registered protocol family 17 Apr 12 16:38:37 fedora kernel: mpls_gso: MPLS GSO support Apr 12 16:38:37 fedora kernel: No MBM correction factor available Apr 12 16:38:37 fedora kernel: IPI shorthand broadcast: enabled Apr 12 16:38:37 fedora kernel: AVX2 version of gcm_enc/dec engaged. Apr 12 16:38:37 fedora kernel: AES CTR mode by8 optimization enabled Apr 12 16:38:37 fedora kernel: sched_clock: Marking stable (1174967273, 161150023)->(1464906989, -128789693) Apr 12 16:38:37 fedora kernel: registered taskstats version 1 Apr 12 16:38:37 fedora kernel: Loading compiled-in X.509 certificates Apr 12 16:38:37 fedora kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: a3dfe3fa2443eef096388645761b8f23b9f8e3db' Apr 12 16:38:37 fedora kernel: Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' Apr 12 16:38:37 fedora kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' Apr 12 16:38:37 fedora kernel: zswap: loaded using pool lzo/zbud Apr 12 16:38:37 fedora kernel: Key type encrypted registered Apr 12 16:38:37 fedora kernel: ima: No TPM chip found, activating TPM-bypass! Apr 12 16:38:37 fedora kernel: ima: Allocated hash algorithm: sha256 Apr 12 16:38:37 fedora kernel: ima: No architecture policies found Apr 12 16:38:37 fedora kernel: evm: Initialising EVM extended attributes: Apr 12 16:38:37 fedora kernel: evm: security.selinux Apr 12 16:38:37 fedora kernel: evm: security.ima Apr 12 16:38:37 fedora kernel: evm: security.capability Apr 12 16:38:37 fedora kernel: evm: HMAC attrs: 0x1 Apr 12 16:38:37 fedora kernel: integrity: Unable to open file: /etc/keys/x509_ima.der (-2) Apr 12 16:38:37 fedora kernel: integrity: Unable to open file: /etc/keys/x509_evm.der (-2) Apr 12 16:38:37 fedora kernel: Freeing unused decrypted memory: 2036K Apr 12 16:38:37 fedora kernel: Freeing unused kernel image (initmem) memory: 2404K Apr 12 16:38:37 fedora kernel: Write protecting the kernel read-only data: 26624k Apr 12 16:38:37 fedora kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K Apr 12 16:38:37 fedora kernel: Freeing unused kernel image (rodata/data gap) memory: 1940K Apr 12 16:38:37 fedora kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Apr 12 16:38:37 fedora kernel: x86/mm: Checking user space page tables Apr 12 16:38:37 fedora kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Apr 12 16:38:37 fedora kernel: Run /init as init process Apr 12 16:38:37 fedora systemd[1]: systemd v247.3-2.el9 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified) Apr 12 16:38:37 fedora systemd[1]: Detected virtualization kvm. Apr 12 16:38:37 fedora systemd[1]: Detected architecture x86-64. Apr 12 16:38:37 fedora systemd[1]: Running in initial RAM disk. Apr 12 16:38:37 fedora systemd[1]: No hostname configured. Apr 12 16:38:37 fedora systemd[1]: Set hostname to . Apr 12 16:38:37 fedora systemd[1]: Initializing machine ID from random generator. Apr 12 16:38:37 fedora kernel: TECH PREVIEW: eBPF syscall may not be fully supported.#012Please review provided documentation for limitations. Apr 12 16:38:37 fedora systemd[1]: Queued start job for default target Initrd Default Target. Apr 12 16:38:37 fedora systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Apr 12 16:38:37 fedora systemd[1]: Reached target Local Encrypted Volumes. Apr 12 16:38:37 fedora systemd[1]: Reached target Local File Systems. Apr 12 16:38:37 fedora systemd[1]: Reached target Paths. Apr 12 16:38:37 fedora systemd[1]: Reached target Slices. Apr 12 16:38:37 fedora systemd[1]: Reached target Swap. Apr 12 16:38:37 fedora systemd[1]: Reached target Timers. Apr 12 16:38:37 fedora systemd[1]: Listening on Journal Audit Socket. Apr 12 16:38:37 fedora systemd[1]: Listening on Journal Socket (/dev/log). Apr 12 16:38:37 fedora systemd[1]: Listening on Journal Socket. Apr 12 16:38:37 fedora systemd[1]: Listening on udev Control Socket. Apr 12 16:38:37 fedora systemd[1]: Listening on udev Kernel Socket. Apr 12 16:38:37 fedora systemd[1]: Reached target Sockets. Apr 12 16:38:37 fedora systemd[1]: Starting Create list of static device nodes for the current kernel... Apr 12 16:38:37 fedora systemd[1]: Starting Journal Service... Apr 12 16:38:37 fedora systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Apr 12 16:38:37 fedora systemd[1]: Starting Apply Kernel Variables... Apr 12 16:38:37 fedora systemd[1]: Starting Setup Virtual Console... Apr 12 16:38:37 fedora systemd[1]: Finished Create list of static device nodes for the current kernel. Apr 12 16:38:37 fedora systemd[1]: Finished Apply Kernel Variables. Apr 12 16:38:37 fedora systemd[1]: Starting Create Static Device Nodes in /dev... Apr 12 16:38:37 fedora systemd[1]: Finished Create Static Device Nodes in /dev. Apr 12 16:38:37 fedora systemd-journald[211]: Journal started Apr 12 16:38:37 fedora systemd-journald[211]: Runtime Journal (/run/log/journal/a8fc7f97e1eb4df68e6dd30a7c78a784) is 8.0M, max 75.2M, 67.2M free. Apr 12 16:38:37 fedora systemd-sysctl[212]: Not setting net/ipv4/conf/all/accept_source_route (explicit setting exists). Apr 12 16:38:37 fedora systemd-sysctl[212]: Not setting net/ipv4/conf/default/accept_source_route (explicit setting exists). Apr 12 16:38:37 fedora systemd-sysctl[212]: Not setting net/ipv4/conf/all/promote_secondaries (explicit setting exists). Apr 12 16:38:37 fedora systemd-sysctl[212]: Not setting net/ipv4/conf/default/promote_secondaries (explicit setting exists). Apr 12 16:38:37 fedora systemd-sysctl[212]: Not setting net/ipv4/conf/all/rp_filter (explicit setting exists). Apr 12 16:38:37 fedora systemd-sysctl[212]: Not setting net/ipv4/conf/default/rp_filter (explicit setting exists). Apr 12 16:38:37 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:37 fedora kernel: audit: type=1130 audit(1618259917.892:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:37 fedora systemd[1]: Started Journal Service. Apr 12 16:38:37 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:37 fedora systemd[1]: Starting Create Volatile Files and Directories... Apr 12 16:38:37 fedora kernel: audit: type=1130 audit(1618259917.897:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:37 fedora systemd[1]: Finished Create Volatile Files and Directories. Apr 12 16:38:37 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:37 fedora kernel: audit: type=1130 audit(1618259917.907:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Finished Setup Virtual Console. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Condition check resulted in dracut ask for additional cmdline parameters being skipped. Apr 12 16:38:38 fedora systemd[1]: Starting dracut cmdline hook... Apr 12 16:38:38 fedora kernel: audit: type=1130 audit(1618259918.030:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora dracut-cmdline[223]: dracut-9.0 (Plow) dracut-051-1.el9.1 Apr 12 16:38:38 fedora dracut-cmdline[223]: Using kernel command line parameters: BOOT_IMAGE=(hd0,msdos1)/boot/vmlinuz-5.11.0-2.el9.x86_64 root=UUID=7139966e-5f3c-435e-903e-4ca3a55807f7 ro console=ttyS0,115200n8 no_timer_check crashkernel=auto net.ifnames=0 Apr 12 16:38:38 fedora systemd[1]: Finished dracut cmdline hook. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Starting dracut pre-udev hook... Apr 12 16:38:38 fedora kernel: audit: type=1130 audit(1618259918.098:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora kernel: device-mapper: uevent: version 1.0.3 Apr 12 16:38:38 fedora kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Apr 12 16:38:38 fedora kernel: RPC: Registered named UNIX socket transport module. Apr 12 16:38:38 fedora kernel: RPC: Registered udp transport module. Apr 12 16:38:38 fedora kernel: RPC: Registered tcp transport module. Apr 12 16:38:38 fedora kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Apr 12 16:38:38 fedora rpc.statd[314]: Version 2.5.2 starting Apr 12 16:38:38 fedora rpc.statd[314]: Failed to open directory sm: No such file or directory Apr 12 16:38:38 fedora rpc.statd[314]: Initializing NSM state Apr 12 16:38:38 fedora rpc.statd[314]: Failed to create /var/lib/nfs/statd/state.new: No such file or directory Apr 12 16:38:38 fedora rpc.idmapd[319]: Setting log level to 0 Apr 12 16:38:38 fedora systemd[1]: Finished dracut pre-udev hook. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora audit: BPF prog-id=6 op=LOAD Apr 12 16:38:38 fedora kernel: audit: type=1130 audit(1618259918.214:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora kernel: audit: type=1334 audit(1618259918.218:8): prog-id=6 op=LOAD Apr 12 16:38:38 fedora kernel: audit: type=1334 audit(1618259918.219:9): prog-id=7 op=LOAD Apr 12 16:38:38 fedora audit: BPF prog-id=7 op=LOAD Apr 12 16:38:38 fedora audit: BPF prog-id=8 op=LOAD Apr 12 16:38:38 fedora systemd[1]: Starting Rule-based Manager for Device Events and Files... Apr 12 16:38:38 fedora kernel: audit: type=1334 audit(1618259918.220:10): prog-id=8 op=LOAD Apr 12 16:38:38 fedora systemd-udevd[335]: Network interface NamePolicy= disabled on kernel command line, ignoring. Apr 12 16:38:38 fedora systemd[1]: Started Rule-based Manager for Device Events and Files. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Starting dracut pre-trigger hook... Apr 12 16:38:38 fedora systemd[1]: Finished dracut pre-trigger hook. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Starting Coldplug All udev Devices... Apr 12 16:38:38 fedora systemd-udevd[335]: Network interface NamePolicy= disabled on kernel command line, ignoring. Apr 12 16:38:38 fedora systemd[1]: Finished Coldplug All udev Devices. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Reached target System Initialization. Apr 12 16:38:38 fedora systemd[1]: Reached target Basic System. Apr 12 16:38:38 fedora systemd[1]: Starting dracut initqueue hook... Apr 12 16:38:38 fedora kernel: virtio_blk virtio1: [vda] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) Apr 12 16:38:38 fedora kernel: vda: vda1 Apr 12 16:38:38 fedora systemd-udevd[360]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable. Apr 12 16:38:38 fedora systemd-udevd[348]: Using default interface naming scheme 'v247'. Apr 12 16:38:38 fedora kernel: scsi host0: ata_piix Apr 12 16:38:38 fedora systemd-udevd[348]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable. Apr 12 16:38:38 fedora kernel: scsi host1: ata_piix Apr 12 16:38:38 fedora kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Apr 12 16:38:38 fedora kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Apr 12 16:38:38 fedora systemd[1]: Found device /dev/disk/by-uuid/7139966e-5f3c-435e-903e-4ca3a55807f7. Apr 12 16:38:38 fedora systemd[1]: Reached target Initrd Root Device. Apr 12 16:38:38 fedora kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Apr 12 16:38:38 fedora kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Apr 12 16:38:38 fedora kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Apr 12 16:38:38 fedora kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Apr 12 16:38:38 fedora systemd[1]: Finished dracut initqueue hook. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Reached target Remote File Systems (Pre). Apr 12 16:38:38 fedora systemd[1]: Reached target Remote Encrypted Volumes. Apr 12 16:38:38 fedora systemd[1]: Reached target Remote File Systems. Apr 12 16:38:38 fedora systemd[1]: Condition check resulted in dracut pre-mount hook being skipped. Apr 12 16:38:38 fedora systemd[1]: Starting File System Check on /dev/disk/by-uuid/7139966e-5f3c-435e-903e-4ca3a55807f7... Apr 12 16:38:38 fedora systemd-fsck[408]: /usr/sbin/fsck.xfs: XFS file system. Apr 12 16:38:38 fedora systemd[1]: Finished File System Check on /dev/disk/by-uuid/7139966e-5f3c-435e-903e-4ca3a55807f7. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Mounting /sysroot... Apr 12 16:38:38 fedora kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Apr 12 16:38:38 fedora kernel: XFS (vda1): Mounting V5 Filesystem Apr 12 16:38:38 fedora kernel: XFS (vda1): Ending clean mount Apr 12 16:38:38 fedora systemd[1]: Mounted /sysroot. Apr 12 16:38:38 fedora systemd[1]: Reached target Initrd Root File System. Apr 12 16:38:38 fedora systemd[1]: Starting Reload Configuration from the Real Root... Apr 12 16:38:38 fedora systemd[1]: Reloading. Apr 12 16:38:38 fedora audit: BPF prog-id=8 op=UNLOAD Apr 12 16:38:38 fedora audit: BPF prog-id=7 op=UNLOAD Apr 12 16:38:38 fedora audit: BPF prog-id=6 op=UNLOAD Apr 12 16:38:38 fedora audit: BPF prog-id=5 op=UNLOAD Apr 12 16:38:38 fedora audit: BPF prog-id=4 op=UNLOAD Apr 12 16:38:38 fedora audit: BPF prog-id=3 op=UNLOAD Apr 12 16:38:38 fedora audit: BPF prog-id=9 op=LOAD Apr 12 16:38:38 fedora audit: BPF prog-id=10 op=LOAD Apr 12 16:38:38 fedora audit: BPF prog-id=11 op=LOAD Apr 12 16:38:38 fedora audit: BPF prog-id=12 op=LOAD Apr 12 16:38:38 fedora audit: BPF prog-id=13 op=LOAD Apr 12 16:38:38 fedora audit: BPF prog-id=14 op=LOAD Apr 12 16:38:38 fedora systemd[1]: initrd-parse-etc.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Finished Reload Configuration from the Real Root. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Reached target Initrd File Systems. Apr 12 16:38:38 fedora systemd[1]: Reached target Initrd Default Target. Apr 12 16:38:38 fedora systemd[1]: Starting dracut mount hook... Apr 12 16:38:38 fedora systemd[1]: Finished dracut mount hook. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Starting dracut pre-pivot and cleanup hook... Apr 12 16:38:38 fedora rpc.idmapd[319]: exiting on signal 15 Apr 12 16:38:38 fedora systemd[1]: var-lib-nfs-rpc_pipefs.mount: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Finished dracut pre-pivot and cleanup hook. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Apr 12 16:38:38 fedora systemd[1]: Stopped target Remote Encrypted Volumes. Apr 12 16:38:38 fedora systemd[1]: Stopped target Timers. Apr 12 16:38:38 fedora systemd[1]: dracut-pre-pivot.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped dracut pre-pivot and cleanup hook. Apr 12 16:38:38 fedora systemd[1]: Stopped target Initrd Default Target. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Stopped target Basic System. Apr 12 16:38:38 fedora systemd[1]: Stopped target Initrd Root Device. Apr 12 16:38:38 fedora systemd[1]: Stopped target Paths. Apr 12 16:38:38 fedora systemd[1]: Stopped target Remote File Systems. Apr 12 16:38:38 fedora systemd[1]: Stopped target Remote File Systems (Pre). Apr 12 16:38:38 fedora systemd[1]: Stopped target Slices. Apr 12 16:38:38 fedora systemd[1]: Stopped target Sockets. Apr 12 16:38:38 fedora systemd[1]: Stopped target System Initialization. Apr 12 16:38:38 fedora systemd[1]: Stopped target Local Encrypted Volumes. Apr 12 16:38:38 fedora systemd[1]: systemd-ask-password-console.path: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Apr 12 16:38:38 fedora systemd[1]: Stopped target Swap. Apr 12 16:38:38 fedora systemd[1]: dracut-mount.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped dracut mount hook. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: dracut-initqueue.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped dracut initqueue hook. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: systemd-sysctl.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped Apply Kernel Variables. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: systemd-tmpfiles-setup.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped Create Volatile Files and Directories. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Stopped target Local File Systems. Apr 12 16:38:38 fedora systemd[1]: systemd-udev-trigger.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped Coldplug All udev Devices. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: dracut-pre-trigger.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped dracut pre-trigger hook. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Stopping Rule-based Manager for Device Events and Files... Apr 12 16:38:38 fedora systemd[1]: systemd-vconsole-setup.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped Setup Virtual Console. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: initrd-cleanup.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Apr 12 16:38:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: systemd-udevd.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped Rule-based Manager for Device Events and Files. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: systemd-udevd-control.socket: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Closed udev Control Socket. Apr 12 16:38:38 fedora systemd[1]: systemd-udevd-kernel.socket: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Closed udev Kernel Socket. Apr 12 16:38:38 fedora systemd[1]: dracut-pre-udev.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped dracut pre-udev hook. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: dracut-cmdline.service: Succeeded. Apr 12 16:38:38 fedora audit: BPF prog-id=9 op=UNLOAD Apr 12 16:38:38 fedora systemd[1]: Stopped dracut cmdline hook. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: Starting Cleanup udev Database... Apr 12 16:38:38 fedora systemd[1]: systemd-tmpfiles-setup-dev.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped Create Static Device Nodes in /dev. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:38 fedora systemd[1]: kmod-static-nodes.service: Succeeded. Apr 12 16:38:38 fedora systemd[1]: Stopped Create list of static device nodes for the current kernel. Apr 12 16:38:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: initrd-udevadm-cleanup-db.service: Succeeded. Apr 12 16:38:39 fedora systemd[1]: Finished Cleanup udev Database. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Reached target Switch Root. Apr 12 16:38:39 fedora systemd[1]: Starting Switch Root... Apr 12 16:38:39 fedora systemd[1]: Switching root. Apr 12 16:38:39 fedora audit: BPF prog-id=11 op=UNLOAD Apr 12 16:38:39 fedora audit: BPF prog-id=10 op=UNLOAD Apr 12 16:38:39 fedora audit: BPF prog-id=14 op=UNLOAD Apr 12 16:38:39 fedora audit: BPF prog-id=13 op=UNLOAD Apr 12 16:38:39 fedora audit: BPF prog-id=12 op=UNLOAD Apr 12 16:38:39 fedora systemd-journald[211]: Journal stopped Apr 12 16:38:39 fedora systemd-journald[211]: Received SIGTERM from PID 1 (systemd). Apr 12 16:38:39 fedora kernel: SELinux: policy capability network_peer_controls=1 Apr 12 16:38:39 fedora kernel: SELinux: policy capability open_perms=1 Apr 12 16:38:39 fedora kernel: SELinux: policy capability extended_socket_class=1 Apr 12 16:38:39 fedora kernel: SELinux: policy capability always_check_network=0 Apr 12 16:38:39 fedora kernel: SELinux: policy capability cgroup_seclabel=1 Apr 12 16:38:39 fedora kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 12 16:38:39 fedora kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 12 16:38:39 fedora systemd[1]: Successfully loaded SELinux policy in 72.386ms. Apr 12 16:38:39 fedora systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 20.124ms. Apr 12 16:38:39 fedora systemd[1]: systemd v247.3-2.el9 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified) Apr 12 16:38:39 fedora systemd[1]: Detected virtualization kvm. Apr 12 16:38:39 fedora systemd[1]: Detected architecture x86-64. Apr 12 16:38:39 fedora systemd[1]: Initializing machine ID from random generator. Apr 12 16:38:39 fedora systemd[1]: Installed transient /etc/machine-id file. Apr 12 16:38:39 fedora systemd[1]: initrd-switch-root.service: Succeeded. Apr 12 16:38:39 fedora systemd[1]: Stopped Switch Root. Apr 12 16:38:39 fedora systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 12 16:38:39 fedora systemd[1]: Created slice system-getty.slice. Apr 12 16:38:39 fedora systemd[1]: Created slice system-modprobe.slice. Apr 12 16:38:39 fedora systemd[1]: Created slice system-serial\x2dgetty.slice. Apr 12 16:38:39 fedora systemd[1]: Created slice system-sshd\x2dkeygen.slice. Apr 12 16:38:39 fedora systemd[1]: Created slice User and Session Slice. Apr 12 16:38:39 fedora systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Apr 12 16:38:39 fedora systemd[1]: Started Forward Password Requests to Wall Directory Watch. Apr 12 16:38:39 fedora systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Apr 12 16:38:39 fedora systemd[1]: Reached target Local Encrypted Volumes. Apr 12 16:38:39 fedora systemd[1]: Stopped target Switch Root. Apr 12 16:38:39 fedora systemd[1]: Stopped target Initrd File Systems. Apr 12 16:38:39 fedora systemd[1]: Stopped target Initrd Root File System. Apr 12 16:38:39 fedora systemd[1]: Reached target Paths. Apr 12 16:38:39 fedora systemd[1]: Reached target rpc_pipefs.target. Apr 12 16:38:39 fedora systemd[1]: Reached target Slices. Apr 12 16:38:39 fedora systemd[1]: Reached target Swap. Apr 12 16:38:39 fedora systemd[1]: Listening on RPCbind Server Activation Socket. Apr 12 16:38:39 fedora systemd[1]: Reached target RPC Port Mapper. Apr 12 16:38:39 fedora systemd[1]: Listening on Process Core Dump Socket. Apr 12 16:38:39 fedora systemd[1]: Listening on initctl Compatibility Named Pipe. Apr 12 16:38:39 fedora systemd[1]: Listening on udev Control Socket. Apr 12 16:38:39 fedora systemd[1]: Listening on udev Kernel Socket. Apr 12 16:38:39 fedora systemd[1]: Listening on User Database Manager Socket. Apr 12 16:38:39 fedora systemd[1]: Mounting Huge Pages File System... Apr 12 16:38:39 fedora systemd[1]: Mounting POSIX Message Queue File System... Apr 12 16:38:39 fedora systemd[1]: Mounting Kernel Debug File System... Apr 12 16:38:39 fedora systemd[1]: Mounting Kernel Trace File System... Apr 12 16:38:39 fedora systemd[1]: Mounting Temporary Directory (/tmp)... Apr 12 16:38:39 fedora systemd[1]: Condition check resulted in Kernel Module supporting RPCSEC_GSS being skipped. Apr 12 16:38:39 fedora systemd[1]: Starting Create list of static device nodes for the current kernel... Apr 12 16:38:39 fedora systemd[1]: Condition check resulted in Load legacy module configuration being skipped. Apr 12 16:38:39 fedora systemd[1]: Starting Load Kernel Module configfs... Apr 12 16:38:39 fedora systemd[1]: Starting Load Kernel Module drm... Apr 12 16:38:39 fedora systemd[1]: Starting Load Kernel Module fuse... Apr 12 16:38:39 fedora systemd[1]: Starting Preprocess NFS configuration convertion... Apr 12 16:38:39 fedora systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Apr 12 16:38:39 fedora systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Apr 12 16:38:39 fedora systemd[1]: systemd-fsck-root.service: Succeeded. Apr 12 16:38:39 fedora systemd[1]: Stopped File System Check on Root Device. Apr 12 16:38:39 fedora kernel: fuse: init (API version 7.33) Apr 12 16:38:39 fedora systemd[1]: Stopped Journal Service. Apr 12 16:38:39 fedora systemd[1]: Starting Journal Service... Apr 12 16:38:39 fedora systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Apr 12 16:38:39 fedora systemd[1]: Starting Remount Root and Kernel File Systems... Apr 12 16:38:39 fedora systemd[1]: Condition check resulted in Repartition Root Disk being skipped. Apr 12 16:38:39 fedora systemd[1]: Starting Apply Kernel Variables... Apr 12 16:38:39 fedora systemd[1]: Starting Coldplug All udev Devices... Apr 12 16:38:39 fedora systemd[1]: sysroot-var-lib-nfs-rpc_pipefs.mount: Succeeded. Apr 12 16:38:39 fedora kernel: xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff) Apr 12 16:38:39 fedora systemd[1]: sysroot.mount: Succeeded. Apr 12 16:38:39 fedora systemd[1]: Mounted Huge Pages File System. Apr 12 16:38:39 fedora systemd[1]: Mounted POSIX Message Queue File System. Apr 12 16:38:39 fedora systemd[1]: Mounted Kernel Debug File System. Apr 12 16:38:39 fedora systemd[1]: Mounted Kernel Trace File System. Apr 12 16:38:39 fedora systemd[1]: Mounted Temporary Directory (/tmp). Apr 12 16:38:39 fedora systemd[1]: Finished Create list of static device nodes for the current kernel. Apr 12 16:38:39 fedora systemd[1]: modprobe@configfs.service: Succeeded. Apr 12 16:38:39 fedora systemd[1]: Finished Load Kernel Module configfs. Apr 12 16:38:39 fedora systemd[1]: modprobe@drm.service: Succeeded. Apr 12 16:38:39 fedora systemd[1]: Finished Load Kernel Module drm. Apr 12 16:38:39 fedora systemd-journald[537]: Journal started Apr 12 16:38:39 fedora systemd-journald[537]: Runtime Journal (/run/log/journal/df3fdf85babf459c85557bbeb4ee313e) is 8.0M, max 75.2M, 67.2M free. Apr 12 16:38:39 fedora audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 Apr 12 16:38:39 fedora audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 12 16:38:39 fedora audit: BPF prog-id=15 op=LOAD Apr 12 16:38:39 fedora audit: BPF prog-id=15 op=UNLOAD Apr 12 16:38:39 fedora audit: BPF prog-id=16 op=LOAD Apr 12 16:38:39 fedora audit: BPF prog-id=16 op=UNLOAD Apr 12 16:38:39 fedora audit: BPF prog-id=17 op=LOAD Apr 12 16:38:39 fedora audit: BPF prog-id=18 op=LOAD Apr 12 16:38:39 fedora audit: BPF prog-id=19 op=LOAD Apr 12 16:38:39 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit: BPF prog-id=17 op=UNLOAD Apr 12 16:38:39 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit: BPF prog-id=20 op=LOAD Apr 12 16:38:39 fedora audit: BPF prog-id=18 op=UNLOAD Apr 12 16:38:39 fedora audit: BPF prog-id=19 op=UNLOAD Apr 12 16:38:39 fedora audit: BPF prog-id=21 op=LOAD Apr 12 16:38:39 fedora audit: BPF prog-id=22 op=LOAD Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:syslogd_t:s0 res=1 Apr 12 16:38:39 fedora audit[537]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffe173cf5c0 a2=4000 a3=7ffe173cf66c items=0 ppid=1 pid=537 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null) Apr 12 16:38:39 fedora audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Queued start job for default target Multi-User System. Apr 12 16:38:39 fedora systemd[1]: systemd-journald.service: Succeeded. Apr 12 16:38:39 fedora systemd-sysctl[539]: Not setting net/ipv4/conf/all/accept_source_route (explicit setting exists). Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd-sysctl[539]: Not setting net/ipv4/conf/default/accept_source_route (explicit setting exists). Apr 12 16:38:39 fedora systemd-sysctl[539]: Not setting net/ipv4/conf/all/promote_secondaries (explicit setting exists). Apr 12 16:38:39 fedora systemd-sysctl[539]: Not setting net/ipv4/conf/default/promote_secondaries (explicit setting exists). Apr 12 16:38:39 fedora systemd-sysctl[539]: Not setting net/ipv4/conf/all/rp_filter (explicit setting exists). Apr 12 16:38:39 fedora systemd-sysctl[539]: Not setting net/ipv4/conf/default/rp_filter (explicit setting exists). Apr 12 16:38:39 fedora systemd[1]: Started Journal Service. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: modprobe@fuse.service: Succeeded. Apr 12 16:38:39 fedora systemd[1]: Finished Load Kernel Module fuse. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: nfs-convert.service: Succeeded. Apr 12 16:38:39 fedora systemd[1]: Finished Preprocess NFS configuration convertion. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=nfs-convert comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=nfs-convert comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Finished Read and set NIS domainname from /etc/sysconfig/network. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=nis-domainname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Finished Remount Root and Kernel File Systems. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Finished Apply Kernel Variables. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Mounting FUSE Control File System... Apr 12 16:38:39 fedora systemd[1]: Mounting Kernel Configuration File System... Apr 12 16:38:39 fedora systemd[1]: Condition check resulted in First Boot Wizard being skipped. Apr 12 16:38:39 fedora systemd[1]: Starting Rebuild Hardware Database... Apr 12 16:38:39 fedora systemd[1]: Starting Flush Journal to Persistent Storage... Apr 12 16:38:39 fedora systemd[1]: Starting Load/Save Random Seed... Apr 12 16:38:39 fedora systemd[1]: Starting Create System Users... Apr 12 16:38:39 fedora systemd-journald[537]: Time spent on flushing to /var/log/journal/df3fdf85babf459c85557bbeb4ee313e is 6.336ms for 843 entries. Apr 12 16:38:39 fedora systemd-journald[537]: System Journal (/var/log/journal/df3fdf85babf459c85557bbeb4ee313e) is 8.0M, max 799.0M, 791.0M free. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Mounted FUSE Control File System. Apr 12 16:38:39 fedora systemd[1]: Mounted Kernel Configuration File System. Apr 12 16:38:39 fedora systemd[1]: Finished Load/Save Random Seed. Apr 12 16:38:39 fedora systemd[1]: Finished Create System Users. Apr 12 16:38:39 fedora systemd[1]: Condition check resulted in First Boot Complete being skipped. Apr 12 16:38:39 fedora systemd[1]: Starting Create Static Device Nodes in /dev... Apr 12 16:38:39 fedora systemd[1]: Finished Flush Journal to Persistent Storage. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Finished Coldplug All udev Devices. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Finished Create Static Device Nodes in /dev. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Reached target Local File Systems (Pre). Apr 12 16:38:39 fedora systemd[1]: Reached target Local File Systems. Apr 12 16:38:39 fedora systemd[1]: Starting Restore /run/initramfs on shutdown... Apr 12 16:38:39 fedora systemd[1]: Starting Import network configuration from initramfs... Apr 12 16:38:39 fedora systemd[1]: Starting Rebuild Dynamic Linker Cache... Apr 12 16:38:39 fedora systemd[1]: Condition check resulted in Mark the need to relabel after reboot being skipped. Apr 12 16:38:39 fedora systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Apr 12 16:38:39 fedora systemd[1]: Starting Commit a transient machine-id on disk... Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Finished Restore /run/initramfs on shutdown. Apr 12 16:38:39 fedora systemd[1]: etc-machine\x2did.mount: Succeeded. Apr 12 16:38:39 fedora systemd[1]: Finished Commit a transient machine-id on disk. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Finished Rebuild Dynamic Linker Cache. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Finished Import network configuration from initramfs. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=import-state comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Starting Create Volatile Files and Directories... Apr 12 16:38:39 fedora systemd[1]: Finished Create Volatile Files and Directories. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Starting Security Auditing Service... Apr 12 16:38:39 fedora systemd[1]: Starting RPC Bind... Apr 12 16:38:39 fedora systemd[1]: Starting Rebuild Journal Catalog... Apr 12 16:38:39 fedora auditd[574]: audit dispatcher initialized with q_depth=400 and 1 active plugins Apr 12 16:38:39 fedora rpcbind[572]: rpcbind: svc_tli_create: could not bind to anonymous port Apr 12 16:38:39 fedora audit[572]: AVC avc: denied { name_bind } for pid=572 comm="rpcbind" src=61096 scontext=system_u:system_r:rpcbind_t:s0 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=udp_socket permissive=0 Apr 12 16:38:39 fedora audit[572]: SYSCALL arch=c000003e syscall=49 success=no exit=-13 a0=b a1=7ffcb41493f0 a2=1c a3=7ffcb41492f8 items=0 ppid=1 pid=572 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="rpcbind" exe="/usr/bin/rpcbind" subj=system_u:system_r:rpcbind_t:s0 key=(null) Apr 12 16:38:39 fedora audit: PROCTITLE proctitle=2F7573722F62696E2F72706362696E64002D77002D66 Apr 12 16:38:39 fedora audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Apr 12 16:38:39 fedora audit[574]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffe1a5c5650 a2=3c a3=0 items=0 ppid=571 pid=574 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Apr 12 16:38:39 fedora audit: PROCTITLE proctitle="/sbin/auditd" Apr 12 16:38:39 fedora audit: CONFIG_CHANGE op=set audit_pid=574 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Apr 12 16:38:39 fedora audit[574]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffe1a5c3300 a2=3c a3=0 items=0 ppid=571 pid=574 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Apr 12 16:38:39 fedora audit: PROCTITLE proctitle="/sbin/auditd" Apr 12 16:38:39 fedora auditd[574]: Init complete, auditd 3.0.1 listening for events (startup state enable) Apr 12 16:38:39 fedora systemd[1]: Finished Rebuild Journal Catalog. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Started RPC Bind. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rpcbind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora augenrules[579]: /sbin/augenrules: No change Apr 12 16:38:39 fedora audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:unconfined_service_t:s0 op=add_rule key=(null) list=1 res=1 Apr 12 16:38:39 fedora audit[589]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffeded56d70 a2=420 a3=0 items=0 ppid=579 pid=589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:unconfined_service_t:s0 key=(null) Apr 12 16:38:39 fedora audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Apr 12 16:38:39 fedora augenrules[589]: No rules Apr 12 16:38:39 fedora systemd[1]: Started Security Auditing Service. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Starting Update UTMP about System Boot/Shutdown... Apr 12 16:38:39 fedora audit[593]: SYSTEM_BOOT pid=593 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Apr 12 16:38:39 fedora systemd[1]: Finished Update UTMP about System Boot/Shutdown. Apr 12 16:38:39 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora systemd[1]: Finished Rebuild Hardware Database. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora audit: BPF prog-id=23 op=LOAD Apr 12 16:38:40 fedora audit: BPF prog-id=24 op=LOAD Apr 12 16:38:40 fedora audit: BPF prog-id=25 op=LOAD Apr 12 16:38:40 fedora systemd[1]: Starting Rule-based Manager for Device Events and Files... Apr 12 16:38:40 fedora systemd[1]: Starting Update is Completed... Apr 12 16:38:40 fedora systemd[1]: Finished Update is Completed. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora systemd-udevd[594]: Network interface NamePolicy= disabled on kernel command line, ignoring. Apr 12 16:38:40 fedora systemd[1]: Started Rule-based Manager for Device Events and Files. Apr 12 16:38:40 fedora systemd[1]: Reached target System Initialization. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora systemd[1]: Started dnf makecache --timer. Apr 12 16:38:40 fedora systemd[1]: Started Daily Cleanup of Temporary Directories. Apr 12 16:38:40 fedora systemd[1]: Started daily update of the root trust anchor for DNSSEC. Apr 12 16:38:40 fedora systemd[1]: Reached target Timers. Apr 12 16:38:40 fedora systemd[1]: Listening on D-Bus System Message Bus Socket. Apr 12 16:38:40 fedora systemd[1]: Listening on SSSD Kerberos Cache Manager responder socket. Apr 12 16:38:40 fedora systemd[1]: Reached target Sockets. Apr 12 16:38:40 fedora systemd[1]: Reached target Basic System. Apr 12 16:38:40 fedora systemd[1]: Starting NTP client/server... Apr 12 16:38:40 fedora systemd[1]: Starting Initial cloud-init job (pre-networking)... Apr 12 16:38:40 fedora systemd[1]: Started irqbalance daemon. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=irqbalance comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora systemd[1]: Starting System Logging Service... Apr 12 16:38:40 fedora systemd[1]: Starting OpenSSH ecdsa Server Key Generation... Apr 12 16:38:40 fedora systemd[1]: Starting OpenSSH ed25519 Server Key Generation... Apr 12 16:38:40 fedora systemd[1]: Starting OpenSSH rsa Server Key Generation... Apr 12 16:38:40 fedora systemd[1]: Condition check resulted in System Security Services Daemon being skipped. Apr 12 16:38:40 fedora systemd[1]: Reached target User and Group Name Lookups. Apr 12 16:38:40 fedora systemd[1]: Starting Home Area Manager... Apr 12 16:38:40 fedora audit: BPF prog-id=26 op=LOAD Apr 12 16:38:40 fedora audit: BPF prog-id=27 op=LOAD Apr 12 16:38:40 fedora audit: BPF prog-id=28 op=LOAD Apr 12 16:38:40 fedora audit: BPF prog-id=29 op=LOAD Apr 12 16:38:40 fedora audit: BPF prog-id=30 op=LOAD Apr 12 16:38:40 fedora audit: BPF prog-id=31 op=LOAD Apr 12 16:38:40 fedora systemd[1]: Starting User Login Management... Apr 12 16:38:40 fedora systemd[1]: Starting Load Kernel Module configfs... Apr 12 16:38:40 fedora systemd[1]: modprobe@configfs.service: Succeeded. Apr 12 16:38:40 fedora systemd[1]: Finished Load Kernel Module configfs. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora rsyslogd[623]: [origin software="rsyslogd" swVersion="8.2102.0-2.el9" x-pid="623" x-info="https://www.rsyslog.com"] start Apr 12 16:38:40 fedora systemd[1]: Started System Logging Service. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rsyslog comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora rsyslogd[623]: imjournal: No statefile exists, /var/lib/rsyslog/imjournal.state will be created (ignore if this is first run): No such file or directory [v8.2102.0-2.el9 try https://www.rsyslog.com/e/2040 ] Apr 12 16:38:40 fedora chronyd[645]: chronyd version 4.0 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Apr 12 16:38:40 fedora audit: BPF prog-id=32 op=LOAD Apr 12 16:38:40 fedora /usr/sbin/irqbalance[622]: libcap-ng used by "/usr/sbin/irqbalance" failed due to not having CAP_SETPCAP in capng_apply Apr 12 16:38:40 fedora systemd[1]: Starting D-Bus System Message Bus... Apr 12 16:38:40 fedora chronyd[645]: Using right/UTC timezone to obtain leap second data Apr 12 16:38:40 fedora systemd[1]: Started NTP client/server. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora systemd[1]: sshd-keygen@ed25519.service: Succeeded. Apr 12 16:38:40 fedora systemd[1]: Finished OpenSSH ed25519 Server Key Generation. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@ed25519 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@ed25519 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora systemd[1]: sshd-keygen@ecdsa.service: Succeeded. Apr 12 16:38:40 fedora systemd[1]: Finished OpenSSH ecdsa Server Key Generation. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@ecdsa comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@ecdsa comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora rsyslogd[623]: imjournal: journal files changed, reloading... [v8.2102.0-2.el9 try https://www.rsyslog.com/e/0 ] Apr 12 16:38:40 fedora systemd[1]: Started D-Bus System Message Bus. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora systemd-logind[634]: Watching system buttons on /dev/input/event0 (Power Button) Apr 12 16:38:40 fedora systemd-logind[634]: New seat seat0. Apr 12 16:38:40 fedora kernel: input: PC Speaker as /devices/platform/pcspkr/input/input5 Apr 12 16:38:40 fedora journal[649]: Ready Apr 12 16:38:40 fedora systemd[1]: Started User Login Management. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora systemd[1]: Started Home Area Manager. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-homed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora systemd[1]: Finished Home Area Activation. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-homed-activate comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora systemd-udevd[612]: Using default interface naming scheme 'v247'. Apr 12 16:38:40 fedora systemd-udevd[612]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable. Apr 12 16:38:40 fedora systemd-logind[634]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Apr 12 16:38:40 fedora kernel: parport_pc 00:04: reported by Plug and Play ACPI Apr 12 16:38:40 fedora kernel: parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE] Apr 12 16:38:40 fedora kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Apr 12 16:38:40 fedora systemd-udevd[612]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable. Apr 12 16:38:40 fedora kernel: bochs-drm 0000:00:02.0: vgaarb: deactivate vga console Apr 12 16:38:40 fedora kernel: Console: switching to colour dummy device 80x25 Apr 12 16:38:40 fedora kernel: [drm] Found bochs VGA, ID 0xb0c0. Apr 12 16:38:40 fedora kernel: [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebd0000. Apr 12 16:38:40 fedora kernel: [TTM] Zone kernel: Available graphics memory: 1926968 KiB Apr 12 16:38:40 fedora kernel: ppdev: user-space parallel port driver Apr 12 16:38:40 fedora kernel: [drm] Found EDID data blob. Apr 12 16:38:40 fedora kernel: [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 0 Apr 12 16:38:40 fedora kernel: fbcon: bochs-drmdrmfb (fb0) is primary device Apr 12 16:38:40 fedora kernel: Console: switching to colour frame buffer device 128x48 Apr 12 16:38:40 fedora kernel: bochs-drm 0000:00:02.0: [drm] fb0: bochs-drmdrmfb frame buffer device Apr 12 16:38:40 fedora systemd[1]: sshd-keygen@rsa.service: Succeeded. Apr 12 16:38:40 fedora systemd[1]: Finished OpenSSH rsa Server Key Generation. Apr 12 16:38:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@rsa comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@rsa comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:40 fedora systemd[1]: Reached target sshd-keygen.target. Apr 12 16:38:40 fedora cloud-init[695]: Cloud-init v. 20.4 running 'init-local' at Mon, 12 Apr 2021 20:38:40 +0000. Up 4.47 seconds. Apr 12 16:38:40 fedora systemd[1]: run-cloud\x2dinit-tmp-tmp4oul51hz.mount: Succeeded. Apr 12 16:38:41 fedora systemd[1]: Finished Initial cloud-init job (pre-networking). Apr 12 16:38:41 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=cloud-init-local comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:41 fedora systemd[1]: Reached target Network (Pre). Apr 12 16:38:41 fedora systemd[1]: Starting Network Manager... Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.1773] NetworkManager (version 1.30.2-1.el9) is starting... (for the first time) Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.1778] Read config: /etc/NetworkManager/NetworkManager.conf Apr 12 16:38:41 fedora systemd[1]: Started Network Manager. Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.1817] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Apr 12 16:38:41 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:41 fedora systemd[1]: Reached target Network. Apr 12 16:38:41 fedora systemd[1]: Starting Network Manager Wait Online... Apr 12 16:38:41 fedora systemd[1]: Starting Initial cloud-init job (metadata service crawler)... Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.1896] manager[0x5564ae1fd030]: monitoring kernel firmware directory '/lib/firmware'. Apr 12 16:38:41 fedora systemd[1]: Starting GSSAPI Proxy Daemon... Apr 12 16:38:41 fedora audit: BPF prog-id=33 op=LOAD Apr 12 16:38:41 fedora audit: BPF prog-id=34 op=LOAD Apr 12 16:38:41 fedora systemd[1]: Starting Hostname Service... Apr 12 16:38:41 fedora systemd[1]: Started GSSAPI Proxy Daemon. Apr 12 16:38:41 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:41 fedora systemd[1]: Condition check resulted in RPC security service for NFS client and server being skipped. Apr 12 16:38:41 fedora systemd[1]: Reached target NFS client services. Apr 12 16:38:41 fedora systemd[1]: Reached target Remote File Systems (Pre). Apr 12 16:38:41 fedora systemd[1]: Reached target Remote File Systems. Apr 12 16:38:41 fedora systemd[1]: Started Hostname Service. Apr 12 16:38:41 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2530] hostname: hostname: using hostnamed Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2537] dns-mgr[0x5564ae1f0110]: init: dns=default,systemd-resolved rc-manager=symlink (auto) Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2622] manager[0x5564ae1fd030]: rfkill: Wi-Fi hardware radio set enabled Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2623] manager[0x5564ae1fd030]: rfkill: WWAN hardware radio set enabled Apr 12 16:38:41 fedora systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2717] Loaded device plugin: NMTeamFactory (/usr/lib64/NetworkManager/1.30.2-1.el9/libnm-device-plugin-team.so) Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2718] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2719] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2720] manager: Networking is enabled by state file Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2727] dhcp-init: Using DHCP client 'internal' Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2747] settings: Loaded settings plugin: ifcfg-rh ("/usr/lib64/NetworkManager/1.30.2-1.el9/libnm-settings-plugin-ifcfg-rh.so") Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2748] settings: Loaded settings plugin: keyfile (internal) Apr 12 16:38:41 fedora systemd[1]: Starting Network Manager Script Dispatcher Service... Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2794] device (lo): carrier: link connected Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2798] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1) Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2812] manager: (eth0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2825] device (eth0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2837] device (eth0): carrier: link connected Apr 12 16:38:41 fedora systemd[1]: Started Network Manager Script Dispatcher Service. Apr 12 16:38:41 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2920] device (eth0): state change: unavailable -> disconnected (reason 'none', sys-iface-state: 'managed') Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2930] policy: auto-activating connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2935] device (eth0): Activation: starting connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2937] device (eth0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2943] manager: NetworkManager state is now CONNECTING Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2946] device (eth0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2953] device (eth0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2958] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2974] dhcp4 (eth0): state changed unknown -> bound, address=10.0.2.15 Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.2989] device (eth0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.3031] device (eth0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.3035] device (eth0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.3044] manager: NetworkManager state is now CONNECTED_LOCAL Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.3058] manager: NetworkManager state is now CONNECTED_SITE Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.3060] policy: set 'System eth0' (eth0) as default for IPv4 routing and DNS Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.3072] device (eth0): Activation: successful, device activated. Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.3083] manager: NetworkManager state is now CONNECTED_GLOBAL Apr 12 16:38:41 fedora dbus-broker-launch[649]: Activation request for 'org.freedesktop.resolve1' failed: The systemd unit 'dbus-org.freedesktop.resolve1.service' could not be found. Apr 12 16:38:41 fedora NetworkManager[708]: [1618259921.3094] manager: startup complete Apr 12 16:38:41 fedora systemd[1]: Finished Network Manager Wait Online. Apr 12 16:38:41 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:41 fedora cloud-init[752]: Cloud-init v. 20.4 running 'init' at Mon, 12 Apr 2021 20:38:41 +0000. Up 5.20 seconds. Apr 12 16:38:41 fedora cloud-init[752]: ci-info: ++++++++++++++++++++++++++++++++++++++Net device info++++++++++++++++++++++++++++++++++++++ Apr 12 16:38:41 fedora cloud-init[752]: ci-info: +--------+------+----------------------------+---------------+--------+-------------------+ Apr 12 16:38:41 fedora cloud-init[752]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | Apr 12 16:38:41 fedora cloud-init[752]: ci-info: +--------+------+----------------------------+---------------+--------+-------------------+ Apr 12 16:38:41 fedora cloud-init[752]: ci-info: | eth0 | True | 10.0.2.15 | 255.255.255.0 | global | 52:54:00:12:34:56 | Apr 12 16:38:41 fedora cloud-init[752]: ci-info: | eth0 | True | fe80::5054:ff:fe12:3456/64 | . | link | 52:54:00:12:34:56 | Apr 12 16:38:41 fedora cloud-init[752]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | Apr 12 16:38:41 fedora cloud-init[752]: ci-info: | lo | True | ::1/128 | . | host | . | Apr 12 16:38:41 fedora cloud-init[752]: ci-info: +--------+------+----------------------------+---------------+--------+-------------------+ Apr 12 16:38:41 fedora cloud-init[752]: ci-info: +++++++++++++++++++++++++++Route IPv4 info++++++++++++++++++++++++++++ Apr 12 16:38:41 fedora cloud-init[752]: ci-info: +-------+-------------+----------+---------------+-----------+-------+ Apr 12 16:38:41 fedora cloud-init[752]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | Apr 12 16:38:41 fedora cloud-init[752]: ci-info: +-------+-------------+----------+---------------+-----------+-------+ Apr 12 16:38:41 fedora cloud-init[752]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | eth0 | UG | Apr 12 16:38:41 fedora cloud-init[752]: ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | eth0 | U | Apr 12 16:38:41 fedora cloud-init[752]: ci-info: +-------+-------------+----------+---------------+-----------+-------+ Apr 12 16:38:41 fedora cloud-init[752]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ Apr 12 16:38:41 fedora cloud-init[752]: ci-info: +-------+-------------+---------+-----------+-------+ Apr 12 16:38:41 fedora cloud-init[752]: ci-info: | Route | Destination | Gateway | Interface | Flags | Apr 12 16:38:41 fedora cloud-init[752]: ci-info: +-------+-------------+---------+-----------+-------+ Apr 12 16:38:41 fedora cloud-init[752]: ci-info: | 1 | fe80::/64 | :: | eth0 | U | Apr 12 16:38:41 fedora cloud-init[752]: ci-info: | 3 | multicast | :: | eth0 | U | Apr 12 16:38:41 fedora cloud-init[752]: ci-info: +-------+-------------+---------+-----------+-------+ Apr 12 16:38:42 fedora systemd-hostnamed[718]: Changed static hostname to 'fedora' Apr 12 16:38:42 fedora NetworkManager[708]: [1618259922.1602] hostname: hostname changed from (none) to "fedora" Apr 12 16:38:42 fedora audit[816]: ACCT_LOCK pid=816 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:passwd_t:s0 msg='op=locked-password id=0 exe="/usr/bin/passwd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[817]: ADD_GROUP pid=817 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:cloud_init_t:s0 msg='op=add-group acct="cloud-user" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[817]: ADD_USER pid=817 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:cloud_init_t:s0 msg='op=add-user acct="cloud-user" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[817]: USER_MGMT pid=817 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:cloud_init_t:s0 msg='op=add-user-to-group grp="adm" acct="cloud-user" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[817]: USER_MGMT pid=817 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:cloud_init_t:s0 msg='op=add-user-to-group grp="systemd-journal" acct="cloud-user" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[817]: USER_MGMT pid=817 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:cloud_init_t:s0 msg='op=add-to-shadow-group grp="adm" acct="cloud-user" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[817]: USER_MGMT pid=817 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:cloud_init_t:s0 msg='op=add-to-shadow-group grp="systemd-journal" acct="cloud-user" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[817]: USER_MGMT pid=817 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:cloud_init_t:s0 msg='op=add-home-dir id=1000 exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[824]: ACCT_LOCK pid=824 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:passwd_t:s0 msg='op=locked-password id=1000 exe="/usr/bin/passwd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora systemd[1]: Finished Initial cloud-init job (metadata service crawler). Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=cloud-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora systemd[1]: Reached target Cloud-config availability. Apr 12 16:38:42 fedora systemd[1]: Reached target Network is Online. Apr 12 16:38:42 fedora systemd[1]: Starting Apply the settings specified in cloud-config... Apr 12 16:38:42 fedora systemd[1]: Starting Notify NFS peers of a restart... Apr 12 16:38:42 fedora systemd[1]: Starting OpenSSH server daemon... Apr 12 16:38:42 fedora systemd[1]: Starting Permit User Sessions... Apr 12 16:38:42 fedora sm-notify[826]: Version 2.5.2 starting Apr 12 16:38:42 fedora systemd[1]: Started Notify NFS peers of a restart. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rpc-statd-notify comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora systemd[1]: Finished Permit User Sessions. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora sshd[827]: sshd: no hostkeys available -- exiting. Apr 12 16:38:42 fedora systemd[1]: Started Command Scheduler. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=crond comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora systemd[1]: Started Getty on tty1. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora systemd[1]: Started Serial Getty on ttyS0. Apr 12 16:38:42 fedora systemd[1]: Reached target Login Prompts. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora systemd[1]: sshd.service: Main process exited, code=exited, status=1/FAILURE Apr 12 16:38:42 fedora systemd[1]: sshd.service: Failed with result 'exit-code'. Apr 12 16:38:42 fedora systemd[1]: Failed to start OpenSSH server daemon. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Apr 12 16:38:42 fedora systemd[1]: Reached target Multi-User System. Apr 12 16:38:42 fedora systemd[1]: Starting Update UTMP about System Runlevel Changes... Apr 12 16:38:42 fedora audit[832]: SYSTEM_RUNLEVEL pid=832 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='old-level=N new-level=3 comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora systemd[1]: systemd-update-utmp-runlevel.service: Succeeded. Apr 12 16:38:42 fedora systemd[1]: Finished Update UTMP about System Runlevel Changes. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora NetworkManager[708]: [1618259922.7119] policy: set 'System eth0' (eth0) as default for IPv6 routing and DNS Apr 12 16:38:42 fedora cloud-init[835]: Cloud-init v. 20.4 running 'modules:config' at Mon, 12 Apr 2021 20:38:42 +0000. Up 6.36 seconds. Apr 12 16:38:42 fedora systemd[1]: Stopped OpenSSH server daemon. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora systemd[1]: Stopped target sshd-keygen.target. Apr 12 16:38:42 fedora systemd[1]: Stopping sshd-keygen.target. Apr 12 16:38:42 fedora systemd[1]: Starting OpenSSH ecdsa Server Key Generation... Apr 12 16:38:42 fedora systemd[1]: Starting OpenSSH ed25519 Server Key Generation... Apr 12 16:38:42 fedora systemd[1]: Starting OpenSSH rsa Server Key Generation... Apr 12 16:38:42 fedora systemd[1]: sshd-keygen@ed25519.service: Succeeded. Apr 12 16:38:42 fedora systemd[1]: Finished OpenSSH ed25519 Server Key Generation. Apr 12 16:38:42 fedora systemd[1]: sshd-keygen@ecdsa.service: Succeeded. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@ed25519 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@ed25519 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora systemd[1]: Finished OpenSSH ecdsa Server Key Generation. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@ecdsa comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@ecdsa comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora systemd[1]: sshd-keygen@rsa.service: Succeeded. Apr 12 16:38:42 fedora systemd[1]: Finished OpenSSH rsa Server Key Generation. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@rsa comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd-keygen@rsa comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:42 fedora systemd[1]: Reached target sshd-keygen.target. Apr 12 16:38:42 fedora systemd[1]: Starting OpenSSH server daemon... Apr 12 16:38:42 fedora systemd[1]: Started OpenSSH server daemon. Apr 12 16:38:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:43 fedora systemd[1]: Finished Apply the settings specified in cloud-config. Apr 12 16:38:43 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=cloud-config comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:43 fedora systemd[1]: Starting Execute cloud user/final scripts... Apr 12 16:38:43 fedora cloud-init[875]: Cloud-init v. 20.4 running 'modules:final' at Mon, 12 Apr 2021 20:38:43 +0000. Up 7.01 seconds. Apr 12 16:38:43 fedora cloud-init[875]: ci-info: no authorized SSH keys fingerprints found for user cloud-user. Apr 12 16:38:43 fedora ec2[878]: Apr 12 16:38:43 fedora ec2[878]: ############################################################# Apr 12 16:38:43 fedora ec2[878]: -----BEGIN SSH HOST KEY FINGERPRINTS----- Apr 12 16:38:43 fedora ec2[878]: 256 SHA256:w6TuLh26o+xhKG9stUE5BsO2n+wKvbfL6+DtPajU56I no comment (ECDSA) Apr 12 16:38:43 fedora ec2[878]: 256 SHA256:rL0yUP0EQ++Cnom3iEPQSrq1+qCLy7COeepqcNPr1Wo no comment (ED25519) Apr 12 16:38:43 fedora ec2[878]: 3072 SHA256:VYaZoQFcbhmOz+9Np5TUVsb3ZDxe5hwl3VP+c74qgZo no comment (RSA) Apr 12 16:38:43 fedora ec2[878]: -----END SSH HOST KEY FINGERPRINTS----- Apr 12 16:38:43 fedora ec2[878]: ############################################################# Apr 12 16:38:43 fedora cloud-init[875]: Cloud-init v. 20.4 finished at Mon, 12 Apr 2021 20:38:43 +0000. Datasource DataSourceNoCloud [seed=/dev/sr0][dsmode=net]. Up 7.14 seconds Apr 12 16:38:43 fedora systemd[1]: Finished Execute cloud user/final scripts. Apr 12 16:38:43 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=cloud-final comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:43 fedora systemd[1]: Reached target Cloud-init target. Apr 12 16:38:43 fedora systemd[1]: Startup finished in 1.342s (kernel) + 1.433s (initrd) + 4.423s (userspace) = 7.199s. Apr 12 16:38:44 fedora audit[886]: CRYPTO_KEY_USER pid=886 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=886 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:44 fedora audit[885]: CRYPTO_SESSION pid=885 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-server cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=886 suid=74 rport=35512 laddr=10.0.2.15 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=? res=success' Apr 12 16:38:44 fedora audit[885]: CRYPTO_SESSION pid=885 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-client cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=886 suid=74 rport=35512 laddr=10.0.2.15 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=? res=success' Apr 12 16:38:44 fedora audit[885]: USER_AUTH pid=885 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=pubkey_auth grantors=auth-key acct="root" exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=? res=success' Apr 12 16:38:44 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=negotiate kind=auth-key fp=SHA256:9f:56:13:c5:13:01:2d:a6:68:73:6b:e6:47:2f:b5:fe:18:3d:8e:b2:4d:81:47:50:79:2c:c9:1d:3b:a2:29:46 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=? res=success' Apr 12 16:38:44 fedora audit[885]: USER_ACCT pid=885 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="root" exe="/usr/sbin/sshd" hostname=10.0.2.2 addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:44 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=session fp=? direction=both spid=886 suid=74 rport=35512 laddr=10.0.2.15 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=? res=success' Apr 12 16:38:44 fedora audit[885]: CRED_ACQ pid=885 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.0.2.2 addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:44 fedora audit[885]: USER_ROLE_CHANGE pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/sbin/sshd" hostname=10.0.2.2 addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:44 fedora audit: BPF prog-id=35 op=LOAD Apr 12 16:38:44 fedora audit: BPF prog-id=36 op=LOAD Apr 12 16:38:44 fedora audit: BPF prog-id=37 op=LOAD Apr 12 16:38:44 fedora systemd[1]: Starting User Database Manager... Apr 12 16:38:44 fedora systemd[1]: Started User Database Manager. Apr 12 16:38:44 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:44 fedora systemd[1]: Created slice User Slice of UID 0. Apr 12 16:38:44 fedora systemd[1]: Starting User Runtime Directory /run/user/0... Apr 12 16:38:44 fedora systemd-logind[634]: New session 1 of user root. Apr 12 16:38:44 fedora systemd[1]: Finished User Runtime Directory /run/user/0. Apr 12 16:38:44 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:44 fedora systemd[1]: Starting User Manager for UID 0... Apr 12 16:38:44 fedora audit[893]: USER_ACCT pid=893 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:44 fedora audit[893]: CRED_ACQ pid=893 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:setcred grantors=? acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Apr 12 16:38:44 fedora audit[893]: USER_ROLE_CHANGE pid=893 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:44 fedora audit[893]: USER_START pid=893 uid=0 auid=0 ses=2 subj=system_u:system_r:init_t:s0 msg='op=PAM:session_open grantors=pam_selinux,pam_selinux,pam_loginuid,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:44 fedora audit: BPF prog-id=38 op=LOAD Apr 12 16:38:44 fedora audit: BPF prog-id=38 op=UNLOAD Apr 12 16:38:44 fedora audit: BPF prog-id=39 op=LOAD Apr 12 16:38:44 fedora audit: BPF prog-id=39 op=UNLOAD Apr 12 16:38:44 fedora systemd[893]: Queued start job for default target Main User Target. Apr 12 16:38:44 fedora systemd[893]: Created slice User Application Slice. Apr 12 16:38:44 fedora systemd[893]: Condition check resulted in Mark boot as successful after the user session has run 2 minutes being skipped. Apr 12 16:38:44 fedora systemd[893]: Started Daily Cleanup of User's Temporary Directories. Apr 12 16:38:44 fedora systemd[893]: Reached target Paths. Apr 12 16:38:44 fedora systemd[893]: Reached target Timers. Apr 12 16:38:44 fedora systemd[893]: Starting D-Bus User Message Bus Socket. Apr 12 16:38:44 fedora systemd[893]: Starting Create User's Volatile Files and Directories... Apr 12 16:38:44 fedora systemd[893]: Listening on D-Bus User Message Bus Socket. Apr 12 16:38:44 fedora systemd[893]: Reached target Sockets. Apr 12 16:38:44 fedora systemd[893]: Finished Create User's Volatile Files and Directories. Apr 12 16:38:44 fedora systemd[893]: Reached target Basic System. Apr 12 16:38:44 fedora systemd[893]: Reached target Main User Target. Apr 12 16:38:44 fedora systemd[893]: Startup finished in 60ms. Apr 12 16:38:44 fedora systemd[1]: Started User Manager for UID 0. Apr 12 16:38:44 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:44 fedora systemd[1]: Started Session 1 of user root. Apr 12 16:38:45 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_namespace,pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="root" exe="/usr/sbin/sshd" hostname=10.0.2.2 addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:45 fedora audit[902]: CRYPTO_KEY_USER pid=902 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=902 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:45 fedora audit[902]: CRED_ACQ pid=902 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.0.2.2 addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:45 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:45 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:45 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=903 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:45 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:45 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:45 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:45 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:45 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=916 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:45 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:45 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=929 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=940 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=957 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=968 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=980 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=994 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1006 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1017 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1034 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1045 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1057 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1071 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1083 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1094 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1111 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1122 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1134 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1148 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1160 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1171 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1188 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1199 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1211 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:48 fedora python3[1224]: ansible-setup Invoked with gather_subset=['all'] gather_timeout=10 filter=* fact_path=/etc/ansible/facts.d Apr 12 16:38:48 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:48 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:48 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:48 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:48 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1251 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:48 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:48 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1263 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:50 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1274 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:50 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1291 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:50 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1302 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:50 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:50 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:50 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:50 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1314 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:50 fedora python3[1327]: ansible-dnf Invoked with name=['hostname'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Apr 12 16:38:52 fedora systemd[1]: NetworkManager-dispatcher.service: Succeeded. Apr 12 16:38:52 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:54 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1340 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:54 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1352 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:54 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1363 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:54 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1380 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:54 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1391 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:54 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:54 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:54 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1403 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:54 fedora python3[1416]: ansible-hostname Invoked with name=ipaserver.test.local use=None Apr 12 16:38:54 fedora systemd-hostnamed[718]: Changed hostname to 'ipaserver.test.local' Apr 12 16:38:54 fedora systemd-hostnamed[718]: Changed pretty hostname to 'ipaserver.test.local' Apr 12 16:38:54 fedora systemd-hostnamed[718]: Changed static hostname to 'ipaserver.test.local' Apr 12 16:38:54 fedora NetworkManager[708]: [1618259934.8148] hostname: hostname changed from "fedora" to "ipaserver.test.local" Apr 12 16:38:54 fedora NetworkManager[708]: [1618259934.8167] policy: set-hostname: set hostname to 'ipaserver.test.local' (from system configuration) Apr 12 16:38:54 fedora systemd[1]: Starting Network Manager Script Dispatcher Service... Apr 12 16:38:54 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:54 fedora systemd[1]: Started Network Manager Script Dispatcher Service. Apr 12 16:38:54 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1437 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:54 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1449 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:54 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1460 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:54 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:54 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:55 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:55 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:55 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1477 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:55 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:55 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:55 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:55 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:55 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1488 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:55 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:55 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:55 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:55 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:55 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1500 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:55 fedora python3[1513]: ansible-dnf Invoked with name=['nss'] state=latest allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Apr 12 16:38:56 fedora audit[871]: CRYPTO_KEY_USER pid=871 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=871 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:56 fedora systemd[1]: Stopping OpenSSH server daemon... Apr 12 16:38:56 fedora systemd[1]: sshd.service: Succeeded. Apr 12 16:38:56 fedora systemd[1]: Stopped OpenSSH server daemon. Apr 12 16:38:56 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:56 fedora systemd[1]: Stopped target sshd-keygen.target. Apr 12 16:38:56 fedora systemd[1]: Stopping sshd-keygen.target. Apr 12 16:38:56 fedora systemd[1]: Condition check resulted in OpenSSH ecdsa Server Key Generation being skipped. Apr 12 16:38:56 fedora systemd[1]: Condition check resulted in OpenSSH ed25519 Server Key Generation being skipped. Apr 12 16:38:56 fedora systemd[1]: Condition check resulted in OpenSSH rsa Server Key Generation being skipped. Apr 12 16:38:56 fedora systemd[1]: Reached target sshd-keygen.target. Apr 12 16:38:56 fedora systemd[1]: Starting OpenSSH server daemon... Apr 12 16:38:56 fedora systemd[1]: Started OpenSSH server daemon. Apr 12 16:38:56 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:56 fedora systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Apr 12 16:38:56 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=run-rf11ffbd8b4044e90bcec3f4de92d2128 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:56 fedora systemd[1]: Starting man-db-cache-update.service... Apr 12 16:38:56 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1848 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:56 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=2836 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:56 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=2915 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:56 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=3025 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:56 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=3127 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:56 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:38:56 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:56 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:38:56 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=3208 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:38:57 fedora python3[3251]: ansible-dnf Invoked with name=['ipa-server', 'python3-libselinux'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Apr 12 16:39:00 fedora systemd[1]: man-db-cache-update.service: Succeeded. Apr 12 16:39:00 fedora systemd[1]: Finished man-db-cache-update.service. Apr 12 16:39:00 fedora systemd[1]: man-db-cache-update.service: Consumed 5.055s CPU time. Apr 12 16:39:00 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=man-db-cache-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:00 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=man-db-cache-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:00 fedora systemd[1]: run-rf11ffbd8b4044e90bcec3f4de92d2128.service: Succeeded. Apr 12 16:39:00 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=run-rf11ffbd8b4044e90bcec3f4de92d2128 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:05 fedora systemd[1]: NetworkManager-dispatcher.service: Succeeded. Apr 12 16:39:05 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:07 fedora dbus-broker-launch[649]: Noticed file-system modification, trigger reload. Apr 12 16:39:08 fedora audit[10971]: ADD_GROUP pid=10971 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-group id=985 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:08 fedora audit[10971]: GRP_MGMT pid=10971 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-shadow-group id=985 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:08 fedora dbus-broker-launch[649]: Noticed file-system modification, trigger reload. Apr 12 16:39:08 fedora dbus-broker-launch[649]: Noticed file-system modification, trigger reload. Apr 12 16:39:08 fedora systemd[1]: Reloading. Apr 12 16:39:08 fedora audit: BPF prog-id=37 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=36 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=35 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=34 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=33 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=32 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=25 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=24 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=23 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=31 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=30 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=29 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=22 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=21 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=20 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=28 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=27 op=UNLOAD Apr 12 16:39:08 fedora audit: BPF prog-id=26 op=UNLOAD Apr 12 16:39:09 fedora audit: BPF prog-id=40 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=41 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=42 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=43 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=44 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=45 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=46 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=47 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=48 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=49 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=50 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=51 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=52 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=53 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=54 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=55 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=56 op=LOAD Apr 12 16:39:09 fedora audit: BPF prog-id=57 op=LOAD Apr 12 16:39:09 fedora audit[11011]: ADD_GROUP pid=11011 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-group id=48 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:09 fedora audit[11011]: GRP_MGMT pid=11011 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-shadow-group id=48 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:09 fedora audit[11018]: ADD_USER pid=11018 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 msg='op=add-user acct="apache" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:10 fedora audit[11027]: ADD_GROUP pid=11027 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-group id=984 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:10 fedora audit[11027]: GRP_MGMT pid=11027 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-shadow-group id=984 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:10 fedora audit[11034]: ADD_USER pid=11034 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 msg='op=add-user acct="custodia" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:10 fedora systemd[1]: Reloading. Apr 12 16:39:10 fedora audit: BPF prog-id=42 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=41 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=40 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=57 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=56 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=43 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=46 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=45 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=44 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=49 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=48 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=47 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=52 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=51 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=50 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=55 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=54 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=53 op=UNLOAD Apr 12 16:39:10 fedora audit: BPF prog-id=58 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=59 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=60 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=61 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=62 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=63 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=64 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=65 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=66 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=67 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=68 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=69 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=70 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=71 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=72 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=73 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=74 op=LOAD Apr 12 16:39:10 fedora audit: BPF prog-id=75 op=LOAD Apr 12 16:39:12 fedora audit[11087]: ADD_GROUP pid=11087 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-group id=983 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:12 fedora audit[11087]: GRP_MGMT pid=11087 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-shadow-group id=983 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:12 fedora audit[11094]: ADD_USER pid=11094 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 msg='op=add-user acct="ods" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:13 fedora audit[11106]: ADD_GROUP pid=11106 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-group id=982 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:13 fedora audit[11106]: GRP_MGMT pid=11106 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-shadow-group id=982 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:13 fedora audit[11113]: ADD_USER pid=11113 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 msg='op=add-user acct="kdcproxy" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:13 fedora audit[11121]: ADD_GROUP pid=11121 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-group id=981 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:13 fedora audit[11121]: GRP_MGMT pid=11121 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-shadow-group id=981 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:13 fedora audit[11128]: ADD_USER pid=11128 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 msg='op=add-user acct="ipaapi" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:13 fedora audit[11137]: USER_MGMT pid=11137 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 msg='op=add-user-to-group grp="ipaapi" acct="apache" exe="/usr/sbin/usermod" hostname=? addr=? terminal=? res=success' Apr 12 16:39:13 fedora audit[11137]: USER_MGMT pid=11137 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 msg='op=add-user-to-shadow-group grp="ipaapi" acct="apache" exe="/usr/sbin/usermod" hostname=? addr=? terminal=? res=success' Apr 12 16:39:24 fedora kernel: SELinux: Converting 434 SID table entries... Apr 12 16:39:24 fedora kernel: SELinux: policy capability network_peer_controls=1 Apr 12 16:39:24 fedora kernel: SELinux: policy capability open_perms=1 Apr 12 16:39:24 fedora kernel: SELinux: policy capability extended_socket_class=1 Apr 12 16:39:24 fedora kernel: SELinux: policy capability always_check_network=0 Apr 12 16:39:24 fedora kernel: SELinux: policy capability cgroup_seclabel=1 Apr 12 16:39:24 fedora kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 12 16:39:24 fedora kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 12 16:39:24 fedora audit: MAC_POLICY_LOAD auid=0 ses=1 lsm=selinux res=1 Apr 12 16:39:24 fedora dbus-broker-launch[653]: avc: op=load_policy lsm=selinux seqno=2 res=1 Apr 12 16:39:24 fedora systemd[1]: systemd-hostnamed.service: Succeeded. Apr 12 16:39:24 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:24 fedora audit: BPF prog-id=75 op=UNLOAD Apr 12 16:39:24 fedora audit: BPF prog-id=74 op=UNLOAD Apr 12 16:39:30 fedora audit[11212]: ADD_GROUP pid=11212 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-group id=91 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:30 fedora audit[11212]: GRP_MGMT pid=11212 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-shadow-group id=91 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:30 fedora audit[11218]: ADD_USER pid=11218 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 msg='op=add-user acct="tomcat" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:30 fedora audit[11232]: ADD_GROUP pid=11232 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-group id=17 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:30 fedora audit[11232]: GRP_MGMT pid=11232 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-shadow-group id=17 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:30 fedora audit[11239]: ADD_USER pid=11239 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 msg='op=add-user acct="pkiuser" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:31 fedora systemd[1]: Reloading. Apr 12 16:39:31 fedora audit: BPF prog-id=60 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=59 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=58 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=61 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=64 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=63 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=62 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=67 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=66 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=65 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=70 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=69 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=68 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=73 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=72 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=71 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=76 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=77 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=78 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=79 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=80 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=81 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=82 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=83 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=84 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=85 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=86 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=87 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=88 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=89 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=90 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=91 op=LOAD Apr 12 16:39:31 fedora audit[11276]: ADD_GROUP pid=11276 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-group id=389 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:31 fedora audit[11276]: GRP_MGMT pid=11276 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-shadow-group id=389 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:31 fedora audit[11284]: ADD_USER pid=11284 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 msg='op=add-user acct="dirsrv" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:31 fedora dbus-broker-launch[649]: Noticed file-system modification, trigger reload. Apr 12 16:39:31 fedora systemd[1]: Reloading. Apr 12 16:39:31 fedora audit: BPF prog-id=78 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=77 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=76 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=79 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=82 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=81 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=80 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=85 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=84 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=83 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=88 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=87 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=86 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=91 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=90 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=89 op=UNLOAD Apr 12 16:39:31 fedora audit: BPF prog-id=92 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=93 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=94 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=95 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=96 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=97 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=98 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=99 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=100 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=101 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=102 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=103 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=104 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=105 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=106 op=LOAD Apr 12 16:39:31 fedora audit: BPF prog-id=107 op=LOAD Apr 12 16:39:31 fedora systemd[1]: Reloading D-Bus System Message Bus. Apr 12 16:39:31 fedora systemd[1]: Reloaded D-Bus System Message Bus. Apr 12 16:39:33 fedora systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Apr 12 16:39:33 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=run-re1fa39cb50df4bf9b3f5e98514ee3745 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:33 fedora systemd[1]: Starting man-db-cache-update.service... Apr 12 16:39:33 fedora systemd[1]: Reloading. Apr 12 16:39:33 fedora audit: BPF prog-id=94 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=93 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=92 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=95 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=98 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=97 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=96 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=101 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=100 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=99 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=104 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=103 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=102 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=107 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=106 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=105 op=UNLOAD Apr 12 16:39:33 fedora audit: BPF prog-id=108 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=109 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=110 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=111 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=112 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=113 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=114 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=115 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=116 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=117 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=118 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=119 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=120 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=121 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=122 op=LOAD Apr 12 16:39:33 fedora audit: BPF prog-id=123 op=LOAD Apr 12 16:39:34 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=13981 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:34 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=14421 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:34 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=14495 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:34 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=14594 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:34 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=14696 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:34 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:34 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:34 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:34 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=14752 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:34 fedora systemd[1]: man-db-cache-update.service: Succeeded. Apr 12 16:39:34 fedora systemd[1]: Finished man-db-cache-update.service. Apr 12 16:39:34 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=man-db-cache-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:34 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=man-db-cache-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:34 fedora systemd[1]: man-db-cache-update.service: Consumed 2.008s CPU time. Apr 12 16:39:34 fedora systemd[1]: run-re1fa39cb50df4bf9b3f5e98514ee3745.service: Succeeded. Apr 12 16:39:34 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=run-re1fa39cb50df4bf9b3f5e98514ee3745 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:34 fedora python3[14790]: ansible-dnf Invoked with name=['ipa-server-dns'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Apr 12 16:39:35 fedora audit[15056]: ADD_GROUP pid=15056 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-group id=388 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:35 fedora audit[15056]: GRP_MGMT pid=15056 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-shadow-group id=388 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:35 fedora audit[15069]: CRED_ACQ pid=15069 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:rpm_script_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="ods" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:39:35 fedora audit[15069]: USER_START pid=15069 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:rpm_script_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="ods" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:39:35 fedora audit[15069]: USER_END pid=15069 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:rpm_script_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="ods" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:39:35 fedora audit[15069]: CRED_DISP pid=15069 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:rpm_script_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="ods" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:39:35 fedora audit[15078]: ADD_GROUP pid=15078 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-group id=25 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:35 fedora audit[15078]: GRP_MGMT pid=15078 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:groupadd_t:s0-s0:c0.c1023 msg='op=add-shadow-group id=25 exe="/usr/sbin/groupadd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:35 fedora audit[15084]: ADD_USER pid=15084 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 msg='op=add-user acct="named" exe="/usr/sbin/useradd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:37 fedora kernel: SELinux: Converting 479 SID table entries... Apr 12 16:39:37 fedora kernel: SELinux: policy capability network_peer_controls=1 Apr 12 16:39:37 fedora kernel: SELinux: policy capability open_perms=1 Apr 12 16:39:37 fedora kernel: SELinux: policy capability extended_socket_class=1 Apr 12 16:39:37 fedora kernel: SELinux: policy capability always_check_network=0 Apr 12 16:39:37 fedora kernel: SELinux: policy capability cgroup_seclabel=1 Apr 12 16:39:37 fedora kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 12 16:39:37 fedora kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 12 16:39:37 fedora audit: MAC_POLICY_LOAD auid=0 ses=1 lsm=selinux res=1 Apr 12 16:39:37 fedora dbus-broker-launch[653]: avc: op=load_policy lsm=selinux seqno=4 res=1 Apr 12 16:39:37 fedora systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Apr 12 16:39:37 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=run-r46a33f3f11184e79b4fffc14b7ec6536 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:37 fedora systemd[1]: Starting man-db-cache-update.service... Apr 12 16:39:37 fedora systemd[1]: Reloading. Apr 12 16:39:37 fedora audit: BPF prog-id=110 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=109 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=108 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=111 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=114 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=113 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=112 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=117 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=116 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=115 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=120 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=119 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=118 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=123 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=122 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=121 op=UNLOAD Apr 12 16:39:37 fedora audit: BPF prog-id=124 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=125 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=126 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=127 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=128 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=129 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=130 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=131 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=132 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=133 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=134 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=135 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=136 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=137 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=138 op=LOAD Apr 12 16:39:37 fedora audit: BPF prog-id=139 op=LOAD Apr 12 16:39:38 fedora systemd[1]: man-db-cache-update.service: Succeeded. Apr 12 16:39:38 fedora systemd[1]: Finished man-db-cache-update.service. Apr 12 16:39:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=man-db-cache-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=man-db-cache-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:38 fedora systemd[1]: run-r46a33f3f11184e79b4fffc14b7ec6536.service: Succeeded. Apr 12 16:39:38 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=run-r46a33f3f11184e79b4fffc14b7ec6536 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=15729 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=15741 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=15752 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=15769 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=15780 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=15792 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:38 fedora python3[15805]: ansible-dnf Invoked with name=['firewalld'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Apr 12 16:39:39 fedora dbus-broker-launch[649]: Noticed file-system modification, trigger reload. Apr 12 16:39:39 fedora dbus-broker-launch[649]: Noticed file-system modification, trigger reload. Apr 12 16:39:40 fedora systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Apr 12 16:39:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=run-raaa351450e2f48aebca8d9f61ebbc3c9 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:40 fedora systemd[1]: Starting man-db-cache-update.service... Apr 12 16:39:40 fedora systemd[1]: Reloading. Apr 12 16:39:40 fedora audit: BPF prog-id=126 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=125 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=124 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=127 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=130 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=129 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=128 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=133 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=132 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=131 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=136 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=135 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=134 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=139 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=138 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=137 op=UNLOAD Apr 12 16:39:40 fedora audit: BPF prog-id=140 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=141 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=142 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=143 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=144 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=145 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=146 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=147 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=148 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=149 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=150 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=151 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=152 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=153 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=154 op=LOAD Apr 12 16:39:40 fedora audit: BPF prog-id=155 op=LOAD Apr 12 16:39:40 fedora systemd[1]: man-db-cache-update.service: Succeeded. Apr 12 16:39:40 fedora systemd[1]: Finished man-db-cache-update.service. Apr 12 16:39:40 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=man-db-cache-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:40 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=man-db-cache-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:40 fedora systemd[1]: run-raaa351450e2f48aebca8d9f61ebbc3c9.service: Succeeded. Apr 12 16:39:40 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=run-raaa351450e2f48aebca8d9f61ebbc3c9 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:40 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:40 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:40 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:40 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:40 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16334 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:40 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:40 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:40 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:40 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:40 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16346 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:40 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:40 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:40 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:40 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:40 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16357 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:40 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:40 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16374 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:41 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16385 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:41 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:41 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:41 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16397 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:41 fedora python3[16410]: ansible-systemd Invoked with name=firewalld enabled=True state=started daemon_reload=False daemon_reexec=False no_block=False force=None masked=None user=None scope=None Apr 12 16:39:41 fedora systemd[1]: Starting firewalld - dynamic firewall daemon... Apr 12 16:39:41 fedora systemd[1]: Started firewalld - dynamic firewall daemon. Apr 12 16:39:41 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=firewalld comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:41 fedora systemd-udevd[594]: Network interface NamePolicy= disabled on kernel command line, ignoring. Apr 12 16:39:41 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:41 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:41 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16420 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:41 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;?:0 family=1 entries=0 op=nft_register_table pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:41 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;?:0 family=2 entries=0 op=nft_register_table pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:41 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;?:0 family=10 entries=0 op=nft_register_table pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:41 fedora audit[16415]: NETFILTER_CFG table=?:0;?:0 family=0 entries=2 op=nft_register_gen pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:41 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16460 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:41 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16474 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:41 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:41 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;raw_PREROUTING:104 family=1 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PREROUTING:105 family=1 entries=3 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PREROUTING_POLICIES_pre:106 family=1 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PREROUTING:105 family=1 entries=107 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PREROUTING_ZONES:108 family=1 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PREROUTING:105 family=1 entries=109 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PREROUTING_POLICIES_post:110 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PREROUTING:105 family=1 entries=111 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PREROUTING:57 family=2 entries=3 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PREROUTING_POLICIES_pre:58 family=2 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PREROUTING:57 family=2 entries=59 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PREROUTING_ZONES:60 family=2 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PREROUTING:57 family=2 entries=61 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PREROUTING_POLICIES_post:62 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PREROUTING:57 family=2 entries=63 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POSTROUTING:64 family=2 entries=3 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POSTROUTING_POLICIES_pre:65 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POSTROUTING:64 family=2 entries=66 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POSTROUTING_ZONES:67 family=2 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POSTROUTING:64 family=2 entries=68 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POSTROUTING_POLICIES_post:69 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POSTROUTING:64 family=2 entries=70 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PREROUTING:57 family=10 entries=3 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PREROUTING_POLICIES_pre:58 family=10 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PREROUTING:57 family=10 entries=59 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PREROUTING_ZONES:60 family=10 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PREROUTING:57 family=10 entries=61 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PREROUTING_POLICIES_post:62 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PREROUTING:57 family=10 entries=63 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POSTROUTING:64 family=10 entries=3 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POSTROUTING_POLICIES_pre:65 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POSTROUTING:64 family=10 entries=66 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POSTROUTING_ZONES:67 family=10 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POSTROUTING:64 family=10 entries=68 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POSTROUTING_POLICIES_post:69 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POSTROUTING:64 family=10 entries=70 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT:112 family=1 entries=8 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD:113 family=1 entries=10 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_OUTPUT:114 family=1 entries=4 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set0:115 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set0:115 family=1 entries=115 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set0:115 family=1 entries=115 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT:112 family=1 entries=116 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT:112 family=1 entries=117 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT:112 family=1 entries=118 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT_POLICIES_pre:119 family=1 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT:112 family=1 entries=120 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT_ZONES:121 family=1 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT:112 family=1 entries=122 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT_POLICIES_post:123 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT:112 family=1 entries=124 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set1:125 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set1:125 family=1 entries=125 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT:112 family=1 entries=126 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT:112 family=1 entries=127 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set2:128 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set2:128 family=1 entries=128 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set2:128 family=1 entries=128 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD:113 family=1 entries=129 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD:113 family=1 entries=130 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD:113 family=1 entries=131 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD_POLICIES_pre:132 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD:113 family=1 entries=133 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD_IN_ZONES:134 family=1 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD:113 family=1 entries=135 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD_OUT_ZONES:136 family=1 entries=2 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD:113 family=1 entries=137 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD_POLICIES_post:138 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD:113 family=1 entries=139 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set3:140 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set3:140 family=1 entries=140 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD:113 family=1 entries=141 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD:113 family=1 entries=142 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_OUTPUT:114 family=1 entries=143 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_OUTPUT_POLICIES_pre:144 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_OUTPUT:114 family=1 entries=145 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_OUTPUT_POLICIES_post:146 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_OUTPUT:114 family=1 entries=147 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;raw_PREROUTING:104 family=1 entries=148 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set4:149 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set4:149 family=1 entries=149 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set4:149 family=1 entries=149 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;raw_PREROUTING:104 family=1 entries=150 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set5:151 family=1 entries=151 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_OUTPUT:114 family=1 entries=152 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set6:153 family=1 entries=153 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD:113 family=1 entries=154 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public:155 family=1 entries=7 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public_pre:156 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public_log:157 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public_deny:158 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public_allow:159 family=1 entries=5 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public_post:160 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public:155 family=1 entries=161 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public:155 family=1 entries=162 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public:155 family=1 entries=163 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public:155 family=1 entries=164 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public:155 family=1 entries=165 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set7:166 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set7:166 family=1 entries=166 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set7:166 family=1 entries=166 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public_allow:159 family=1 entries=167 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set8:168 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set8:168 family=1 entries=168 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set8:168 family=1 entries=168 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public_allow:159 family=1 entries=169 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set9:170 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set9:170 family=1 entries=170 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set9:170 family=1 entries=170 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public_allow:159 family=1 entries=171 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set10:172 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set10:172 family=1 entries=172 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set10:172 family=1 entries=172 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public_allow:159 family=1 entries=173 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDO_public:174 family=1 entries=6 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDO_public_pre:175 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDO_public_log:176 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDO_public_deny:177 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDO_public_allow:178 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDO_public_post:179 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDO_public:174 family=1 entries=180 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDO_public:174 family=1 entries=181 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDO_public:174 family=1 entries=182 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDO_public:174 family=1 entries=183 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDO_public:174 family=1 entries=184 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POST_public:71 family=2 entries=6 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POST_public_pre:72 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POST_public_log:73 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POST_public_deny:74 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POST_public_allow:75 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POST_public_post:76 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POST_public:71 family=2 entries=77 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POST_public:71 family=2 entries=78 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POST_public:71 family=2 entries=79 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POST_public:71 family=2 entries=80 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POST_public:71 family=2 entries=81 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POST_public:71 family=10 entries=6 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POST_public_pre:72 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POST_public_log:73 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POST_public_deny:74 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POST_public_allow:75 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POST_public_post:76 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POST_public:71 family=10 entries=77 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POST_public:71 family=10 entries=78 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POST_public:71 family=10 entries=79 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POST_public:71 family=10 entries=80 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POST_public:71 family=10 entries=81 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public:185 family=1 entries=7 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public_pre:186 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public_log:187 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public_deny:188 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public_allow:189 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public_post:190 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public:185 family=1 entries=191 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public:185 family=1 entries=192 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public:185 family=1 entries=193 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public:185 family=1 entries=194 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public:185 family=1 entries=195 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_public:82 family=2 entries=6 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_public_pre:83 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_public_log:84 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_public_deny:85 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_public_allow:86 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_public_post:87 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_public:82 family=2 entries=88 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_public:82 family=2 entries=89 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_public:82 family=2 entries=90 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_public:82 family=2 entries=91 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_public:82 family=2 entries=92 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_public:82 family=10 entries=6 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_public_pre:83 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_public_log:84 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_public_deny:85 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_public_allow:86 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_public_post:87 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_public:82 family=10 entries=88 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_public:82 family=10 entries=89 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_public:82 family=10 entries=90 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_public:82 family=10 entries=91 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_public:82 family=10 entries=92 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_public:196 family=1 entries=6 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_public_pre:197 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_public_log:198 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_public_deny:199 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_public_allow:200 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_public_post:201 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_public:196 family=1 entries=202 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_public:196 family=1 entries=203 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_public:196 family=1 entries=204 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_public:196 family=1 entries=205 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_public:196 family=1 entries=206 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set11:207 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set11:207 family=1 entries=207 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set11:207 family=1 entries=207 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_public:155 family=1 entries=208 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set12:209 family=1 entries=0 op=nft_register_set pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set12:209 family=1 entries=209 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;__set12:209 family=1 entries=209 op=nft_register_setelem pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FWDI_public:185 family=1 entries=210 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT_ZONES:121 family=1 entries=211 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD_OUT_ZONES:136 family=1 entries=212 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POSTROUTING_ZONES:67 family=2 entries=93 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POSTROUTING_ZONES:67 family=10 entries=93 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD_IN_ZONES:134 family=1 entries=213 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PREROUTING_ZONES:60 family=2 entries=94 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PREROUTING_ZONES:60 family=10 entries=94 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PREROUTING_ZONES:108 family=1 entries=214 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6:215 family=1 entries=6 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6_pre:216 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6_log:217 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6_deny:218 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6_allow:219 family=1 entries=5 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6_post:220 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6:215 family=1 entries=221 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6:215 family=1 entries=222 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6:215 family=1 entries=223 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6:215 family=1 entries=224 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6:215 family=1 entries=225 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_policy_allow-host-ipv6:95 family=2 entries=6 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_policy_allow-host-ipv6_pre:96 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_policy_allow-host-ipv6_log:97 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_policy_allow-host-ipv6_deny:98 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_policy_allow-host-ipv6_allow:99 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_policy_allow-host-ipv6_post:100 family=2 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_policy_allow-host-ipv6:95 family=2 entries=101 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_policy_allow-host-ipv6:95 family=2 entries=102 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_policy_allow-host-ipv6:95 family=2 entries=103 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_policy_allow-host-ipv6:95 family=2 entries=104 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PRE_policy_allow-host-ipv6:95 family=2 entries=105 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_policy_allow-host-ipv6:95 family=10 entries=6 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_policy_allow-host-ipv6_pre:96 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_policy_allow-host-ipv6_log:97 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_policy_allow-host-ipv6_deny:98 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_policy_allow-host-ipv6_allow:99 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_policy_allow-host-ipv6_post:100 family=10 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_policy_allow-host-ipv6:95 family=10 entries=101 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_policy_allow-host-ipv6:95 family=10 entries=102 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_policy_allow-host-ipv6:95 family=10 entries=103 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_policy_allow-host-ipv6:95 family=10 entries=104 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PRE_policy_allow-host-ipv6:95 family=10 entries=105 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_policy_allow-host-ipv6:226 family=1 entries=6 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_policy_allow-host-ipv6_pre:227 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_policy_allow-host-ipv6_log:228 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_policy_allow-host-ipv6_deny:229 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_policy_allow-host-ipv6_allow:230 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_policy_allow-host-ipv6_post:231 family=1 entries=1 op=nft_register_chain pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_policy_allow-host-ipv6:226 family=1 entries=232 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_policy_allow-host-ipv6:226 family=1 entries=233 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_policy_allow-host-ipv6:226 family=1 entries=234 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_policy_allow-host-ipv6:226 family=1 entries=235 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PRE_policy_allow-host-ipv6:226 family=1 entries=236 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT_POLICIES_pre:119 family=1 entries=237 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PREROUTING_POLICIES_pre:58 family=2 entries=106 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PREROUTING_POLICIES_pre:58 family=10 entries=106 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PREROUTING_POLICIES_pre:106 family=1 entries=238 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6_allow:219 family=1 entries=239 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6_allow:219 family=1 entries=240 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6_allow:219 family=1 entries=241 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_IN_policy_allow-host-ipv6_allow:219 family=1 entries=242 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=?:0;?:0 family=0 entries=3 op=nft_register_gen pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora systemd[1]: Starting Authorization Manager... Apr 12 16:39:42 fedora polkitd[16506]: Started polkitd version 0.117 Apr 12 16:39:42 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:42 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:42 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16508 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:42 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:42 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:42 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:42 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:42 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16525 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:42 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:42 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:42 fedora systemd[1]: Started Authorization Manager. Apr 12 16:39:42 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:42 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:42 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:42 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16539 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_INPUT_ZONES:121 family=1 entries=243 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD_OUT_ZONES:136 family=1 entries=244 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_POSTROUTING_ZONES:67 family=2 entries=107 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_POSTROUTING_ZONES:67 family=10 entries=107 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;filter_FORWARD_IN_ZONES:134 family=1 entries=245 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:2;nat_PREROUTING_ZONES:60 family=2 entries=108 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:3;nat_PREROUTING_ZONES:60 family=10 entries=108 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=firewalld:1;mangle_PREROUTING_ZONES:108 family=1 entries=246 op=nft_register_rule pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:42 fedora audit[16415]: NETFILTER_CFG table=?:0;?:0 family=0 entries=4 op=nft_register_gen pid=16415 subj=system_u:system_r:firewalld_t:s0 comm="firewalld" Apr 12 16:39:43 fedora python3[16552]: ansible-ipaserver_test Invoked with dm_password=NOT_LOGGING_PARAMETER password=NOT_LOGGING_PARAMETER domain=test.local realm=TEST.LOCAL hostname=ipaserver.test.local no_host_dns=False setup_adtrust=False setup_kra=False setup_dns=True no_pkinit=False no_ntp=False external_ca=False allow_zone_overlap=False reverse_zones=[] no_reverse=False auto_reverse=False forwarders=[] no_forwarders=False auto_forwarders=True no_dnssec_validation=True enable_compat=False force=False ca_cert_files=[] rid_base=1000 secondary_rid_base=100000000 master_password=NOT_LOGGING_PARAMETER pki_config_override=None idstart=None idmax=None dirsrv_config_file=None dirsrv_cert_files=None http_cert_files=None pkinit_cert_files=None dirsrv_pin=None http_pin=None pkinit_pin=None dirsrv_cert_name=None http_cert_name=None pkinit_cert_name=None ntp_servers=None ntp_pool=None external_ca_type=None external_ca_profile=None external_cert_files=None subject_base=None ca_subject=None zonemgr=None forward_policy=None netbios_name=None Apr 12 16:39:43 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16558 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:43 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16570 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:43 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16581 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:43 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16598 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:43 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16609 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:43 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:43 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:43 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:43 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16621 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:44 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16637 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:44 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16649 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:44 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16660 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:44 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16677 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:44 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16688 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:44 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:44 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:44 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:44 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16700 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:45 fedora python3[16713]: ansible-ipaserver_prepare Invoked with dm_password=NOT_LOGGING_PARAMETER password=NOT_LOGGING_PARAMETER ip_addresses=[] domain=test.local realm=TEST.LOCAL hostname=ipaserver.test.local no_host_dns=True setup_adtrust=False setup_kra=False setup_dns=True external_ca=False allow_zone_overlap=False reverse_zones=[] no_reverse=False auto_reverse=False forwarders=[] no_forwarders=False auto_forwarders=True no_dnssec_validation=True enable_compat=False setup_ca=True _hostname_overridden=True force=False ca_cert_files=[] external_cert_files=[] external_ca_type=None external_ca_profile=None subject_base=None ca_subject=None forward_policy=None netbios_name=None rid_base=None secondary_rid_base=None Apr 12 16:39:46 fedora audit: BPF prog-id=156 op=LOAD Apr 12 16:39:46 fedora audit: BPF prog-id=157 op=LOAD Apr 12 16:39:46 fedora systemd[1]: Starting Hostname Service... Apr 12 16:39:46 fedora systemd[1]: Started Hostname Service. Apr 12 16:39:46 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:46 fedora systemd-hostnamed[16717]: Changed pretty hostname to 'n/a' Apr 12 16:39:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16720 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16732 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:46 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:46 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:46 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:46 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:46 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16743 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16760 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16771 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:47 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:47 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:47 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:47 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:47 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16783 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:47 fedora python3[16796]: ansible-ipaserver_setup_ntp Invoked with ntp_servers=[''] ntp_pool= Apr 12 16:39:47 fedora python3[16796]: ansible-ipaserver_setup_ntp Synchronizing time Apr 12 16:39:48 fedora systemd[1]: Reloading. Apr 12 16:39:48 fedora audit: BPF prog-id=142 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=141 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=140 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=157 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=156 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=143 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=146 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=145 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=144 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=149 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=148 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=147 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=152 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=151 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=150 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=155 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=154 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=153 op=UNLOAD Apr 12 16:39:48 fedora audit: BPF prog-id=158 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=159 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=160 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=161 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=162 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=163 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=164 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=165 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=166 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=167 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=168 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=169 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=170 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=171 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=172 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=173 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=174 op=LOAD Apr 12 16:39:48 fedora audit: BPF prog-id=175 op=LOAD Apr 12 16:39:48 fedora systemd[1]: Stopping NTP client/server... Apr 12 16:39:48 fedora chronyd[645]: chronyd exiting Apr 12 16:39:48 fedora systemd[1]: chronyd.service: Succeeded. Apr 12 16:39:48 fedora systemd[1]: Stopped NTP client/server. Apr 12 16:39:48 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:48 fedora systemd[1]: Starting NTP client/server... Apr 12 16:39:48 fedora chronyd[16837]: chronyd version 4.0 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Apr 12 16:39:48 fedora chronyd[16837]: Frequency 0.000 +/- 1000000.000 ppm read from /var/lib/chrony/drift Apr 12 16:39:48 fedora chronyd[16837]: Using right/UTC timezone to obtain leap second data Apr 12 16:39:48 fedora systemd[1]: Started NTP client/server. Apr 12 16:39:48 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:57 fedora python3[16796]: ansible-ipaserver_setup_ntp Warning: IPA was unable to sync time with chrony! Apr 12 16:39:57 fedora python3[16796]: ansible-ipaserver_setup_ntp Time synchronization is required for IPA to work correctly Apr 12 16:39:57 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16841 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:57 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16853 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:57 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16864 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:57 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16881 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:57 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16892 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:57 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:39:57 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:57 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:39:57 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=16904 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:39:58 fedora python3[16917]: ansible-ipaserver_setup_ds Invoked with dm_password=NOT_LOGGING_PARAMETER password=NOT_LOGGING_PARAMETER domain=test.local realm=TEST.LOCAL hostname=ipaserver.test.local setup_ca=True subject_base=O=TEST.LOCAL ca_subject=CN=Certificate Authority,O=TEST.LOCAL no_pkinit=False no_hbac_allow=False idstart=1656400000 idmax=1656599999 dirsrv_cert_files=[] external_cert_files=[] dirsrv_config_file=None _dirsrv_pkcs12_info=None Apr 12 16:39:59 fedora pwdhash[16920]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:39:59 fedora systemd[1]: Reloading. Apr 12 16:39:59 fedora audit: BPF prog-id=160 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=159 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=158 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=175 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=174 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=161 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=164 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=163 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=162 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=167 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=166 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=165 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=170 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=169 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=168 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=173 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=172 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=171 op=UNLOAD Apr 12 16:39:59 fedora audit: BPF prog-id=176 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=177 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=178 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=179 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=180 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=181 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=182 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=183 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=184 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=185 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=186 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=187 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=188 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=189 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=190 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=191 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=192 op=LOAD Apr 12 16:39:59 fedora audit: BPF prog-id=193 op=LOAD Apr 12 16:39:59 fedora certutil[16948]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:39:59 fedora systemd[1]: Created slice system-dirsrv.slice. Apr 12 16:39:59 fedora systemd[1]: Starting 389 Directory Server TEST-LOCAL.... Apr 12 16:40:00 fedora ns-slapd[16957]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.043849548 -0400] - INFO - main - 389-Directory/2.0.3 B2021.057.0000 starting up Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.045099087 -0400] - INFO - main - Setting the maximum file descriptor limit to: 524288 Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.047491816 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.047778709 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.048052714 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.048300082 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.808334398 -0400] - INFO - PBKDF2_SHA256 - Based on CPU performance, chose 2048 rounds Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.812307054 -0400] - INFO - bdb_config_upgrade_dse_info - create config entry from old config Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.816520361 -0400] - NOTICE - bdb_start_autotune - found 3853936k physical memory Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.816849386 -0400] - NOTICE - bdb_start_autotune - found 3299776k available Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.817107532 -0400] - NOTICE - bdb_start_autotune - cache autosizing: db cache: 240871k Apr 12 16:40:00 fedora ns-slapd[16957]: [12/Apr/2021:16:40:00.817427303 -0400] - NOTICE - bdb_start_autotune - total cache size: 197321523 B; Apr 12 16:40:01 fedora ns-slapd[16957]: [12/Apr/2021:16:40:01.024677259 -0400] - INFO - slapd_daemon - slapd started. Listening on All Interfaces port 389 for LDAP requests Apr 12 16:40:01 fedora ns-slapd[16957]: [12/Apr/2021:16:40:01.025236491 -0400] - INFO - slapd_daemon - Listening on /var/run/slapd-TEST-LOCAL.socket for LDAPI requests Apr 12 16:40:01 fedora systemd[1]: Started 389 Directory Server TEST-LOCAL.. Apr 12 16:40:01 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:01 fedora ns-slapd[16957]: [12/Apr/2021:16:40:01.307558558 -0400] - INFO - postop_modify_config_dse - The change of nsslapd-securePort will not take effect until the server is restarted Apr 12 16:40:01 fedora ns-slapd[16957]: [12/Apr/2021:16:40:01.316013887 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:40:01 fedora systemd[1]: Stopping 389 Directory Server TEST-LOCAL.... Apr 12 16:40:01 fedora ns-slapd[16957]: [12/Apr/2021:16:40:01.597104651 -0400] - INFO - op_thread_cleanup - slapd shutting down - signaling operation threads - op stack size 2 max work q size 2 max work q stack size 2 Apr 12 16:40:01 fedora ns-slapd[16957]: [12/Apr/2021:16:40:01.599299191 -0400] - INFO - slapd_daemon - slapd shutting down - closing down internal subsystems and plugins Apr 12 16:40:01 fedora ns-slapd[16957]: [12/Apr/2021:16:40:01.602733391 -0400] - INFO - bdb_pre_close - Waiting for 4 database threads to stop Apr 12 16:40:03 fedora ns-slapd[16957]: [12/Apr/2021:16:40:03.365349500 -0400] - INFO - bdb_pre_close - All database threads now stopped Apr 12 16:40:03 fedora ns-slapd[16957]: [12/Apr/2021:16:40:03.370475450 -0400] - INFO - ldbm_back_instance_set_destructor - Set of instances destroyed Apr 12 16:40:03 fedora ns-slapd[16957]: [12/Apr/2021:16:40:03.371271045 -0400] - INFO - connection_post_shutdown_cleanup - slapd shutting down - freed 2 work q stack objects - freed 2 op stack objects Apr 12 16:40:03 fedora ns-slapd[16957]: [12/Apr/2021:16:40:03.371545978 -0400] - INFO - main - slapd stopped. Apr 12 16:40:03 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Succeeded. Apr 12 16:40:03 fedora systemd[1]: Stopped 389 Directory Server TEST-LOCAL.. Apr 12 16:40:03 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:03 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Consumed 1.217s CPU time. Apr 12 16:40:04 fedora systemd[1]: Starting 389 Directory Server TEST-LOCAL.... Apr 12 16:40:04 fedora ns-slapd[16998]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:04 fedora ns-slapd[16998]: [12/Apr/2021:16:40:04.550541164 -0400] - INFO - main - 389-Directory/2.0.3 B2021.057.0000 starting up Apr 12 16:40:04 fedora ns-slapd[16998]: [12/Apr/2021:16:40:04.551187723 -0400] - INFO - main - Setting the maximum file descriptor limit to: 524288 Apr 12 16:40:04 fedora ns-slapd[16998]: [12/Apr/2021:16:40:04.555203559 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:04 fedora ns-slapd[16998]: [12/Apr/2021:16:40:04.555669764 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:04 fedora ns-slapd[16998]: [12/Apr/2021:16:40:04.556225867 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:04 fedora ns-slapd[16998]: [12/Apr/2021:16:40:04.556598355 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.255668751 -0400] - INFO - PBKDF2_SHA256 - Based on CPU performance, chose 2048 rounds Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.257929703 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.261261333 -0400] - NOTICE - bdb_start_autotune - found 3853936k physical memory Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.261764734 -0400] - NOTICE - bdb_start_autotune - found 3297056k available Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.262053057 -0400] - NOTICE - bdb_start_autotune - cache autosizing: db cache: 240871k Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.262335478 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot entry cache (1 total): 655360k Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.264029958 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot dn cache (1 total): 131072k Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.264439293 -0400] - NOTICE - bdb_start_autotune - total cache size: 885187379 B; Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.332485217 -0400] - INFO - slapd_daemon - slapd started. Listening on All Interfaces port 389 for LDAP requests Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.333137569 -0400] - INFO - slapd_daemon - Listening on /var/run/slapd-TEST-LOCAL.socket for LDAPI requests Apr 12 16:40:05 fedora systemd[1]: Started 389 Directory Server TEST-LOCAL.. Apr 12 16:40:05 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.609814838 -0400] - NOTICE - bdb_config_db_lock_set - New db max lock count will not take affect until the server is restarted Apr 12 16:40:05 fedora ns-slapd[16998]: [12/Apr/2021:16:40:05.626007942 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:40:06 fedora ns-slapd[16998]: [12/Apr/2021:16:40:06.586549403 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.858477182 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: accessRuleType Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.860945230 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: altSecurityIdentities Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.861599381 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: automountMapName Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.862258179 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: automountkey Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.862896539 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: carLicense Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.863465046 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: description Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.864025171 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: displayname Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.864583862 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: fqdn Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.865169104 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: gidnumber Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.865808879 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: hostCategory Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.866524784 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: idnsName Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.867195224 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipServicePort Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.867817603 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaAnchorUUID Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.868366128 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaCASubjectDN Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.868925424 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaCertmapData Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.869604537 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaConfigString Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.870314090 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaEnabledFlag Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.870888636 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaExternalMember Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.871446022 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaKrbAuthzData Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.872014841 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaMemberCa Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.872579860 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaMemberCertProfile Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.873699740 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaNTSecurityIdentifier Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.874361086 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaNTTrustPartner Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.874917502 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaOriginalUid Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.875470750 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaallowedtarget Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.876064749 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipaassignedidview Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.876736375 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipakrbprincipalalias Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.877311962 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipalocation Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.877877845 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipasudorunas Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.878510977 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipasudorunasgroup Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.879140619 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipatokenradiusconfiglink Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.879713054 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ipauniqueid Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.880366199 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: krbCanonicalName Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.881038598 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: krbPasswordExpiration Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.881656939 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: krbPrincipalName Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.882229995 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: l Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.882896639 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: macAddress Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.883667541 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: managedby Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.884278170 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: manager Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.889582385 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: member Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.890280197 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: memberHost Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.890852228 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: memberManager Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.891407058 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: memberPrincipal Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.892002551 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: memberUser Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.892566974 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: memberallowcmd Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.893151004 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: memberdenycmd Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.893707461 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: memberservice Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.894241737 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: memberuid Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.894798176 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: nsHardwarePlatform Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.895336755 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: nsHostLocation Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.895859877 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: nsOsVersion Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.896399932 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ntUniqueId Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.896942443 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ntUserDomainId Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.897474609 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: ou Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.898012477 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: owner Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.898508668 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: secretary Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.899033254 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: seealso Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.899527514 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: serverhostname Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.900152830 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: sourcehost Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.900699691 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: title Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.901213531 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: uid Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.901718293 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: uidnumber Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.902215595 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: uniquemember Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.902743977 -0400] - INFO - bdb_db2index - userRoot: Indexing attribute: userCertificate Apr 12 16:40:07 fedora ns-slapd[16998]: [12/Apr/2021:16:40:07.903209466 -0400] - INFO - bdb_db2index - userRoot: Finished indexing. Apr 12 16:40:08 fedora ns-slapd[16998]: [12/Apr/2021:16:40:08.870515816 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:40:08 fedora ns-slapd[16998]: [12/Apr/2021:16:40:08.891530826 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:40:08 fedora systemd[1]: Reloading. Apr 12 16:40:08 fedora audit: BPF prog-id=178 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=177 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=176 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=193 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=192 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=179 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=182 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=181 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=180 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=185 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=184 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=183 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=188 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=187 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=186 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=191 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=190 op=UNLOAD Apr 12 16:40:08 fedora audit: BPF prog-id=189 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=194 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=195 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=196 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=197 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=198 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=199 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=200 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=201 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=202 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=203 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=204 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=205 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=206 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=207 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=208 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=209 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=210 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=211 op=LOAD Apr 12 16:40:09 fedora systemd[1]: Reloading. Apr 12 16:40:09 fedora audit: BPF prog-id=196 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=195 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=194 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=211 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=210 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=197 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=200 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=199 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=198 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=203 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=202 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=201 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=206 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=205 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=204 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=209 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=208 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=207 op=UNLOAD Apr 12 16:40:09 fedora audit: BPF prog-id=212 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=213 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=214 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=215 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=216 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=217 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=218 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=219 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=220 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=221 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=222 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=223 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=224 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=225 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=226 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=227 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=228 op=LOAD Apr 12 16:40:09 fedora audit: BPF prog-id=229 op=LOAD Apr 12 16:40:09 fedora systemd[1]: Stopping 389 Directory Server TEST-LOCAL.... Apr 12 16:40:09 fedora ns-slapd[16998]: [12/Apr/2021:16:40:09.341258250 -0400] - INFO - op_thread_cleanup - slapd shutting down - signaling operation threads - op stack size 2 max work q size 2 max work q stack size 2 Apr 12 16:40:09 fedora ns-slapd[16998]: [12/Apr/2021:16:40:09.343778207 -0400] - INFO - slapd_daemon - slapd shutting down - closing down internal subsystems and plugins Apr 12 16:40:09 fedora ns-slapd[16998]: [12/Apr/2021:16:40:09.351941216 -0400] - INFO - bdb_pre_close - Waiting for 4 database threads to stop Apr 12 16:40:10 fedora ns-slapd[16998]: [12/Apr/2021:16:40:10.270757733 -0400] - INFO - bdb_pre_close - All database threads now stopped Apr 12 16:40:10 fedora ns-slapd[16998]: [12/Apr/2021:16:40:10.280730464 -0400] - INFO - ldbm_back_instance_set_destructor - Set of instances destroyed Apr 12 16:40:10 fedora ns-slapd[16998]: [12/Apr/2021:16:40:10.281497262 -0400] - INFO - connection_post_shutdown_cleanup - slapd shutting down - freed 2 work q stack objects - freed 2 op stack objects Apr 12 16:40:10 fedora ns-slapd[16998]: [12/Apr/2021:16:40:10.281775608 -0400] - INFO - main - slapd stopped. Apr 12 16:40:10 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Succeeded. Apr 12 16:40:10 fedora systemd[1]: Stopped 389 Directory Server TEST-LOCAL.. Apr 12 16:40:10 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Consumed 1.346s CPU time. Apr 12 16:40:10 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:10 fedora systemd[1]: Starting 389 Directory Server TEST-LOCAL.... Apr 12 16:40:10 fedora ns-slapd[17109]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:10 fedora ns-slapd[17109]: [12/Apr/2021:16:40:10.456050064 -0400] - INFO - main - 389-Directory/2.0.3 B2021.057.0000 starting up Apr 12 16:40:10 fedora ns-slapd[17109]: [12/Apr/2021:16:40:10.456736850 -0400] - INFO - main - Setting the maximum file descriptor limit to: 524288 Apr 12 16:40:10 fedora ns-slapd[17109]: [12/Apr/2021:16:40:10.460793830 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:10 fedora ns-slapd[17109]: [12/Apr/2021:16:40:10.461162291 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:10 fedora ns-slapd[17109]: [12/Apr/2021:16:40:10.461489701 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:10 fedora ns-slapd[17109]: [12/Apr/2021:16:40:10.461735388 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.185259683 -0400] - INFO - PBKDF2_SHA256 - Based on CPU performance, chose 2048 rounds Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.189203896 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.195472489 -0400] - NOTICE - bdb_start_autotune - found 3853936k physical memory Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.195878041 -0400] - NOTICE - bdb_start_autotune - found 3273384k available Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.196184040 -0400] - NOTICE - bdb_start_autotune - cache autosizing: db cache: 240871k Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.196417125 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot entry cache (1 total): 655360k Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.197556778 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot dn cache (1 total): 131072k Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.197963609 -0400] - NOTICE - bdb_start_autotune - total cache size: 1002627891 B; Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.198605764 -0400] - NOTICE - bdb_start - Resizing max db lock count: 10000 -> 50000 Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.334213014 -0400] - ERR - ipalockout_get_global_config - [file ipa_lockout.c, line 185]: Failed to get default realm (-1765328160) Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.335330016 -0400] - ERR - ipaenrollment_start - [file ipa_enrollment.c, line 408]: Failed to get default realm?! Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.351517099 -0400] - INFO - slapd_daemon - slapd started. Listening on All Interfaces port 389 for LDAP requests Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.352012741 -0400] - INFO - slapd_daemon - Listening on /var/run/slapd-TEST-LOCAL.socket for LDAPI requests Apr 12 16:40:11 fedora systemd[1]: Started 389 Directory Server TEST-LOCAL.. Apr 12 16:40:11 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.895034605 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.960339461 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=retrieve certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.963792296 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=request certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.967513932 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=request certificate different host,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.971380893 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=certificate status,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.974831170 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=revoke certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:40:11 fedora ns-slapd[17109]: [12/Apr/2021:16:40:11.978243781 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=certificate remove hold,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:40:12 fedora ns-slapd[17109]: [12/Apr/2021:16:40:12.323674352 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:40:12 fedora ns-slapd[17109]: [12/Apr/2021:16:40:12.645332732 -0400] - INFO - memberof-plugin - memberof_fixup_task_thread - Memberof task starts (filter: "(objectclass=*)") ... Apr 12 16:40:13 fedora ns-slapd[17109]: [12/Apr/2021:16:40:13.676529118 -0400] - ERR - ipa-topology-plugin - ipa_topo_util_get_replica_conf: server configuration missing Apr 12 16:40:13 fedora ns-slapd[17109]: [12/Apr/2021:16:40:13.676826330 -0400] - ERR - ipa-topology-plugin - ipa_topo_util_get_replica_conf: cannot create replica Apr 12 16:40:13 fedora ns-slapd[17109]: [12/Apr/2021:16:40:13.693438744 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:40:13 fedora systemd[1]: Reloading. Apr 12 16:40:13 fedora audit: BPF prog-id=214 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=213 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=212 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=229 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=228 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=215 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=218 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=217 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=216 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=221 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=220 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=219 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=224 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=223 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=222 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=227 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=226 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=225 op=UNLOAD Apr 12 16:40:13 fedora audit: BPF prog-id=230 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=231 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=232 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=233 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=234 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=235 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=236 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=237 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=238 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=239 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=240 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=241 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=242 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=243 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=244 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=245 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=246 op=LOAD Apr 12 16:40:13 fedora audit: BPF prog-id=247 op=LOAD Apr 12 16:40:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17184 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17196 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17207 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17224 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17235 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:40:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:40:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17247 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:15 fedora python3[17260]: ansible-ipaserver_setup_krb Invoked with dm_password=NOT_LOGGING_PARAMETER password=NOT_LOGGING_PARAMETER master_password=NOT_LOGGING_PARAMETER domain=test.local realm=TEST.LOCAL hostname=ipaserver.test.local reverse_zones=[] setup_adtrust=False setup_kra=False setup_dns=True setup_ca=True no_host_dns=True subject_base=O=TEST.LOCAL ca_subject=CN=Certificate Authority,O=TEST.LOCAL no_reverse=False auto_forwarders=True no_pkinit=False no_hbac_allow=False idstart=1656400000 idmax=1656599999 ip_addresses=[] external_cert_files=[] _pkinit_pkcs12_info=None Apr 12 16:40:16 fedora systemd[1]: systemd-hostnamed.service: Succeeded. Apr 12 16:40:16 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:16 fedora audit: BPF prog-id=247 op=UNLOAD Apr 12 16:40:16 fedora audit: BPF prog-id=246 op=UNLOAD Apr 12 16:40:16 fedora systemd[1]: Starting SSSD Kerberos Cache Manager... Apr 12 16:40:16 fedora sssd[17278]: (2021-04-12 16:40:16:838055): [sssd] [confdb_expand_app_domains] (0x0010): No domains configured, fatal error! Apr 12 16:40:16 fedora sssd[17278]: (2021-04-12 16:40:16:838105): [sssd] [get_monitor_config] (0x0010): Failed to expand application domains Apr 12 16:40:16 fedora sssd[17278]: (2021-04-12 16:40:16:838132): [sssd] [get_monitor_config] (0x0010): No domains configured. Apr 12 16:40:16 fedora sssd[17278]: (2021-04-12 16:40:16:838164): [sssd] [main] (0x0010): SSSD couldn't load the configuration database. Apr 12 16:40:16 fedora sssd[17278]: SSSD couldn't load the configuration database [2]: No such file or directory. Apr 12 16:40:16 fedora systemd[1]: Started SSSD Kerberos Cache Manager. Apr 12 16:40:16 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sssd-kcm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:16 fedora rsyslogd[623]: imjournal: journal files changed, reloading... [v8.2102.0-2.el9 try https://www.rsyslog.com/e/0 ] Apr 12 16:40:16 fedora sssd_kcm[17279]: Starting up Apr 12 16:40:19 fedora systemd[1]: Starting Kerberos 5 KDC... Apr 12 16:40:19 fedora systemd[1]: krb5kdc.service: Can't open PID file /run/krb5kdc.pid (yet?) after start: Operation not permitted Apr 12 16:40:19 fedora systemd[1]: Started Kerberos 5 KDC. Apr 12 16:40:19 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=krb5kdc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:19 fedora systemd[1]: Reloading. Apr 12 16:40:19 fedora audit: BPF prog-id=232 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=231 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=230 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=233 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=236 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=235 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=234 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=239 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=238 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=237 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=242 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=241 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=240 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=245 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=244 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=243 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=248 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=249 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=250 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=251 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=252 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=253 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=254 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=255 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=256 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=257 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=258 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=259 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=260 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=261 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=262 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=263 op=LOAD Apr 12 16:40:19 fedora systemd[1]: Reloading. Apr 12 16:40:19 fedora audit: BPF prog-id=250 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=249 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=248 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=251 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=254 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=253 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=252 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=257 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=256 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=255 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=260 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=259 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=258 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=263 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=262 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=261 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=264 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=265 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=266 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=267 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=268 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=269 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=270 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=271 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=272 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=273 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=274 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=275 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=276 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=277 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=278 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=279 op=LOAD Apr 12 16:40:19 fedora systemd[1]: Starting Kerberos 5 Password-changing and Administration... Apr 12 16:40:19 fedora systemd[1]: Started Kerberos 5 Password-changing and Administration. Apr 12 16:40:19 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kadmin comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:19 fedora systemd[1]: Reloading. Apr 12 16:40:19 fedora audit: BPF prog-id=266 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=265 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=264 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=267 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=270 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=269 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=268 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=273 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=272 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=271 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=276 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=275 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=274 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=279 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=278 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=277 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=280 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=281 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=282 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=283 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=284 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=285 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=286 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=287 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=288 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=289 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=290 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=291 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=292 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=293 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=294 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=295 op=LOAD Apr 12 16:40:19 fedora systemd[1]: Reloading. Apr 12 16:40:19 fedora audit: BPF prog-id=282 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=281 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=280 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=283 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=286 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=285 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=284 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=289 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=288 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=287 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=292 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=291 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=290 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=295 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=294 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=293 op=UNLOAD Apr 12 16:40:19 fedora audit: BPF prog-id=296 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=297 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=298 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=299 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=300 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=301 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=302 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=303 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=304 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=305 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=306 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=307 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=308 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=309 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=310 op=LOAD Apr 12 16:40:19 fedora audit: BPF prog-id=311 op=LOAD Apr 12 16:40:20 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17412 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:20 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17424 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:20 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17435 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:20 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17452 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:20 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17463 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:20 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:20 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:40:20 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:40:20 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17475 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:21 fedora python3[17488]: ansible-ipaserver_setup_custodia Invoked with realm=TEST.LOCAL hostname=ipaserver.test.local setup_ca=True Apr 12 16:40:23 fedora systemd[1]: Starting IPA Custodia Service... Apr 12 16:40:23 fedora ipa-custodia[17494]: 2021-04-12 16:40:23 - custodia - Custodia instance
Apr 12 16:40:23 fedora ipa-custodia[17494]: 2021-04-12 16:40:23 - server - Serving on Unix socket /run/httpd/ipa-custodia.sock Apr 12 16:40:23 fedora systemd[1]: Started IPA Custodia Service. Apr 12 16:40:23 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ipa-custodia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:23 fedora systemd[1]: Reloading. Apr 12 16:40:23 fedora audit: BPF prog-id=298 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=297 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=296 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=299 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=302 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=301 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=300 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=305 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=304 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=303 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=308 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=307 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=306 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=311 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=310 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=309 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=312 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=313 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=314 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=315 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=316 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=317 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=318 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=319 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=320 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=321 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=322 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=323 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=324 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=325 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=326 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=327 op=LOAD Apr 12 16:40:23 fedora systemd[1]: Reloading. Apr 12 16:40:23 fedora audit: BPF prog-id=314 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=313 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=312 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=315 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=318 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=317 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=316 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=321 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=320 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=319 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=324 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=323 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=322 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=327 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=326 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=325 op=UNLOAD Apr 12 16:40:23 fedora audit: BPF prog-id=328 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=329 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=330 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=331 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=332 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=333 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=334 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=335 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=336 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=337 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=338 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=339 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=340 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=341 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=342 op=LOAD Apr 12 16:40:23 fedora audit: BPF prog-id=343 op=LOAD Apr 12 16:40:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17551 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17563 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17574 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17591 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17602 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:40:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:40:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:40:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=17614 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:25 fedora python3[17627]: ansible-ipaserver_setup_ca Invoked with dm_password=NOT_LOGGING_PARAMETER password=NOT_LOGGING_PARAMETER master_password=NOT_LOGGING_PARAMETER domain=test.local realm=TEST.LOCAL hostname=ipaserver.test.local no_host_dns=True setup_adtrust=False setup_kra=False setup_dns=True setup_ca=True idstart=1656400000 idmax=1656599999 no_hbac_allow=False no_pkinit=False dirsrv_cert_files=[] external_ca=False subject_base=O=TEST.LOCAL _subject_base=O=TEST.LOCAL ca_subject=CN=Certificate Authority,O=TEST.LOCAL _ca_subject=CN=Certificate Authority,O=TEST.LOCAL reverse_zones=[] no_reverse=False auto_forwarders=True _http_ca_cert= ip_addresses=[] pki_config_override=None dirsrv_config_file=None _dirsrv_pkcs12_info=None external_ca_type=None external_ca_profile=None external_cert_files=None ca_signing_algorithm=None domainlevel=None Apr 12 16:40:27 fedora systemd[1]: Stopping IPA Custodia Service... Apr 12 16:40:27 fedora systemd[1]: ipa-custodia.service: Succeeded. Apr 12 16:40:27 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ipa-custodia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:27 fedora systemd[1]: Stopped IPA Custodia Service. Apr 12 16:40:27 fedora systemd[1]: Starting IPA Custodia Service... Apr 12 16:40:27 fedora ipa-custodia[17635]: 2021-04-12 16:40:27 - custodia - Custodia instance
Apr 12 16:40:27 fedora ipa-custodia[17635]: 2021-04-12 16:40:27 - server - Serving on Unix socket /run/httpd/ipa-custodia.sock Apr 12 16:40:27 fedora systemd[1]: Started IPA Custodia Service. Apr 12 16:40:27 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ipa-custodia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:27 fedora systemd[1]: Reloading. Apr 12 16:40:27 fedora audit: BPF prog-id=330 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=329 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=328 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=331 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=334 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=333 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=332 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=337 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=336 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=335 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=340 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=339 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=338 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=343 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=342 op=UNLOAD Apr 12 16:40:27 fedora audit: BPF prog-id=341 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=344 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=345 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=346 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=347 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=348 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=349 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=350 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=351 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=352 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=353 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=354 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=355 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=356 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=357 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=358 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=359 op=LOAD Apr 12 16:40:28 fedora systemd[1]: Reloading. Apr 12 16:40:28 fedora audit: BPF prog-id=346 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=345 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=344 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=347 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=350 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=349 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=348 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=353 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=352 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=351 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=356 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=355 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=354 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=359 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=358 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=357 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=360 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=361 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=362 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=363 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=364 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=365 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=366 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=367 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=368 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=369 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=370 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=371 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=372 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=373 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=374 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=375 op=LOAD Apr 12 16:40:28 fedora systemd[1]: Reloading. Apr 12 16:40:28 fedora audit: BPF prog-id=362 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=361 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=360 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=363 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=366 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=365 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=364 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=369 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=368 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=367 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=372 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=371 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=370 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=375 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=374 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=373 op=UNLOAD Apr 12 16:40:28 fedora audit: BPF prog-id=376 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=377 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=378 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=379 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=380 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=381 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=382 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=383 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=384 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=385 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=386 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=387 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=388 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=389 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=390 op=LOAD Apr 12 16:40:28 fedora audit: BPF prog-id=391 op=LOAD Apr 12 16:40:29 fedora certutil[17722]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:29 fedora certutil[17723]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:29 fedora certutil[17724]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:29 fedora certutil[17726]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:29 fedora certutil[17749]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:29 fedora certutil[17750]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:29 fedora audit[17751]: CRED_ACQ pid=17751 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:29 fedora audit[17751]: USER_START pid=17751 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:29 fedora java[17752]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:30 fedora audit[17751]: USER_END pid=17751 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:30 fedora audit[17751]: CRED_DISP pid=17751 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:30 fedora audit[17775]: CRED_ACQ pid=17775 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:30 fedora audit[17775]: USER_START pid=17775 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:31 fedora java[17776]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:31 fedora ns-slapd[17109]: [12/Apr/2021:16:40:31.389259750 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:40:48 fedora ns-slapd[17109]: [12/Apr/2021:16:40:48.596744384 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:40:48 fedora ns-slapd[17109]: [12/Apr/2021:16:40:48.626153783 -0400] - ERR - ipa-topology-plugin - ipa_topo_be_state_change - backend ipaca is coming online; checking domain level and init shared topology Apr 12 16:40:48 fedora ns-slapd[17109]: [12/Apr/2021:16:40:48.629725477 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:40:48 fedora ns-slapd[17109]: [12/Apr/2021:16:40:48.843365927 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.214910794 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allCerts-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.215819837 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allExpiredCerts-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.216471217 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allInvalidCerts-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.217100403 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allInValidCertsNotBefore-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.217716813 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allNonRevokedCerts-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.218331294 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allRevokedCaCerts-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.219007434 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allRevokedCerts-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.219934876 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allRevokedCertsNotAfter-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.220614630 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allRevokedExpiredCerts-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.221436267 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allRevokedOrRevokedExpiredCaCerts-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.222151568 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allRevokedOrRevokedExpiredCerts-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.222818803 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allValidCerts-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.223451677 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allValidCertsNotAfter-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.224103259 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: allValidOrRevokedCerts-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.224814088 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caAll-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.225533350 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caCanceled-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.226237463 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caCanceledEnrollment-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.226908477 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caCanceledRenewal-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.227636226 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caCanceledRevocation-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.228288382 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caComplete-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.228928212 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caCompleteEnrollment-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.229693967 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caCompleteRenewal-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.230344777 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caCompleteRevocation-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.231020603 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caEnrollment-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.231778867 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caPending-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.232389062 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caPendingEnrollment-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.233000015 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caPendingRenewal-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.233615498 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caPendingRevocation-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.234270422 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caRejected-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.234962285 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caRejectedEnrollment-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.235693630 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caRejectedRenewal-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.236337248 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caRejectedRevocation-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.237022856 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caRenewal-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.237651772 -0400] - INFO - bdb_db2index - ipaca: Indexing VLV: caRevocation-pki-tomcatIndex Apr 12 16:40:49 fedora ns-slapd[17109]: [12/Apr/2021:16:40:49.239035478 -0400] - INFO - bdb_db2index - ipaca: Finished indexing. Apr 12 16:40:50 fedora audit[17775]: USER_END pid=17775 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:50 fedora audit[17775]: CRED_DISP pid=17775 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:50 fedora audit[17806]: CRED_ACQ pid=17806 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:50 fedora audit[17806]: USER_START pid=17806 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:50 fedora java[17807]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:51 fedora audit[17806]: USER_END pid=17806 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:51 fedora audit[17806]: CRED_DISP pid=17806 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:40:51 fedora systemd[1]: Created slice system-pki\x2dtomcatd.slice. Apr 12 16:40:51 fedora systemd[1]: Starting PKI Tomcat Server pki-tomcat... Apr 12 16:40:53 fedora java[17857]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:53 fedora systemd[1]: Started PKI Tomcat Server pki-tomcat. Apr 12 16:40:53 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=pki-tomcatd@pki-tomcat comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:40:53 fedora server[17971]: Java virtual machine used: /usr/lib/jvm/java-11-openjdk/bin/java Apr 12 16:40:53 fedora server[17971]: classpath used: /usr/share/tomcat/bin/bootstrap.jar:/usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/ant.jar:/usr/share/java/ant-launcher.jar:/usr/lib/jvm/java/lib/tools.jar Apr 12 16:40:53 fedora server[17971]: main class used: org.apache.catalina.startup.Bootstrap Apr 12 16:40:53 fedora server[17971]: flags used: -Dcom.redhat.fips=false Apr 12 16:40:53 fedora server[17971]: options used: -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/var/lib/pki/pki-tomcat/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Djava.security.manager -Djava.security.policy==/var/lib/pki/pki-tomcat/conf/catalina.policy Apr 12 16:40:53 fedora server[17971]: arguments used: start Apr 12 16:40:54 fedora java[17971]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:54 fedora server[17971]: WARNING: Some of the specified [protocols] are not supported by the SSL engine and have been skipped: [[TLSv1, TLSv1.1]] Apr 12 16:40:58 fedora certutil[18109]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:40:58 fedora certutil[18110]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:00 fedora certutil[18119]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:00 fedora audit[18142]: CRED_ACQ pid=18142 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:00 fedora audit[18142]: USER_START pid=18142 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:01 fedora java[18143]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:01 fedora audit[18142]: USER_END pid=18142 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:01 fedora audit[18142]: CRED_DISP pid=18142 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:01 fedora audit[18166]: CRED_ACQ pid=18166 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:01 fedora audit[18166]: USER_START pid=18166 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:02 fedora java[18167]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:02 fedora audit[18166]: USER_END pid=18166 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:02 fedora audit[18166]: CRED_DISP pid=18166 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:02 fedora audit[18190]: CRED_ACQ pid=18190 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:02 fedora audit[18190]: USER_START pid=18190 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:03 fedora java[18191]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:03 fedora audit[18190]: USER_END pid=18190 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:03 fedora audit[18190]: CRED_DISP pid=18190 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:03 fedora audit[18214]: CRED_ACQ pid=18214 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:03 fedora audit[18214]: USER_START pid=18214 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:04 fedora java[18215]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:04 fedora audit[18214]: USER_END pid=18214 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:04 fedora audit[18214]: CRED_DISP pid=18214 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:04 fedora audit[18238]: CRED_ACQ pid=18238 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:04 fedora audit[18238]: USER_START pid=18238 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:05 fedora java[18239]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:05 fedora audit[18238]: USER_END pid=18238 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:05 fedora audit[18238]: CRED_DISP pid=18238 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:05 fedora audit[18263]: CRED_ACQ pid=18263 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:05 fedora audit[18263]: USER_START pid=18263 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:06 fedora java[18264]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:06 fedora audit[18263]: USER_END pid=18263 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:06 fedora audit[18263]: CRED_DISP pid=18263 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:06 fedora audit[18288]: CRED_ACQ pid=18288 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:06 fedora audit[18288]: USER_START pid=18288 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:07 fedora java[18289]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:07 fedora audit[18288]: USER_END pid=18288 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:07 fedora audit[18288]: CRED_DISP pid=18288 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:07 fedora audit[18312]: CRED_ACQ pid=18312 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:07 fedora audit[18312]: USER_START pid=18312 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:08 fedora java[18313]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:08 fedora ns-slapd[17109]: [12/Apr/2021:16:41:08.628774388 -0400] - ERR - ipa-topology-plugin - ipa_topo_util_get_replica_conf: server configuration missing Apr 12 16:41:08 fedora ns-slapd[17109]: [12/Apr/2021:16:41:08.629603219 -0400] - ERR - ipa-topology-plugin - ipa_topo_util_get_replica_conf: cannot create replica Apr 12 16:41:08 fedora audit[18312]: USER_END pid=18312 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:08 fedora audit[18312]: CRED_DISP pid=18312 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:08 fedora audit[18336]: CRED_ACQ pid=18336 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:08 fedora audit[18336]: USER_START pid=18336 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:09 fedora java[18337]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:09 fedora audit[18336]: USER_END pid=18336 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:09 fedora audit[18336]: CRED_DISP pid=18336 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:09 fedora audit[18361]: CRED_ACQ pid=18361 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:09 fedora audit[18361]: USER_START pid=18361 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:10 fedora java[18362]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:10 fedora audit[18361]: USER_END pid=18361 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:10 fedora audit[18361]: CRED_DISP pid=18361 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:10 fedora audit[18385]: CRED_ACQ pid=18385 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:41:10 fedora audit[18385]: USER_START pid=18385 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:41:11 fedora java[18386]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:11 fedora audit[18385]: USER_END pid=18385 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:41:11 fedora audit[18385]: CRED_DISP pid=18385 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:41:11 fedora certutil[18409]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:11 fedora pk12util[18410]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:13 fedora certutil[18413]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:13 fedora certutil[18414]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:13 fedora certutil[18415]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:13 fedora certutil[18416]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:13 fedora certutil[18417]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:13 fedora certutil[18418]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:13 fedora certutil[18419]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:13 fedora certutil[18420]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:13 fedora certutil[18421]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:13 fedora certutil[18422]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:13 fedora java[18425]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:14 fedora audit[18445]: CRED_ACQ pid=18445 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:14 fedora audit[18445]: USER_START pid=18445 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:14 fedora java[18446]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:15 fedora audit[18445]: USER_END pid=18445 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:15 fedora audit[18445]: CRED_DISP pid=18445 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:15 fedora audit[18469]: CRED_ACQ pid=18469 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:15 fedora audit[18469]: USER_START pid=18469 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:15 fedora java[18470]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:16 fedora audit[18469]: USER_END pid=18469 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:16 fedora audit[18469]: CRED_DISP pid=18469 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:16 fedora audit[18493]: CRED_ACQ pid=18493 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:16 fedora audit[18493]: USER_START pid=18493 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:16 fedora java[18494]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:17 fedora audit[18493]: USER_END pid=18493 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:17 fedora audit[18493]: CRED_DISP pid=18493 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:17 fedora certutil[18517]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:17 fedora certutil[18518]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:17 fedora certutil[18519]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:17 fedora audit[18520]: CRED_ACQ pid=18520 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:41:17 fedora audit[18520]: USER_START pid=18520 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:41:17 fedora java[18521]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:18 fedora audit[18520]: USER_END pid=18520 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:41:18 fedora audit[18520]: CRED_DISP pid=18520 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 12 16:41:18 fedora audit[18544]: CRED_ACQ pid=18544 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:18 fedora audit[18544]: USER_START pid=18544 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:18 fedora java[18545]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:19 fedora audit[18544]: USER_END pid=18544 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:19 fedora audit[18544]: CRED_DISP pid=18544 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:19 fedora audit[18568]: CRED_ACQ pid=18568 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:19 fedora audit[18568]: USER_START pid=18568 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:19 fedora java[18569]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:20 fedora audit[18568]: USER_END pid=18568 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:20 fedora audit[18568]: CRED_DISP pid=18568 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:20 fedora audit[18592]: CRED_ACQ pid=18592 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:20 fedora audit[18592]: USER_START pid=18592 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:20 fedora java[18593]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:21 fedora audit[18592]: USER_END pid=18592 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:21 fedora audit[18592]: CRED_DISP pid=18592 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:21 fedora audit[18617]: CRED_ACQ pid=18617 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:21 fedora audit[18617]: USER_START pid=18617 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:21 fedora java[18618]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:22 fedora audit[18617]: USER_END pid=18617 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:22 fedora audit[18617]: CRED_DISP pid=18617 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:22 fedora audit[18642]: CRED_ACQ pid=18642 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:22 fedora audit[18642]: USER_START pid=18642 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:22 fedora java[18643]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:23 fedora audit[18642]: USER_END pid=18642 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:23 fedora audit[18642]: CRED_DISP pid=18642 uid=0 auid=0 ses=1 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="pkiuser" exe="/usr/sbin/runuser" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:41:23 fedora systemd[1]: Stopping PKI Tomcat Server pki-tomcat... Apr 12 16:41:23 fedora server[18668]: Java virtual machine used: /usr/lib/jvm/java-11-openjdk/bin/java Apr 12 16:41:23 fedora server[18668]: classpath used: /usr/share/tomcat/bin/bootstrap.jar:/usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/ant.jar:/usr/share/java/ant-launcher.jar:/usr/lib/jvm/java/lib/tools.jar Apr 12 16:41:23 fedora server[18668]: main class used: org.apache.catalina.startup.Bootstrap Apr 12 16:41:23 fedora server[18668]: flags used: -Dcom.redhat.fips=false Apr 12 16:41:23 fedora server[18668]: options used: -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/var/lib/pki/pki-tomcat/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager Apr 12 16:41:23 fedora server[18668]: arguments used: stop Apr 12 16:41:24 fedora systemd[1]: pki-tomcatd@pki-tomcat.service: Succeeded. Apr 12 16:41:24 fedora systemd[1]: Stopped PKI Tomcat Server pki-tomcat. Apr 12 16:41:24 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=pki-tomcatd@pki-tomcat comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:41:24 fedora systemd[1]: pki-tomcatd@pki-tomcat.service: Consumed 18.031s CPU time. Apr 12 16:41:24 fedora certutil[18693]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:24 fedora certutil[18694]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:24 fedora systemd[1]: Starting PKI Tomcat Server pki-tomcat... Apr 12 16:41:25 fedora java[18721]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:26 fedora systemd[1]: Started PKI Tomcat Server pki-tomcat. Apr 12 16:41:26 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=pki-tomcatd@pki-tomcat comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:41:26 fedora server[18839]: Java virtual machine used: /usr/lib/jvm/java-11-openjdk/bin/java Apr 12 16:41:26 fedora server[18839]: classpath used: /usr/share/tomcat/bin/bootstrap.jar:/usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/ant.jar:/usr/share/java/ant-launcher.jar:/usr/lib/jvm/java/lib/tools.jar Apr 12 16:41:26 fedora server[18839]: main class used: org.apache.catalina.startup.Bootstrap Apr 12 16:41:26 fedora server[18839]: flags used: -Dcom.redhat.fips=false Apr 12 16:41:26 fedora server[18839]: options used: -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/var/lib/pki/pki-tomcat/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Djava.security.manager -Djava.security.policy==/var/lib/pki/pki-tomcat/conf/catalina.policy Apr 12 16:41:26 fedora server[18839]: arguments used: start Apr 12 16:41:26 fedora java[18839]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:27 fedora server[18839]: WARNING: Some of the specified [protocols] are not supported by the SSL engine and have been skipped: [[TLSv1, TLSv1.1]] Apr 12 16:41:32 fedora systemd[1]: Reloading. Apr 12 16:41:32 fedora audit: BPF prog-id=378 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=377 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=376 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=379 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=382 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=381 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=380 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=385 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=384 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=383 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=388 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=387 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=386 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=391 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=390 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=389 op=UNLOAD Apr 12 16:41:32 fedora audit: BPF prog-id=392 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=393 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=394 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=395 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=396 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=397 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=398 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=399 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=400 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=401 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=402 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=403 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=404 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=405 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=406 op=LOAD Apr 12 16:41:32 fedora audit: BPF prog-id=407 op=LOAD Apr 12 16:41:32 fedora systemd[1]: Stopping PKI Tomcat Server pki-tomcat... Apr 12 16:41:32 fedora server[19035]: Java virtual machine used: /usr/lib/jvm/java-11-openjdk/bin/java Apr 12 16:41:32 fedora server[19035]: classpath used: /usr/share/tomcat/bin/bootstrap.jar:/usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/ant.jar:/usr/share/java/ant-launcher.jar:/usr/lib/jvm/java/lib/tools.jar Apr 12 16:41:32 fedora server[19035]: main class used: org.apache.catalina.startup.Bootstrap Apr 12 16:41:32 fedora server[19035]: flags used: -Dcom.redhat.fips=false Apr 12 16:41:32 fedora server[19035]: options used: -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/var/lib/pki/pki-tomcat/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager Apr 12 16:41:32 fedora server[19035]: arguments used: stop Apr 12 16:41:33 fedora server[18839]: WARNING: An illegal reflective access operation has occurred Apr 12 16:41:33 fedora server[18839]: WARNING: Illegal reflective access by org.apache.catalina.loader.WebappClassLoaderBase (file:/usr/share/java/tomcat/catalina.jar) to field java.io.ObjectStreamClass$Caches.localDescs Apr 12 16:41:33 fedora server[18839]: WARNING: Please consider reporting this to the maintainers of org.apache.catalina.loader.WebappClassLoaderBase Apr 12 16:41:33 fedora server[18839]: WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations Apr 12 16:41:33 fedora server[18839]: WARNING: All illegal access operations will be denied in a future release Apr 12 16:41:33 fedora systemd[1]: pki-tomcatd@pki-tomcat.service: Succeeded. Apr 12 16:41:33 fedora systemd[1]: Stopped PKI Tomcat Server pki-tomcat. Apr 12 16:41:33 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=pki-tomcatd@pki-tomcat comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:41:33 fedora systemd[1]: pki-tomcatd@pki-tomcat.service: Consumed 15.933s CPU time. Apr 12 16:41:33 fedora systemd[1]: Reloading. Apr 12 16:41:33 fedora audit: BPF prog-id=394 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=393 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=392 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=395 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=398 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=397 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=396 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=401 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=400 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=399 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=404 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=403 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=402 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=407 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=406 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=405 op=UNLOAD Apr 12 16:41:33 fedora audit: BPF prog-id=408 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=409 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=410 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=411 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=412 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=413 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=414 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=415 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=416 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=417 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=418 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=419 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=420 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=421 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=422 op=LOAD Apr 12 16:41:33 fedora audit: BPF prog-id=423 op=LOAD Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.618029663 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: archivedBy Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.626009742 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: certstatus Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.627087571 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: clientId Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.627632827 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: dataType Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.628121997 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: dateOfCreate Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.629062023 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: description Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.629905142 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: duration Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.630678634 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: extension Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.631399772 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: issuedby Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.632194550 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: issuername Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.632919247 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: metaInfo Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.633700654 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: notafter Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.634449773 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: notbefore Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.635186676 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: ownername Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.635696987 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: publicKeyData Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.636412488 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: requestid Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.637170790 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: requestowner Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.637707780 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: requestsourceid Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.638165438 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: requeststate Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.638861187 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: requesttype Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.639621785 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: revInfo Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.640121774 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: revokedOn Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.640613404 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: revokedby Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.641079842 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: serialno Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.641805126 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: status Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.642277292 -0400] - INFO - bdb_db2index - ipaca: Indexing attribute: subjectname Apr 12 16:41:34 fedora ns-slapd[17109]: [12/Apr/2021:16:41:34.691580079 -0400] - INFO - bdb_db2index - ipaca: Finished indexing. Apr 12 16:41:35 fedora systemd[1]: Starting PKI Tomcat Server pki-tomcat... Apr 12 16:41:36 fedora java[19138]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:37 fedora server[19251]: Java virtual machine used: /usr/lib/jvm/java-11-openjdk/bin/java Apr 12 16:41:37 fedora server[19251]: classpath used: /usr/share/tomcat/bin/bootstrap.jar:/usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/ant.jar:/usr/share/java/ant-launcher.jar:/usr/lib/jvm/java/lib/tools.jar Apr 12 16:41:37 fedora server[19251]: main class used: org.apache.catalina.startup.Bootstrap Apr 12 16:41:37 fedora server[19251]: flags used: -Dcom.redhat.fips=false Apr 12 16:41:37 fedora server[19251]: options used: -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/var/lib/pki/pki-tomcat/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Djava.security.manager -Djava.security.policy==/var/lib/pki/pki-tomcat/conf/catalina.policy Apr 12 16:41:37 fedora server[19251]: arguments used: start Apr 12 16:41:37 fedora ipa-pki-wait-running[19252]: pki.client: /usr/libexec/ipa/ipa-pki-wait-running:60: The subsystem in PKIConnection.__init__() has been deprecated (https://www.dogtagpki.org/wiki/PKI_10.8_Python_Changes). Apr 12 16:41:37 fedora ipa-pki-wait-running[19252]: pki.client: cert_path missing; not used for validation: /etc/ipa/ca.crt Apr 12 16:41:37 fedora ipa-pki-wait-running[19252]: ipa-pki-wait-running: Created connection http://ipaserver.test.local:8080/ca Apr 12 16:41:37 fedora ipa-pki-wait-running[19252]: ipa-pki-wait-running: Connection failed: HTTPConnectionPool(host='ipaserver.test.local', port=8080): Max retries exceeded with url: /ca/admin/ca/getStatus (Caused by NewConnectionError(': Failed to establish a new connection: [Errno 111] Connection refused')) Apr 12 16:41:38 fedora java[19251]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:38 fedora server[19251]: WARNING: Some of the specified [protocols] are not supported by the SSL engine and have been skipped: [[TLSv1, TLSv1.1]] Apr 12 16:41:39 fedora ipa-pki-wait-running[19252]: ipa-pki-wait-running: Connection failed: HTTPConnectionPool(host='ipaserver.test.local', port=8080): Read timed out. (read timeout=1.0) Apr 12 16:41:41 fedora ipa-pki-wait-running[19252]: ipa-pki-wait-running: Connection failed: HTTPConnectionPool(host='ipaserver.test.local', port=8080): Read timed out. (read timeout=1.0) Apr 12 16:41:43 fedora ipa-pki-wait-running[19252]: ipa-pki-wait-running: Connection failed: HTTPConnectionPool(host='ipaserver.test.local', port=8080): Read timed out. (read timeout=1.0) Apr 12 16:41:44 fedora ipa-pki-wait-running[19252]: ipa-pki-wait-running: Success, subsystem ca is running! Apr 12 16:41:44 fedora systemd[1]: Started PKI Tomcat Server pki-tomcat. Apr 12 16:41:44 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=pki-tomcatd@pki-tomcat comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:41:44 fedora systemd[1]: Reloading. Apr 12 16:41:44 fedora audit: BPF prog-id=410 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=409 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=408 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=411 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=414 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=413 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=412 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=417 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=416 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=415 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=420 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=419 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=418 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=423 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=422 op=UNLOAD Apr 12 16:41:44 fedora audit: BPF prog-id=421 op=UNLOAD Apr 12 16:41:45 fedora audit: BPF prog-id=424 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=425 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=426 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=427 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=428 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=429 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=430 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=431 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=432 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=433 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=434 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=435 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=436 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=437 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=438 op=LOAD Apr 12 16:41:45 fedora audit: BPF prog-id=439 op=LOAD Apr 12 16:41:45 fedora systemd[1]: Starting Certificate monitoring and PKI enrollment... Apr 12 16:41:45 fedora certmonger[19451]: 2021-04-12 16:41:45 [19451] Changing to root directory. Apr 12 16:41:45 fedora certmonger[19451]: 2021-04-12 16:41:45 [19451] Obtaining system lock. Apr 12 16:41:45 fedora systemd[1]: Started Certificate monitoring and PKI enrollment. Apr 12 16:41:45 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=certmonger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:41:45 fedora certmonger[19452]: 2021-04-12 16:41:45 [19452] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:41:45 fedora certmonger[19453]: 2021-04-12 16:41:45 [19453] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:41:45 fedora certmonger[19455]: 2021-04-12 16:41:45 [19455] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:41:45 fedora certmonger[19456]: 2021-04-12 16:41:45 [19456] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:41:45 fedora certmonger[19457]: 2021-04-12 16:41:45 [19457] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:41:45 fedora certmonger[19458]: 2021-04-12 16:41:45 [19458] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:41:45 fedora certmonger[19459]: 2021-04-12 16:41:45 [19459] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:41:45 fedora certmonger[19460]: 2021-04-12 16:41:45 [19460] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:41:45 fedora certmonger[19461]: 2021-04-12 16:41:45 [19461] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19462]: 2021-04-12 16:41:45 [19462] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19463]: 2021-04-12 16:41:45 [19463] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19464]: 2021-04-12 16:41:45 [19464] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19465]: 2021-04-12 16:41:45 [19465] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19466]: 2021-04-12 16:41:45 [19466] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19467]: 2021-04-12 16:41:45 [19467] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19468]: 2021-04-12 16:41:45 [19468] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19469]: 2021-04-12 16:41:45 [19469] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Apr 12 16:41:45 fedora certmonger[19470]: 2021-04-12 16:41:45 [19470] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Apr 12 16:41:45 fedora certmonger[19471]: 2021-04-12 16:41:45 [19471] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Apr 12 16:41:45 fedora certmonger[19472]: 2021-04-12 16:41:45 [19472] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Apr 12 16:41:45 fedora certmonger[19473]: 2021-04-12 16:41:45 [19473] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Apr 12 16:41:45 fedora certmonger[19474]: 2021-04-12 16:41:45 [19474] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Apr 12 16:41:45 fedora certmonger[19475]: 2021-04-12 16:41:45 [19475] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Apr 12 16:41:45 fedora certmonger[19476]: 2021-04-12 16:41:45 [19476] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Apr 12 16:41:45 fedora certmonger[19479]: 2021-04-12 16:41:45 [19479] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19480]: 2021-04-12 16:41:45 [19480] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19481]: 2021-04-12 16:41:45 [19481] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora dogtag-ipa-renew-agent-submit[19463]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:45 fedora certmonger[19463]: Error opening "/etc/httpd/alias/pwdfile.txt": No such file or directory. Apr 12 16:41:45 fedora certmonger[19482]: 2021-04-12 16:41:45 [19482] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19484]: 2021-04-12 16:41:45 [19484] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19485]: 2021-04-12 16:41:45 [19485] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19486]: 2021-04-12 16:41:45 [19486] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19487]: 2021-04-12 16:41:45 [19487] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19488]: 2021-04-12 16:41:45 [19488] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19489]: 2021-04-12 16:41:45 [19489] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19490]: 2021-04-12 16:41:45 [19490] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19491]: 2021-04-12 16:41:45 [19491] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19492]: 2021-04-12 16:41:45 [19492] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19493]: 2021-04-12 16:41:45 [19493] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19494]: 2021-04-12 16:41:45 [19494] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19495]: 2021-04-12 16:41:45 [19495] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19496]: 2021-04-12 16:41:45 [19496] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19497]: 2021-04-12 16:41:45 [19497] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19498]: 2021-04-12 16:41:45 [19498] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19499]: 2021-04-12 16:41:45 [19499] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19500]: 2021-04-12 16:41:45 [19500] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19501]: 2021-04-12 16:41:45 [19501] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19502]: 2021-04-12 16:41:45 [19502] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19503]: 2021-04-12 16:41:45 [19503] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:45 fedora certmonger[19451]: 2021-04-12 16:41:45 [19451] No hooks set for ca-pre-save command. Apr 12 16:41:45 fedora certmonger[19451]: 2021-04-12 16:41:45 [19451] No hooks set for ca-post-save command. Apr 12 16:41:45 fedora certmonger[19508]: 2021-04-12 16:41:45 [19508] Certificate "Local Signing Authority" valid for 31535999s. Apr 12 16:41:48 fedora certmonger[19510]: 2021-04-12 16:41:48 [19510] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora certmonger[19511]: 2021-04-12 16:41:49 [19511] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora certmonger[19512]: 2021-04-12 16:41:49 [19512] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora certmonger[19513]: 2021-04-12 16:41:49 [19513] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora certmonger[19514]: 2021-04-12 16:41:49 [19514] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora certmonger[19515]: 2021-04-12 16:41:49 [19515] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora certmonger[19516]: 2021-04-12 16:41:49 [19516] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora certmonger[19517]: 2021-04-12 16:41:49 [19517] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora dogtag-submit[19512]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:49 fedora certmonger[19529]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Setting "CERTMONGER_REQ_SUBJECT" to "O=TEST.LOCAL,CN=IPA RA" for child. Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Setting "CERTMONGER_REQ_PRINCIPAL" to "host/ipaserver.test.local" for child. Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Setting "CERTMONGER_CSR" to "-----BEGIN NEW CERTIFICATE REQUEST----- Apr 12 16:41:49 fedora certmonger[19530]: MIIDjjCCAnYCAQAwJjETMBEGA1UECgwKVEVTVC5MT0NBTDEPMA0GA1UEAxMGSVBB Apr 12 16:41:49 fedora certmonger[19530]: IFJBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvJ7e5GKnzs8acaRv Apr 12 16:41:49 fedora certmonger[19530]: 7foE2kG+FW1QBngul1maQqzFmRi7QL/nx8aUZgjrqWbfYiQAePqBHf2b8CfQIQW2 Apr 12 16:41:49 fedora certmonger[19530]: dALgLR93A9oxPVt+YsLTT6bSzVYJROFezXL4gyPA37Uw9Dc9MavK9oIlABNRvZ7V Apr 12 16:41:49 fedora certmonger[19530]: UEDNSnO6mv59F9jzqK37DLTpcmATr1AuKArwTrWh3HLArzU7ZSQcZZSaNLVdtBjA Apr 12 16:41:49 fedora certmonger[19530]: CJfLMvwxRseE3bJskTpmhjF2np1ESAcylphaI/CVfRbyEhE6ysrgXfBbvWAEPivw Apr 12 16:41:49 fedora certmonger[19530]: D2mxN7P2BGy8eNrOoZ6X3Q7AyFaoNXt4xBQyZAt1Sg1o+IoGzZLjkLdOqg0pSHtf Apr 12 16:41:49 fedora certmonger[19530]: lS9uVwIDAQABoIIBITArBgkqhkiG9w0BCRQxHh4cADIAMAAyADEAMAA0ADEAMgAy Apr 12 16:41:49 fedora certmonger[19530]: ADAANAAxADQAOTCB8QYJKoZIhvcNAQkOMYHjMIHgMHwGA1UdEQEBAARyMHCgKQYK Apr 12 16:41:49 fedora certmonger[19530]: KwYBBAGCNxQCA6AbDBlob3N0L2lwYXNlcnZlci50ZXN0LmxvY2FsoEMGBisGAQUC Apr 12 16:41:49 fedora certmonger[19530]: AqA5MDegDBsKVEVTVC5MT0NBTKEnMCWgAwIBAaEeMBwbBGhvc3QbFGlwYXNlcnZl Apr 12 16:41:49 fedora certmonger[19530]: ci50ZXN0LmxvY2FsMAwGA1UdEwEB/wQCMAAwIAYDVR0OAQEABBYEFP9FRKgR2C5F Apr 12 16:41:49 fedora certmonger[19530]: 1X+39Ts+Fr5oc6W+MDAGCSsGAQQBgjcUAgEBAAQgHh4AYwBhAFMAdQBiAHMAeQBz Apr 12 16:41:49 fedora certmonger[19530]: AHQAZQBtAEMAZQByAHQwDQYJKoZIhvcNAQELBQADggEBAE58yC32fkQWYcayIlAh Apr 12 16:41:49 fedora certmonger[19530]: fHPxxbZBz4WJ0iyY40L85KmZDOZGezxWLF1fk/kcMLNgOAtvCfCtD0mnpyvD3F1l Apr 12 16:41:49 fedora certmonger[19530]: qxZ6/BBULI1njfH5k0bn/6dchUi0jrq20hUkndB9xkXMkiMtRXQ5lDvBzW5Z87Km Apr 12 16:41:49 fedora certmonger[19530]: iRLxGHAqeVz2zvgjdaki444ND1TOT8s5S4fjeyyK+PB/xC4qgmx/LVY6uuiuxaq4 Apr 12 16:41:49 fedora certmonger[19530]: 1LGLOrXDdevtC5OznVi76ZyfewQSQd+Y7o+MAdqK8Q+UKNGgfGWNwFoORRHb8gKp Apr 12 16:41:49 fedora certmonger[19530]: dhqTTYoSBNP2ZvwJT2zzA00oNab81E0S0nq++qCyCfOS2QKoF3Wt37d7xzkbImXV Apr 12 16:41:49 fedora certmonger[19530]: 2O4= Apr 12 16:41:49 fedora certmonger[19530]: -----END NEW CERTIFICATE REQUEST----- Apr 12 16:41:49 fedora certmonger[19530]: " for child. Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Setting "CERTMONGER_SPKAC" to "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" for child. Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvJ7e5GKnzs8acaRv7foE2kG+FW1QBngul1maQqzFmRi7QL/nx8aUZgjrqWbfYiQAePqBHf2b8CfQIQW2dALgLR93A9oxPVt+YsLTT6bSzVYJROFezXL4gyPA37Uw9Dc9MavK9oIlABNRvZ7VUEDNSnO6mv59F9jzqK37DLTpcmATr1AuKArwTrWh3HLArzU7ZSQcZZSaNLVdtBjACJfLMvwxRseE3bJskTpmhjF2np1ESAcylphaI/CVfRbyEhE6ysrgXfBbvWAEPivwD2mxN7P2BGy8eNrOoZ6X3Q7AyFaoNXt4xBQyZAt1Sg1o+IoGzZLjkLdOqg0pSHtflS9uVwIDAQAB" for child. Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Setting "CERTMONGER_CA_NICKNAME" to "dogtag-ipa-ca-renew-agent" for child. Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Setting "CERTMONGER_CA_PROFILE" to "caSubsystemCert" for child. Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora certmonger[19530]: 2021-04-12 16:41:49 [19530] Running enrollment helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora dogtag-submit[19530]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Certificate submission still ongoing. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Certificate submission attempt complete. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Child status = 5. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Child output: Apr 12 16:41:49 fedora certmonger[19451]: "0 Apr 12 16:41:49 fedora certmonger[19451]: state=approve&requestId=7 Apr 12 16:41:49 fedora certmonger[19451]: " Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Certificate not (yet?) issued. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Saved cookie "state=approve&requestId=7". Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Setting "CERTMONGER_REQ_SUBJECT" to "O=TEST.LOCAL,CN=IPA RA" for child. Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Setting "CERTMONGER_REQ_PRINCIPAL" to "host/ipaserver.test.local" for child. Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Setting "CERTMONGER_OPERATION" to "POLL" for child. Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Setting "CERTMONGER_CSR" to "-----BEGIN NEW CERTIFICATE REQUEST----- Apr 12 16:41:49 fedora certmonger[19534]: MIIDjjCCAnYCAQAwJjETMBEGA1UECgwKVEVTVC5MT0NBTDEPMA0GA1UEAxMGSVBB Apr 12 16:41:49 fedora certmonger[19534]: IFJBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvJ7e5GKnzs8acaRv Apr 12 16:41:49 fedora certmonger[19534]: 7foE2kG+FW1QBngul1maQqzFmRi7QL/nx8aUZgjrqWbfYiQAePqBHf2b8CfQIQW2 Apr 12 16:41:49 fedora certmonger[19534]: dALgLR93A9oxPVt+YsLTT6bSzVYJROFezXL4gyPA37Uw9Dc9MavK9oIlABNRvZ7V Apr 12 16:41:49 fedora certmonger[19534]: UEDNSnO6mv59F9jzqK37DLTpcmATr1AuKArwTrWh3HLArzU7ZSQcZZSaNLVdtBjA Apr 12 16:41:49 fedora certmonger[19534]: CJfLMvwxRseE3bJskTpmhjF2np1ESAcylphaI/CVfRbyEhE6ysrgXfBbvWAEPivw Apr 12 16:41:49 fedora certmonger[19534]: D2mxN7P2BGy8eNrOoZ6X3Q7AyFaoNXt4xBQyZAt1Sg1o+IoGzZLjkLdOqg0pSHtf Apr 12 16:41:49 fedora certmonger[19534]: lS9uVwIDAQABoIIBITArBgkqhkiG9w0BCRQxHh4cADIAMAAyADEAMAA0ADEAMgAy Apr 12 16:41:49 fedora certmonger[19534]: ADAANAAxADQAOTCB8QYJKoZIhvcNAQkOMYHjMIHgMHwGA1UdEQEBAARyMHCgKQYK Apr 12 16:41:49 fedora certmonger[19534]: KwYBBAGCNxQCA6AbDBlob3N0L2lwYXNlcnZlci50ZXN0LmxvY2FsoEMGBisGAQUC Apr 12 16:41:49 fedora certmonger[19534]: AqA5MDegDBsKVEVTVC5MT0NBTKEnMCWgAwIBAaEeMBwbBGhvc3QbFGlwYXNlcnZl Apr 12 16:41:49 fedora certmonger[19534]: ci50ZXN0LmxvY2FsMAwGA1UdEwEB/wQCMAAwIAYDVR0OAQEABBYEFP9FRKgR2C5F Apr 12 16:41:49 fedora certmonger[19534]: 1X+39Ts+Fr5oc6W+MDAGCSsGAQQBgjcUAgEBAAQgHh4AYwBhAFMAdQBiAHMAeQBz Apr 12 16:41:49 fedora certmonger[19534]: AHQAZQBtAEMAZQByAHQwDQYJKoZIhvcNAQELBQADggEBAE58yC32fkQWYcayIlAh Apr 12 16:41:49 fedora certmonger[19534]: fHPxxbZBz4WJ0iyY40L85KmZDOZGezxWLF1fk/kcMLNgOAtvCfCtD0mnpyvD3F1l Apr 12 16:41:49 fedora certmonger[19534]: qxZ6/BBULI1njfH5k0bn/6dchUi0jrq20hUkndB9xkXMkiMtRXQ5lDvBzW5Z87Km Apr 12 16:41:49 fedora certmonger[19534]: iRLxGHAqeVz2zvgjdaki444ND1TOT8s5S4fjeyyK+PB/xC4qgmx/LVY6uuiuxaq4 Apr 12 16:41:49 fedora certmonger[19534]: 1LGLOrXDdevtC5OznVi76ZyfewQSQd+Y7o+MAdqK8Q+UKNGgfGWNwFoORRHb8gKp Apr 12 16:41:49 fedora certmonger[19534]: dhqTTYoSBNP2ZvwJT2zzA00oNab81E0S0nq++qCyCfOS2QKoF3Wt37d7xzkbImXV Apr 12 16:41:49 fedora certmonger[19534]: 2O4= Apr 12 16:41:49 fedora certmonger[19534]: -----END NEW CERTIFICATE REQUEST----- Apr 12 16:41:49 fedora certmonger[19534]: " for child. Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Setting "CERTMONGER_SPKAC" to "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" for child. Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvJ7e5GKnzs8acaRv7foE2kG+FW1QBngul1maQqzFmRi7QL/nx8aUZgjrqWbfYiQAePqBHf2b8CfQIQW2dALgLR93A9oxPVt+YsLTT6bSzVYJROFezXL4gyPA37Uw9Dc9MavK9oIlABNRvZ7VUEDNSnO6mv59F9jzqK37DLTpcmATr1AuKArwTrWh3HLArzU7ZSQcZZSaNLVdtBjACJfLMvwxRseE3bJskTpmhjF2np1ESAcylphaI/CVfRbyEhE6ysrgXfBbvWAEPivwD2mxN7P2BGy8eNrOoZ6X3Q7AyFaoNXt4xBQyZAt1Sg1o+IoGzZLjkLdOqg0pSHtflS9uVwIDAQAB" for child. Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Setting "CERTMONGER_CA_COOKIE" to "state=approve&requestId=7" for child. Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Setting "CERTMONGER_CA_NICKNAME" to "dogtag-ipa-ca-renew-agent" for child. Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Setting "CERTMONGER_CA_PROFILE" to "caSubsystemCert" for child. Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora certmonger[19534]: 2021-04-12 16:41:49 [19534] Running enrollment helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora dogtag-submit[19534]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Certificate submission still ongoing. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Certificate submission attempt complete. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Child status = 5. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Child output: Apr 12 16:41:49 fedora certmonger[19451]: "0 Apr 12 16:41:49 fedora certmonger[19451]: state=retrieve&requestId=7 Apr 12 16:41:49 fedora certmonger[19451]: " Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Certificate not (yet?) issued. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Saved cookie "state=retrieve&requestId=7". Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Setting "CERTMONGER_REQ_SUBJECT" to "O=TEST.LOCAL,CN=IPA RA" for child. Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Setting "CERTMONGER_REQ_PRINCIPAL" to "host/ipaserver.test.local" for child. Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Setting "CERTMONGER_OPERATION" to "POLL" for child. Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Setting "CERTMONGER_CSR" to "-----BEGIN NEW CERTIFICATE REQUEST----- Apr 12 16:41:49 fedora certmonger[19538]: MIIDjjCCAnYCAQAwJjETMBEGA1UECgwKVEVTVC5MT0NBTDEPMA0GA1UEAxMGSVBB Apr 12 16:41:49 fedora certmonger[19538]: IFJBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvJ7e5GKnzs8acaRv Apr 12 16:41:49 fedora certmonger[19538]: 7foE2kG+FW1QBngul1maQqzFmRi7QL/nx8aUZgjrqWbfYiQAePqBHf2b8CfQIQW2 Apr 12 16:41:49 fedora certmonger[19538]: dALgLR93A9oxPVt+YsLTT6bSzVYJROFezXL4gyPA37Uw9Dc9MavK9oIlABNRvZ7V Apr 12 16:41:49 fedora certmonger[19538]: UEDNSnO6mv59F9jzqK37DLTpcmATr1AuKArwTrWh3HLArzU7ZSQcZZSaNLVdtBjA Apr 12 16:41:49 fedora certmonger[19538]: CJfLMvwxRseE3bJskTpmhjF2np1ESAcylphaI/CVfRbyEhE6ysrgXfBbvWAEPivw Apr 12 16:41:49 fedora certmonger[19538]: D2mxN7P2BGy8eNrOoZ6X3Q7AyFaoNXt4xBQyZAt1Sg1o+IoGzZLjkLdOqg0pSHtf Apr 12 16:41:49 fedora certmonger[19538]: lS9uVwIDAQABoIIBITArBgkqhkiG9w0BCRQxHh4cADIAMAAyADEAMAA0ADEAMgAy Apr 12 16:41:49 fedora certmonger[19538]: ADAANAAxADQAOTCB8QYJKoZIhvcNAQkOMYHjMIHgMHwGA1UdEQEBAARyMHCgKQYK Apr 12 16:41:49 fedora certmonger[19538]: KwYBBAGCNxQCA6AbDBlob3N0L2lwYXNlcnZlci50ZXN0LmxvY2FsoEMGBisGAQUC Apr 12 16:41:49 fedora certmonger[19538]: AqA5MDegDBsKVEVTVC5MT0NBTKEnMCWgAwIBAaEeMBwbBGhvc3QbFGlwYXNlcnZl Apr 12 16:41:49 fedora certmonger[19538]: ci50ZXN0LmxvY2FsMAwGA1UdEwEB/wQCMAAwIAYDVR0OAQEABBYEFP9FRKgR2C5F Apr 12 16:41:49 fedora certmonger[19538]: 1X+39Ts+Fr5oc6W+MDAGCSsGAQQBgjcUAgEBAAQgHh4AYwBhAFMAdQBiAHMAeQBz Apr 12 16:41:49 fedora certmonger[19538]: AHQAZQBtAEMAZQByAHQwDQYJKoZIhvcNAQELBQADggEBAE58yC32fkQWYcayIlAh Apr 12 16:41:49 fedora certmonger[19538]: fHPxxbZBz4WJ0iyY40L85KmZDOZGezxWLF1fk/kcMLNgOAtvCfCtD0mnpyvD3F1l Apr 12 16:41:49 fedora certmonger[19538]: qxZ6/BBULI1njfH5k0bn/6dchUi0jrq20hUkndB9xkXMkiMtRXQ5lDvBzW5Z87Km Apr 12 16:41:49 fedora certmonger[19538]: iRLxGHAqeVz2zvgjdaki444ND1TOT8s5S4fjeyyK+PB/xC4qgmx/LVY6uuiuxaq4 Apr 12 16:41:49 fedora certmonger[19538]: 1LGLOrXDdevtC5OznVi76ZyfewQSQd+Y7o+MAdqK8Q+UKNGgfGWNwFoORRHb8gKp Apr 12 16:41:49 fedora certmonger[19538]: dhqTTYoSBNP2ZvwJT2zzA00oNab81E0S0nq++qCyCfOS2QKoF3Wt37d7xzkbImXV Apr 12 16:41:49 fedora certmonger[19538]: 2O4= Apr 12 16:41:49 fedora certmonger[19538]: -----END NEW CERTIFICATE REQUEST----- Apr 12 16:41:49 fedora certmonger[19538]: " for child. Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Setting "CERTMONGER_SPKAC" to "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" for child. Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvJ7e5GKnzs8acaRv7foE2kG+FW1QBngul1maQqzFmRi7QL/nx8aUZgjrqWbfYiQAePqBHf2b8CfQIQW2dALgLR93A9oxPVt+YsLTT6bSzVYJROFezXL4gyPA37Uw9Dc9MavK9oIlABNRvZ7VUEDNSnO6mv59F9jzqK37DLTpcmATr1AuKArwTrWh3HLArzU7ZSQcZZSaNLVdtBjACJfLMvwxRseE3bJskTpmhjF2np1ESAcylphaI/CVfRbyEhE6ysrgXfBbvWAEPivwD2mxN7P2BGy8eNrOoZ6X3Q7AyFaoNXt4xBQyZAt1Sg1o+IoGzZLjkLdOqg0pSHtflS9uVwIDAQAB" for child. Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Setting "CERTMONGER_CA_COOKIE" to "state=retrieve&requestId=7" for child. Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Setting "CERTMONGER_CA_NICKNAME" to "dogtag-ipa-ca-renew-agent" for child. Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Setting "CERTMONGER_CA_PROFILE" to "caSubsystemCert" for child. Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora certmonger[19538]: 2021-04-12 16:41:49 [19538] Running enrollment helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:49 fedora dogtag-submit[19538]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Certificate submission still ongoing. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Certificate submission attempt complete. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Child status = 0. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Child output: Apr 12 16:41:49 fedora certmonger[19451]: "-----BEGIN CERTIFICATE----- Apr 12 16:41:49 fedora certmonger[19451]: MIID3jCCAkagAwIBAgIBBzANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:41:49 fedora certmonger[19451]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:41:49 fedora certmonger[19451]: MjA0MTQ5WhcNMjMwNDAyMjA0MTQ5WjAmMRMwEQYDVQQKDApURVNULkxPQ0FMMQ8w Apr 12 16:41:49 fedora certmonger[19451]: DQYDVQQDEwZJUEEgUkEwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8 Apr 12 16:41:49 fedora certmonger[19451]: nt7kYqfOzxpxpG/t+gTaQb4VbVAGeC6XWZpCrMWZGLtAv+fHxpRmCOupZt9iJAB4 Apr 12 16:41:49 fedora certmonger[19451]: +oEd/ZvwJ9AhBbZ0AuAtH3cD2jE9W35iwtNPptLNVglE4V7NcviDI8DftTD0Nz0x Apr 12 16:41:49 fedora certmonger[19451]: q8r2giUAE1G9ntVQQM1Kc7qa/n0X2POorfsMtOlyYBOvUC4oCvBOtaHccsCvNTtl Apr 12 16:41:49 fedora certmonger[19451]: JBxllJo0tV20GMAIl8sy/DFGx4TdsmyROmaGMXaenURIBzKWmFoj8JV9FvISETrK Apr 12 16:41:49 fedora certmonger[19451]: yuBd8Fu9YAQ+K/APabE3s/YEbLx42s6hnpfdDsDIVqg1e3jEFDJkC3VKDWj4igbN Apr 12 16:41:49 fedora certmonger[19451]: kuOQt06qDSlIe1+VL25XAgMBAAGjgYcwgYQwHwYDVR0jBBgwFoAUnZbHG3HZ3Gni Apr 12 16:41:49 fedora certmonger[19451]: yp4kEMYzK5bzRlQwPAYIKwYBBQUHAQEEMDAuMCwGCCsGAQUFBzABhiBodHRwOi8v Apr 12 16:41:49 fedora certmonger[19451]: aXBhLWNhLnRlc3QubG9jYWwvY2Evb2NzcDAOBgNVHQ8BAf8EBAMCBLAwEwYDVR0l Apr 12 16:41:49 fedora certmonger[19451]: BAwwCgYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggGBACkc+yxADrHqrg5EHuKy Apr 12 16:41:49 fedora certmonger[19451]: ZmTEwQc9j+xHDJyP+Zox7mW589fkyjykXiXeQloX7bXqx9dX6WmE2tT+BDMYzAoE Apr 12 16:41:49 fedora certmonger[19451]: ZzChYRTGLNa9nfTnpDmQ6gHwPloXdSHX3wwBKsktmMBVMX9rGAZHnTJrJOX7SgIv Apr 12 16:41:49 fedora certmonger[19451]: LoQ7Du3IwF1JGuMo89QgVsjt4NYxjtdsxkcF3ZfTY86fJRGfMhiJ7d0OKROGWCYA Apr 12 16:41:49 fedora certmonger[19451]: 40XuFC1gUksn7XA0k6SPVokl+L1a9XAt4TnKU8TGVcJwyBB1zzs5n7xsecV9yvFV Apr 12 16:41:49 fedora certmonger[19451]: NrnGRrC8g8u932dzHmqDQ7Ge+GzPuH/Qjf8pPVQUgjXfzsRVO6migCyg0UunUlo0 Apr 12 16:41:49 fedora certmonger[19451]: n3yk05ZpGzf9LeDTaW9DANVON80SdOiOulAp2byvZfiug4Ep4xViVB/MfFMdnrkp Apr 12 16:41:49 fedora certmonger[19451]: zoE0C0DmZrZY20pSSv5GWcSdq5TKb1X7cah74bm3MOUnQjPkJ/MQ3e+6VR6GEVa/ Apr 12 16:41:49 fedora certmonger[19451]: Q8/BBrZoNJ582TgqzFe7V+gbe4lySwlZN4XSqMopeZTOAQ== Apr 12 16:41:49 fedora certmonger[19451]: -----END CERTIFICATE----- Apr 12 16:41:49 fedora certmonger[19451]: " Apr 12 16:41:49 fedora certmonger[19540]: 2021-04-12 16:41:49 [19540] Postprocessing output "-----BEGIN CERTIFICATE----- Apr 12 16:41:49 fedora certmonger[19540]: MIID3jCCAkagAwIBAgIBBzANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:41:49 fedora certmonger[19540]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:41:49 fedora certmonger[19540]: MjA0MTQ5WhcNMjMwNDAyMjA0MTQ5WjAmMRMwEQYDVQQKDApURVNULkxPQ0FMMQ8w Apr 12 16:41:49 fedora certmonger[19540]: DQYDVQQDEwZJUEEgUkEwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8 Apr 12 16:41:49 fedora certmonger[19540]: nt7kYqfOzxpxpG/t+gTaQb4VbVAGeC6XWZpCrMWZGLtAv+fHxpRmCOupZt9iJAB4 Apr 12 16:41:49 fedora certmonger[19540]: +oEd/ZvwJ9AhBbZ0AuAtH3cD2jE9W35iwtNPptLNVglE4V7NcviDI8DftTD0Nz0x Apr 12 16:41:49 fedora certmonger[19540]: q8r2giUAE1G9ntVQQM1Kc7qa/n0X2POorfsMtOlyYBOvUC4oCvBOtaHccsCvNTtl Apr 12 16:41:49 fedora certmonger[19540]: JBxllJo0tV20GMAIl8sy/DFGx4TdsmyROmaGMXaenURIBzKWmFoj8JV9FvISETrK Apr 12 16:41:49 fedora certmonger[19540]: yuBd8Fu9YAQ+K/APabE3s/YEbLx42s6hnpfdDsDIVqg1e3jEFDJkC3VKDWj4igbN Apr 12 16:41:49 fedora certmonger[19540]: kuOQt06qDSlIe1+VL25XAgMBAAGjgYcwgYQwHwYDVR0jBBgwFoAUnZbHG3HZ3Gni Apr 12 16:41:49 fedora certmonger[19540]: yp4kEMYzK5bzRlQwPAYIKwYBBQUHAQEEMDAuMCwGCCsGAQUFBzABhiBodHRwOi8v Apr 12 16:41:49 fedora certmonger[19540]: aXBhLWNhLnRlc3QubG9jYWwvY2Evb2NzcDAOBgNVHQ8BAf8EBAMCBLAwEwYDVR0l Apr 12 16:41:49 fedora certmonger[19540]: BAwwCgYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggGBACkc+yxADrHqrg5EHuKy Apr 12 16:41:49 fedora certmonger[19540]: ZmTEwQc9j+xHDJyP+Zox7mW589fkyjykXiXeQloX7bXqx9dX6WmE2tT+BDMYzAoE Apr 12 16:41:49 fedora certmonger[19540]: ZzChYRTGLNa9nfTnpDmQ6gHwPloXdSHX3wwBKsktmMBVMX9rGAZHnTJrJOX7SgIv Apr 12 16:41:49 fedora certmonger[19540]: LoQ7Du3IwF1JGuMo89QgVsjt4NYxjtdsxkcF3ZfTY86fJRGfMhiJ7d0OKROGWCYA Apr 12 16:41:49 fedora certmonger[19540]: 40XuFC1gUksn7XA0k6SPVokl+L1a9XAt4TnKU8TGVcJwyBB1zzs5n7xsecV9yvFV Apr 12 16:41:49 fedora certmonger[19540]: NrnGRrC8g8u932dzHmqDQ7Ge+GzPuH/Qjf8pPVQUgjXfzsRVO6migCyg0UunUlo0 Apr 12 16:41:49 fedora certmonger[19540]: n3yk05ZpGzf9LeDTaW9DANVON80SdOiOulAp2byvZfiug4Ep4xViVB/MfFMdnrkp Apr 12 16:41:49 fedora certmonger[19540]: zoE0C0DmZrZY20pSSv5GWcSdq5TKb1X7cah74bm3MOUnQjPkJ/MQ3e+6VR6GEVa/ Apr 12 16:41:49 fedora certmonger[19540]: Q8/BBrZoNJ582TgqzFe7V+gbe4lySwlZN4XSqMopeZTOAQ== Apr 12 16:41:49 fedora certmonger[19540]: -----END CERTIFICATE----- Apr 12 16:41:49 fedora certmonger[19540]: ". Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Certificate submission still ongoing. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Certificate submission postprocessing complete. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Child status = 0. Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Child output: Apr 12 16:41:49 fedora certmonger[19451]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nQ8/BBrZoNJ582TgqzFe7V+gbe4lySwlZN4XSqMopeZTOAQ==\n-----END CERTIFICATE-----\n","key_checked":true} Apr 12 16:41:49 fedora certmonger[19451]: " Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Issued certificate is "-----BEGIN CERTIFICATE----- Apr 12 16:41:49 fedora certmonger[19451]: MIID3jCCAkagAwIBAgIBBzANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:41:49 fedora certmonger[19451]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:41:49 fedora certmonger[19451]: MjA0MTQ5WhcNMjMwNDAyMjA0MTQ5WjAmMRMwEQYDVQQKDApURVNULkxPQ0FMMQ8w Apr 12 16:41:49 fedora certmonger[19451]: DQYDVQQDEwZJUEEgUkEwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8 Apr 12 16:41:49 fedora certmonger[19451]: nt7kYqfOzxpxpG/t+gTaQb4VbVAGeC6XWZpCrMWZGLtAv+fHxpRmCOupZt9iJAB4 Apr 12 16:41:49 fedora certmonger[19451]: +oEd/ZvwJ9AhBbZ0AuAtH3cD2jE9W35iwtNPptLNVglE4V7NcviDI8DftTD0Nz0x Apr 12 16:41:49 fedora certmonger[19451]: q8r2giUAE1G9ntVQQM1Kc7qa/n0X2POorfsMtOlyYBOvUC4oCvBOtaHccsCvNTtl Apr 12 16:41:49 fedora certmonger[19451]: JBxllJo0tV20GMAIl8sy/DFGx4TdsmyROmaGMXaenURIBzKWmFoj8JV9FvISETrK Apr 12 16:41:49 fedora certmonger[19451]: yuBd8Fu9YAQ+K/APabE3s/YEbLx42s6hnpfdDsDIVqg1e3jEFDJkC3VKDWj4igbN Apr 12 16:41:49 fedora certmonger[19451]: kuOQt06qDSlIe1+VL25XAgMBAAGjgYcwgYQwHwYDVR0jBBgwFoAUnZbHG3HZ3Gni Apr 12 16:41:49 fedora certmonger[19451]: yp4kEMYzK5bzRlQwPAYIKwYBBQUHAQEEMDAuMCwGCCsGAQUFBzABhiBodHRwOi8v Apr 12 16:41:49 fedora certmonger[19451]: aXBhLWNhLnRlc3QubG9jYWwvY2Evb2NzcDAOBgNVHQ8BAf8EBAMCBLAwEwYDVR0l Apr 12 16:41:49 fedora certmonger[19451]: BAwwCgYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggGBACkc+yxADrHqrg5EHuKy Apr 12 16:41:49 fedora certmonger[19451]: ZmTEwQc9j+xHDJyP+Zox7mW589fkyjykXiXeQloX7bXqx9dX6WmE2tT+BDMYzAoE Apr 12 16:41:49 fedora certmonger[19451]: ZzChYRTGLNa9nfTnpDmQ6gHwPloXdSHX3wwBKsktmMBVMX9rGAZHnTJrJOX7SgIv Apr 12 16:41:49 fedora certmonger[19451]: LoQ7Du3IwF1JGuMo89QgVsjt4NYxjtdsxkcF3ZfTY86fJRGfMhiJ7d0OKROGWCYA Apr 12 16:41:49 fedora certmonger[19451]: 40XuFC1gUksn7XA0k6SPVokl+L1a9XAt4TnKU8TGVcJwyBB1zzs5n7xsecV9yvFV Apr 12 16:41:49 fedora certmonger[19451]: NrnGRrC8g8u932dzHmqDQ7Ge+GzPuH/Qjf8pPVQUgjXfzsRVO6migCyg0UunUlo0 Apr 12 16:41:49 fedora certmonger[19451]: n3yk05ZpGzf9LeDTaW9DANVON80SdOiOulAp2byvZfiug4Ep4xViVB/MfFMdnrkp Apr 12 16:41:49 fedora certmonger[19451]: zoE0C0DmZrZY20pSSv5GWcSdq5TKb1X7cah74bm3MOUnQjPkJ/MQ3e+6VR6GEVa/ Apr 12 16:41:49 fedora certmonger[19451]: Q8/BBrZoNJ582TgqzFe7V+gbe4lySwlZN4XSqMopeZTOAQ== Apr 12 16:41:49 fedora certmonger[19451]: -----END CERTIFICATE----- Apr 12 16:41:49 fedora certmonger[19451]: ". Apr 12 16:41:49 fedora certmonger[19451]: 2021-04-12 16:41:49 [19451] Certificate issued (0 chain certificates, 0 roots). Apr 12 16:41:50 fedora certmonger[19544]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:51 fedora certmonger[19547]: Certificate in file "/var/lib/ipa/ra-agent.pem" issued by CA and saved. Apr 12 16:41:52 fedora certmonger[19552]: 2021-04-12 16:41:52 [19552] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:52 fedora certmonger[19553]: 2021-04-12 16:41:52 [19553] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:52 fedora certmonger[19554]: 2021-04-12 16:41:52 [19554] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:52 fedora certmonger[19555]: 2021-04-12 16:41:52 [19555] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:52 fedora certmonger[19556]: 2021-04-12 16:41:52 [19556] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:52 fedora certmonger[19557]: 2021-04-12 16:41:52 [19557] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:52 fedora certmonger[19558]: 2021-04-12 16:41:52 [19558] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:52 fedora certmonger[19559]: 2021-04-12 16:41:52 [19559] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-ca-renew-agent-submit". Apr 12 16:41:52 fedora certmonger[19560]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:52 fedora certmonger[19560]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:52 fedora certmonger[19561]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:52 fedora certmonger[19561]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:52 fedora certmonger[19562]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:52 fedora certmonger[19562]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:53 fedora certmonger[19563]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:53 fedora certmonger[19563]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:53 fedora certmonger[19564]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:53 fedora certmonger[19564]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:53 fedora certmonger[19565]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:53 fedora certmonger[19565]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:54 fedora certmonger[19566]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:54 fedora certmonger[19566]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:54 fedora certmonger[19567]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:54 fedora certmonger[19567]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:55 fedora certmonger[19568]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:55 fedora certmonger[19568]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:55 fedora certmonger[19569]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:55 fedora certmonger[19569]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:55 fedora certmonger[19570]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:55 fedora certmonger[19570]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:56 fedora certmonger[19571]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:56 fedora certmonger[19571]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:56 fedora certmonger[19572]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:56 fedora certmonger[19572]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:56 fedora systemd[1]: Reloading. Apr 12 16:41:56 fedora certmonger[19573]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:56 fedora audit: BPF prog-id=426 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=425 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=424 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=427 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=430 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=429 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=428 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=433 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=432 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=431 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=436 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=435 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=434 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=439 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=438 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=437 op=UNLOAD Apr 12 16:41:56 fedora certmonger[19573]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:56 fedora audit: BPF prog-id=440 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=441 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=442 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=443 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=444 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=445 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=446 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=447 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=448 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=449 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=450 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=451 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=452 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=453 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=454 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=455 op=LOAD Apr 12 16:41:56 fedora systemd[1]: Reloading. Apr 12 16:41:56 fedora audit: BPF prog-id=442 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=441 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=440 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=443 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=446 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=445 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=444 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=449 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=448 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=447 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=452 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=451 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=450 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=455 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=454 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=453 op=UNLOAD Apr 12 16:41:56 fedora audit: BPF prog-id=456 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=457 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=458 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=459 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=460 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=461 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=462 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=463 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=464 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=465 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=466 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=467 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=468 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=469 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=470 op=LOAD Apr 12 16:41:56 fedora audit: BPF prog-id=471 op=LOAD Apr 12 16:41:58 fedora certutil[19634]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certutil[19635]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certutil[19646]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19647]: 2021-04-12 16:41:58 [19647] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:58 fedora certmonger[19648]: 2021-04-12 16:41:58 [19648] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:58 fedora certmonger[19649]: 2021-04-12 16:41:58 [19649] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:58 fedora certmonger[19650]: 2021-04-12 16:41:58 [19650] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:58 fedora certmonger[19651]: 2021-04-12 16:41:58 [19651] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:58 fedora certmonger[19652]: 2021-04-12 16:41:58 [19652] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:58 fedora certmonger[19653]: 2021-04-12 16:41:58 [19653] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:58 fedora certmonger[19654]: 2021-04-12 16:41:58 [19654] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:41:58 fedora dogtag-submit[19649]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19655]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19656]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19655]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19656]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19656]: 2021-04-12 16:41:58 [19656] Error locating a key. Apr 12 16:41:58 fedora certmonger[19659]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19659]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19660]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19660]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19660]: 2021-04-12 16:41:58 [19660] Error locating a key. Apr 12 16:41:58 fedora certmonger[19661]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19661]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19662]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:58 fedora certmonger[19662]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:59 fedora certmonger[19663]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:59 fedora certmonger[19663]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:59 fedora certmonger[19664]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:41:59 fedora certmonger[19664]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:01 fedora certmonger[19665]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:01 fedora certmonger[19665]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:01 fedora certmonger[19666]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:01 fedora certmonger[19666]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:03 fedora certmonger[19667]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:03 fedora certmonger[19667]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:03 fedora certmonger[19667]: 2021-04-12 16:42:03 [19667] Error locating a key. Apr 12 16:42:03 fedora certmonger[19668]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:03 fedora certmonger[19668]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:03 fedora certmonger[19669]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:03 fedora certmonger[19669]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:03 fedora certmonger[19669]: 2021-04-12 16:42:03 [19669] Generating key pair. Apr 12 16:42:03 fedora certmonger[19669]: 2021-04-12 16:42:03 [19669] Ended up with 2048 bit public key. Apr 12 16:42:03 fedora certmonger[19669]: 2021-04-12 16:42:03 [19669] Nickname "Server-Cert" appears to be unused. Apr 12 16:42:03 fedora certmonger[19669]: 2021-04-12 16:42:03 [19669] Set nickname "Server-Cert" on private key. Apr 12 16:42:03 fedora certmonger[19670]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:03 fedora certmonger[19670]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:03 fedora certmonger[19671]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:03 fedora certmonger[19671]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Setting "CERTMONGER_REQ_SUBJECT" to "CN=ipaserver.test.local,O=TEST.LOCAL" for child. Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Setting "CERTMONGER_REQ_HOSTNAME" to "ipaserver.test.local" for child. Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Setting "CERTMONGER_REQ_PRINCIPAL" to "ldap/ipaserver.test.local@TEST.LOCAL" for child. Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Setting "CERTMONGER_CSR" to "-----BEGIN NEW CERTIFICATE REQUEST----- Apr 12 16:42:03 fedora certmonger[19672]: MIIDvzCCAqcCAQAwNDETMBEGA1UEChMKVEVTVC5MT0NBTDEdMBsGA1UEAxMUaXBh Apr 12 16:42:03 fedora certmonger[19672]: c2VydmVyLnRlc3QubG9jYWwwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB Apr 12 16:42:03 fedora certmonger[19672]: AQCwkEGKsipJGYIBtsdLqdd5hGw/oWAw+wnVI+jxY5my6Ylvf6yx6xzhhZZt1hZU Apr 12 16:42:03 fedora certmonger[19672]: fMyimB1PCKVrmmZCYJOX6hoTgVD2IofdqiALTLO6eewf325sVd4Qr2FveM1C1qCo Apr 12 16:42:03 fedora certmonger[19672]: KalEOgzNQYn8+j1E6dIbByx3WeeVhC42IPxDUT4I9Roo1KwV3DqXIVo8D7ZlBB/x Apr 12 16:42:03 fedora certmonger[19672]: StAQ4U/p/nDFC1+1Ryw+f3lqfZwv34TTK9hUm7BiBQS3yP3lAepwnkmJ4lzYaPRV Apr 12 16:42:03 fedora certmonger[19672]: 9u/hQLl95ryCqaz7C1w2kNmfFkdbfNumKuWM+7xY4BPjH9IP21n9buAfQ6zLBzIh Apr 12 16:42:03 fedora certmonger[19672]: m9BsPb5N9u5xjCJZcqPXNry7AgMBAAGgggFEMCUGCSqGSIb3DQEJFDEYHhYAUwBl Apr 12 16:42:03 fedora certmonger[19672]: AHIAdgBlAHIALQBDAGUAcgB0MIIBGQYJKoZIhvcNAQkOMYIBCjCCAQYwgZ8GA1Ud Apr 12 16:42:03 fedora certmonger[19672]: EQEBAASBlDCBkYIUaXBhc2VydmVyLnRlc3QubG9jYWygNAYKKwYBBAGCNxQCA6Am Apr 12 16:42:03 fedora certmonger[19672]: DCRsZGFwL2lwYXNlcnZlci50ZXN0LmxvY2FsQFRFU1QuTE9DQUygQwYGKwYBBQIC Apr 12 16:42:03 fedora certmonger[19672]: oDkwN6AMGwpURVNULkxPQ0FMoScwJaADAgEBoR4wHBsEbGRhcBsUaXBhc2VydmVy Apr 12 16:42:03 fedora certmonger[19672]: LnRlc3QubG9jYWwwDAYDVR0TAQH/BAIwADAgBgNVHQ4BAQAEFgQU/gHPlcxkLS3H Apr 12 16:42:03 fedora certmonger[19672]: gIjaDtqkV+aRutcwMgYJKwYBBAGCNxQCAQEABCIeIABjAGEASQBQAEEAcwBlAHIA Apr 12 16:42:03 fedora certmonger[19672]: dgBpAGMAZQBDAGUAcgB0MA0GCSqGSIb3DQEBCwUAA4IBAQBncxRlUtZcrnpWWrbq Apr 12 16:42:03 fedora certmonger[19672]: e6lfgpjc7SndZZAT5SxRQJxHU84kHBiC8nEYE/phIAti1EhjYWKNA/hVQD+YGp2n Apr 12 16:42:03 fedora certmonger[19672]: 1VdI96mf5sG85RETGpatvOrGproXHMPplWaRTrzuj1vr8TEADowdeKOqheF8aVK1 Apr 12 16:42:03 fedora certmonger[19672]: slbya6oDtRraFoEamRnAFl4iwurStmRFzwtWpd3qpwFuxwjhr09tIZb9qFRvp9Il Apr 12 16:42:03 fedora certmonger[19672]: adrpqYxruri6Hwm0xsSQXf112bkWUrm70esv7n2hYOfT61fp63CqH2PRrs+7fYA0 Apr 12 16:42:03 fedora certmonger[19672]: YXL3fAjciyhZv7ZlkQZsCzT3F3EoLmHqKZw+5c2h0GEmLkOQUXG01IgHiq462s+Z Apr 12 16:42:03 fedora certmonger[19672]: RTXe Apr 12 16:42:03 fedora certmonger[19672]: -----END NEW CERTIFICATE REQUEST----- Apr 12 16:42:03 fedora certmonger[19672]: " for child. Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCwkEGKsipJGYIBtsdLqdd5hGw/oWAw+wnVI+jxY5my6Ylvf6yx6xzhhZZt1hZUfMyimB1PCKVrmmZCYJOX6hoTgVD2IofdqiALTLO6eewf325sVd4Qr2FveM1C1qCoKalEOgzNQYn8+j1E6dIbByx3WeeVhC42IPxDUT4I9Roo1KwV3DqXIVo8D7ZlBB/xStAQ4U/p/nDFC1+1Ryw+f3lqfZwv34TTK9hUm7BiBQS3yP3lAepwnkmJ4lzYaPRV9u/hQLl95ryCqaz7C1w2kNmfFkdbfNumKuWM+7xY4BPjH9IP21n9buAfQ6zLBzIhm9BsPb5N9u5xjCJZcqPXNry7AgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEAHVzTbzg+719fcuIg60cftXlixl+mD8RHedKOSUNyKHL4QOYKOMe8Hf77z9H3iopV9J62oHiGPvtKzaTTS1Kgiwtv1WtDOCrVSX/YYygCtlZV5uQBJxsrxjt6aZ43DgXIxUwL7tzF0D4KovuKUV+tWhExgHj+7Pck3x2wkRzLIxBJ2/pv+VG5Cb9PAKt8J4iph90LYFRkjkxtYIidEY5GEWRZRl1XS5AHujx07TRqqsE2U8rUWohi3rfnz0402+MCieixDllB5nnZ/HOAAw7EzqTFb+vx4BfmcmBAjbmqirpTv6O34szb1T9Aq87S/er2FWyEwR4EvBpmV7U6cVcxIQ==" for child. Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsJBBirIqSRmCAbbHS6nXeYRsP6FgMPsJ1SPo8WOZsumJb3+ssesc4YWWbdYWVHzMopgdTwila5pmQmCTl+oaE4FQ9iKH3aogC0yzunnsH99ubFXeEK9hb3jNQtagqCmpRDoMzUGJ/Po9ROnSGwcsd1nnlYQuNiD8Q1E+CPUaKNSsFdw6lyFaPA+2ZQQf8UrQEOFP6f5wxQtftUcsPn95an2cL9+E0yvYVJuwYgUEt8j95QHqcJ5JieJc2Gj0Vfbv4UC5fea8gqms+wtcNpDZnxZHW3zbpirljPu8WOAT4x/SD9tZ/W7gH0OsywcyIZvQbD2+TfbucYwiWXKj1za8uwIDAQAB" for child. Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Setting "CERTMONGER_CA_PROFILE" to "caIPAserviceCert" for child. Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:03 fedora certmonger[19672]: 2021-04-12 16:42:03 [19672] Running enrollment helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:04 fedora dogtag-submit[19672]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:04 fedora certmonger[19451]: 2021-04-12 16:42:04 [19451] Certificate submission still ongoing. Apr 12 16:42:04 fedora certmonger[19451]: 2021-04-12 16:42:04 [19451] Certificate submission attempt complete. Apr 12 16:42:04 fedora certmonger[19451]: 2021-04-12 16:42:04 [19451] Child status = 0. Apr 12 16:42:04 fedora certmonger[19451]: 2021-04-12 16:42:04 [19451] Child output: Apr 12 16:42:04 fedora certmonger[19451]: "-----BEGIN CERTIFICATE----- Apr 12 16:42:04 fedora certmonger[19451]: MIIFLTCCA5WgAwIBAgIBCDANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:42:04 fedora certmonger[19451]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:42:04 fedora certmonger[19451]: MjA0MjA0WhcNMjMwNDEzMjA0MjA0WjA0MRMwEQYDVQQKDApURVNULkxPQ0FMMR0w Apr 12 16:42:04 fedora certmonger[19451]: GwYDVQQDDBRpcGFzZXJ2ZXIudGVzdC5sb2NhbDCCASIwDQYJKoZIhvcNAQEBBQAD Apr 12 16:42:04 fedora certmonger[19451]: ggEPADCCAQoCggEBALCQQYqyKkkZggG2x0up13mEbD+hYDD7CdUj6PFjmbLpiW9/ Apr 12 16:42:04 fedora certmonger[19451]: rLHrHOGFlm3WFlR8zKKYHU8IpWuaZkJgk5fqGhOBUPYih92qIAtMs7p57B/fbmxV Apr 12 16:42:04 fedora certmonger[19451]: 3hCvYW94zULWoKgpqUQ6DM1Bifz6PUTp0hsHLHdZ55WELjYg/ENRPgj1GijUrBXc Apr 12 16:42:04 fedora certmonger[19451]: OpchWjwPtmUEH/FK0BDhT+n+cMULX7VHLD5/eWp9nC/fhNMr2FSbsGIFBLfI/eUB Apr 12 16:42:04 fedora certmonger[19451]: 6nCeSYniXNho9FX27+FAuX3mvIKprPsLXDaQ2Z8WR1t826Yq5Yz7vFjgE+Mf0g/b Apr 12 16:42:04 fedora certmonger[19451]: Wf1u4B9DrMsHMiGb0Gw9vk327nGMIllyo9c2vLsCAwEAAaOCAccwggHDMB8GA1Ud Apr 12 16:42:04 fedora certmonger[19451]: IwQYMBaAFJ2Wxxtx2dxp4sqeJBDGMyuW80ZUMDwGCCsGAQUFBwEBBDAwLjAsBggr Apr 12 16:42:04 fedora certmonger[19451]: BgEFBQcwAYYgaHR0cDovL2lwYS1jYS50ZXN0LmxvY2FsL2NhL29jc3AwDgYDVR0P Apr 12 16:42:04 fedora certmonger[19451]: AQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjB1BgNVHR8E Apr 12 16:42:04 fedora certmonger[19451]: bjBsMGqgMqAwhi5odHRwOi8vaXBhLWNhLnRlc3QubG9jYWwvaXBhL2NybC9NYXN0 Apr 12 16:42:04 fedora certmonger[19451]: ZXJDUkwuYmluojSkMjAwMQ4wDAYDVQQKDAVpcGFjYTEeMBwGA1UEAwwVQ2VydGlm Apr 12 16:42:04 fedora certmonger[19451]: aWNhdGUgQXV0aG9yaXR5MB0GA1UdDgQWBBT+Ac+VzGQtLceAiNoO2qRX5pG61zCB Apr 12 16:42:04 fedora certmonger[19451]: nAYDVR0RBIGUMIGRghRpcGFzZXJ2ZXIudGVzdC5sb2NhbKA0BgorBgEEAYI3FAID Apr 12 16:42:04 fedora certmonger[19451]: oCYMJGxkYXAvaXBhc2VydmVyLnRlc3QubG9jYWxAVEVTVC5MT0NBTKBDBgYrBgEF Apr 12 16:42:04 fedora certmonger[19451]: AgKgOTA3oAwbClRFU1QuTE9DQUyhJzAloAMCAQGhHjAcGwRsZGFwGxRpcGFzZXJ2 Apr 12 16:42:04 fedora certmonger[19451]: ZXIudGVzdC5sb2NhbDANBgkqhkiG9w0BAQsFAAOCAYEABJCrerjwqu2b6f5HIUFS Apr 12 16:42:04 fedora certmonger[19451]: CNoIpW+DTVZrT/4nvm7dlYhpsn206bboAqQKf19EcPhiP2oPv/rXuLVq5obAwC4j Apr 12 16:42:04 fedora certmonger[19451]: RYSP7+giLHGbPnU78eIqzZyKo0hKJsEmnVVv6lH4xZn858YMckBRxTADN9dTSNmg Apr 12 16:42:04 fedora certmonger[19451]: vvZlLuoJky+G0/8eHXjVL+BHBzZwgyQlmt8YlSfTUCYN8rwBo2+h2fZh3PRzjHi/ Apr 12 16:42:04 fedora certmonger[19451]: pyyUABJxtWr07/yzy+5Jtv2ECTb90WG5wQK7vSA8eYGMwvc1K+pz/T7AKqKQcnbi Apr 12 16:42:04 fedora certmonger[19451]: WzUgnONuGx3AsfeXEQgNqR36wyefM3FxtptQP3Tf3BUkis7Ph3CHUcQ1L0c7Lrxu Apr 12 16:42:04 fedora certmonger[19451]: EhAROa1irOqznjCq9AGOqijHsAdVJXMGc35to+jhvLu+s6C2GuQkzBdIQVwRhPmm Apr 12 16:42:04 fedora certmonger[19451]: N3LEjPwHT3t51ZPztfZhyJsVssNYBh+zO6OUhttMLTzTNbZ9pj6o03rNgQHVRl26 Apr 12 16:42:04 fedora certmonger[19451]: k8JtFHjg9LOW5uEG0Ziy+1LRj967XuEh6yVFZ+Kk41Np Apr 12 16:42:04 fedora certmonger[19451]: -----END CERTIFICATE----- Apr 12 16:42:04 fedora certmonger[19451]: " Apr 12 16:42:04 fedora certmonger[19676]: 2021-04-12 16:42:04 [19676] Postprocessing output "-----BEGIN CERTIFICATE----- Apr 12 16:42:04 fedora certmonger[19676]: MIIFLTCCA5WgAwIBAgIBCDANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:42:04 fedora certmonger[19676]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:42:04 fedora certmonger[19676]: MjA0MjA0WhcNMjMwNDEzMjA0MjA0WjA0MRMwEQYDVQQKDApURVNULkxPQ0FMMR0w Apr 12 16:42:04 fedora certmonger[19676]: GwYDVQQDDBRpcGFzZXJ2ZXIudGVzdC5sb2NhbDCCASIwDQYJKoZIhvcNAQEBBQAD Apr 12 16:42:04 fedora certmonger[19676]: ggEPADCCAQoCggEBALCQQYqyKkkZggG2x0up13mEbD+hYDD7CdUj6PFjmbLpiW9/ Apr 12 16:42:04 fedora certmonger[19676]: rLHrHOGFlm3WFlR8zKKYHU8IpWuaZkJgk5fqGhOBUPYih92qIAtMs7p57B/fbmxV Apr 12 16:42:04 fedora certmonger[19676]: 3hCvYW94zULWoKgpqUQ6DM1Bifz6PUTp0hsHLHdZ55WELjYg/ENRPgj1GijUrBXc Apr 12 16:42:04 fedora certmonger[19676]: OpchWjwPtmUEH/FK0BDhT+n+cMULX7VHLD5/eWp9nC/fhNMr2FSbsGIFBLfI/eUB Apr 12 16:42:04 fedora certmonger[19676]: 6nCeSYniXNho9FX27+FAuX3mvIKprPsLXDaQ2Z8WR1t826Yq5Yz7vFjgE+Mf0g/b Apr 12 16:42:04 fedora certmonger[19676]: Wf1u4B9DrMsHMiGb0Gw9vk327nGMIllyo9c2vLsCAwEAAaOCAccwggHDMB8GA1Ud Apr 12 16:42:04 fedora certmonger[19676]: IwQYMBaAFJ2Wxxtx2dxp4sqeJBDGMyuW80ZUMDwGCCsGAQUFBwEBBDAwLjAsBggr Apr 12 16:42:04 fedora certmonger[19676]: BgEFBQcwAYYgaHR0cDovL2lwYS1jYS50ZXN0LmxvY2FsL2NhL29jc3AwDgYDVR0P Apr 12 16:42:04 fedora certmonger[19676]: AQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjB1BgNVHR8E Apr 12 16:42:04 fedora certmonger[19676]: bjBsMGqgMqAwhi5odHRwOi8vaXBhLWNhLnRlc3QubG9jYWwvaXBhL2NybC9NYXN0 Apr 12 16:42:04 fedora certmonger[19676]: ZXJDUkwuYmluojSkMjAwMQ4wDAYDVQQKDAVpcGFjYTEeMBwGA1UEAwwVQ2VydGlm Apr 12 16:42:04 fedora certmonger[19676]: aWNhdGUgQXV0aG9yaXR5MB0GA1UdDgQWBBT+Ac+VzGQtLceAiNoO2qRX5pG61zCB Apr 12 16:42:04 fedora certmonger[19676]: nAYDVR0RBIGUMIGRghRpcGFzZXJ2ZXIudGVzdC5sb2NhbKA0BgorBgEEAYI3FAID Apr 12 16:42:04 fedora certmonger[19676]: oCYMJGxkYXAvaXBhc2VydmVyLnRlc3QubG9jYWxAVEVTVC5MT0NBTKBDBgYrBgEF Apr 12 16:42:04 fedora certmonger[19676]: AgKgOTA3oAwbClRFU1QuTE9DQUyhJzAloAMCAQGhHjAcGwRsZGFwGxRpcGFzZXJ2 Apr 12 16:42:04 fedora certmonger[19676]: ZXIudGVzdC5sb2NhbDANBgkqhkiG9w0BAQsFAAOCAYEABJCrerjwqu2b6f5HIUFS Apr 12 16:42:04 fedora certmonger[19676]: CNoIpW+DTVZrT/4nvm7dlYhpsn206bboAqQKf19EcPhiP2oPv/rXuLVq5obAwC4j Apr 12 16:42:04 fedora certmonger[19676]: RYSP7+giLHGbPnU78eIqzZyKo0hKJsEmnVVv6lH4xZn858YMckBRxTADN9dTSNmg Apr 12 16:42:04 fedora certmonger[19676]: vvZlLuoJky+G0/8eHXjVL+BHBzZwgyQlmt8YlSfTUCYN8rwBo2+h2fZh3PRzjHi/ Apr 12 16:42:04 fedora certmonger[19676]: pyyUABJxtWr07/yzy+5Jtv2ECTb90WG5wQK7vSA8eYGMwvc1K+pz/T7AKqKQcnbi Apr 12 16:42:04 fedora certmonger[19676]: WzUgnONuGx3AsfeXEQgNqR36wyefM3FxtptQP3Tf3BUkis7Ph3CHUcQ1L0c7Lrxu Apr 12 16:42:04 fedora certmonger[19676]: EhAROa1irOqznjCq9AGOqijHsAdVJXMGc35to+jhvLu+s6C2GuQkzBdIQVwRhPmm Apr 12 16:42:04 fedora certmonger[19676]: N3LEjPwHT3t51ZPztfZhyJsVssNYBh+zO6OUhttMLTzTNbZ9pj6o03rNgQHVRl26 Apr 12 16:42:04 fedora certmonger[19676]: k8JtFHjg9LOW5uEG0Ziy+1LRj967XuEh6yVFZ+Kk41Np Apr 12 16:42:04 fedora certmonger[19676]: -----END CERTIFICATE----- Apr 12 16:42:04 fedora certmonger[19676]: ". Apr 12 16:42:04 fedora certmonger[19451]: 2021-04-12 16:42:04 [19451] Certificate submission still ongoing. Apr 12 16:42:04 fedora certmonger[19451]: 2021-04-12 16:42:04 [19451] Certificate submission postprocessing complete. Apr 12 16:42:04 fedora certmonger[19451]: 2021-04-12 16:42:04 [19451] Child status = 0. Apr 12 16:42:04 fedora certmonger[19451]: 2021-04-12 16:42:04 [19451] Child output: Apr 12 16:42:04 fedora certmonger[19451]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nk8JtFHjg9LOW5uEG0Ziy+1LRj967XuEh6yVFZ+Kk41Np\n-----END CERTIFICATE-----\n","key_checked":true} Apr 12 16:42:04 fedora certmonger[19451]: " Apr 12 16:42:04 fedora certmonger[19451]: 2021-04-12 16:42:04 [19451] Issued certificate is "-----BEGIN CERTIFICATE----- Apr 12 16:42:04 fedora certmonger[19451]: MIIFLTCCA5WgAwIBAgIBCDANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:42:04 fedora certmonger[19451]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:42:04 fedora certmonger[19451]: MjA0MjA0WhcNMjMwNDEzMjA0MjA0WjA0MRMwEQYDVQQKDApURVNULkxPQ0FMMR0w Apr 12 16:42:04 fedora certmonger[19451]: GwYDVQQDDBRpcGFzZXJ2ZXIudGVzdC5sb2NhbDCCASIwDQYJKoZIhvcNAQEBBQAD Apr 12 16:42:04 fedora certmonger[19451]: ggEPADCCAQoCggEBALCQQYqyKkkZggG2x0up13mEbD+hYDD7CdUj6PFjmbLpiW9/ Apr 12 16:42:04 fedora certmonger[19451]: rLHrHOGFlm3WFlR8zKKYHU8IpWuaZkJgk5fqGhOBUPYih92qIAtMs7p57B/fbmxV Apr 12 16:42:04 fedora certmonger[19451]: 3hCvYW94zULWoKgpqUQ6DM1Bifz6PUTp0hsHLHdZ55WELjYg/ENRPgj1GijUrBXc Apr 12 16:42:04 fedora certmonger[19451]: OpchWjwPtmUEH/FK0BDhT+n+cMULX7VHLD5/eWp9nC/fhNMr2FSbsGIFBLfI/eUB Apr 12 16:42:04 fedora certmonger[19451]: 6nCeSYniXNho9FX27+FAuX3mvIKprPsLXDaQ2Z8WR1t826Yq5Yz7vFjgE+Mf0g/b Apr 12 16:42:04 fedora certmonger[19451]: Wf1u4B9DrMsHMiGb0Gw9vk327nGMIllyo9c2vLsCAwEAAaOCAccwggHDMB8GA1Ud Apr 12 16:42:04 fedora certmonger[19451]: IwQYMBaAFJ2Wxxtx2dxp4sqeJBDGMyuW80ZUMDwGCCsGAQUFBwEBBDAwLjAsBggr Apr 12 16:42:04 fedora certmonger[19451]: BgEFBQcwAYYgaHR0cDovL2lwYS1jYS50ZXN0LmxvY2FsL2NhL29jc3AwDgYDVR0P Apr 12 16:42:04 fedora certmonger[19451]: AQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjB1BgNVHR8E Apr 12 16:42:04 fedora certmonger[19451]: bjBsMGqgMqAwhi5odHRwOi8vaXBhLWNhLnRlc3QubG9jYWwvaXBhL2NybC9NYXN0 Apr 12 16:42:04 fedora certmonger[19451]: ZXJDUkwuYmluojSkMjAwMQ4wDAYDVQQKDAVpcGFjYTEeMBwGA1UEAwwVQ2VydGlm Apr 12 16:42:04 fedora certmonger[19451]: aWNhdGUgQXV0aG9yaXR5MB0GA1UdDgQWBBT+Ac+VzGQtLceAiNoO2qRX5pG61zCB Apr 12 16:42:04 fedora certmonger[19451]: nAYDVR0RBIGUMIGRghRpcGFzZXJ2ZXIudGVzdC5sb2NhbKA0BgorBgEEAYI3FAID Apr 12 16:42:04 fedora certmonger[19451]: oCYMJGxkYXAvaXBhc2VydmVyLnRlc3QubG9jYWxAVEVTVC5MT0NBTKBDBgYrBgEF Apr 12 16:42:04 fedora certmonger[19451]: AgKgOTA3oAwbClRFU1QuTE9DQUyhJzAloAMCAQGhHjAcGwRsZGFwGxRpcGFzZXJ2 Apr 12 16:42:04 fedora certmonger[19451]: ZXIudGVzdC5sb2NhbDANBgkqhkiG9w0BAQsFAAOCAYEABJCrerjwqu2b6f5HIUFS Apr 12 16:42:04 fedora certmonger[19451]: CNoIpW+DTVZrT/4nvm7dlYhpsn206bboAqQKf19EcPhiP2oPv/rXuLVq5obAwC4j Apr 12 16:42:04 fedora certmonger[19451]: RYSP7+giLHGbPnU78eIqzZyKo0hKJsEmnVVv6lH4xZn858YMckBRxTADN9dTSNmg Apr 12 16:42:04 fedora certmonger[19451]: vvZlLuoJky+G0/8eHXjVL+BHBzZwgyQlmt8YlSfTUCYN8rwBo2+h2fZh3PRzjHi/ Apr 12 16:42:04 fedora certmonger[19451]: pyyUABJxtWr07/yzy+5Jtv2ECTb90WG5wQK7vSA8eYGMwvc1K+pz/T7AKqKQcnbi Apr 12 16:42:04 fedora certmonger[19451]: WzUgnONuGx3AsfeXEQgNqR36wyefM3FxtptQP3Tf3BUkis7Ph3CHUcQ1L0c7Lrxu Apr 12 16:42:04 fedora certmonger[19451]: EhAROa1irOqznjCq9AGOqijHsAdVJXMGc35to+jhvLu+s6C2GuQkzBdIQVwRhPmm Apr 12 16:42:04 fedora certmonger[19451]: N3LEjPwHT3t51ZPztfZhyJsVssNYBh+zO6OUhttMLTzTNbZ9pj6o03rNgQHVRl26 Apr 12 16:42:04 fedora certmonger[19451]: k8JtFHjg9LOW5uEG0Ziy+1LRj967XuEh6yVFZ+Kk41Np Apr 12 16:42:04 fedora certmonger[19451]: -----END CERTIFICATE----- Apr 12 16:42:04 fedora certmonger[19451]: ". Apr 12 16:42:04 fedora certmonger[19451]: 2021-04-12 16:42:04 [19451] Certificate issued (0 chain certificates, 0 roots). Apr 12 16:42:04 fedora certmonger[19451]: 2021-04-12 16:42:04 [19451] No hooks set for pre-save command. Apr 12 16:42:04 fedora certmonger[19677]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:04 fedora certmonger[19677]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:04 fedora certmonger[19677]: 2021-04-12 16:42:04 [19677] Token is named "NSS Generic Crypto Services", not "NSS Certificate DB", skipping. Apr 12 16:42:04 fedora certmonger[19677]: 2021-04-12 16:42:04 [19677] Imported certificate with nickname "Server-Cert". Apr 12 16:42:04 fedora certmonger[19677]: 2021-04-12 16:42:04 [19677] Error shutting down NSS. Apr 12 16:42:04 fedora certmonger[19679]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:04 fedora certmonger[19679]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:05 fedora restart_dirsrv[19680]: certmonger restarted dirsrv instance 'TEST-LOCAL' Apr 12 16:42:05 fedora systemd[1]: Reloading. Apr 12 16:42:05 fedora audit: BPF prog-id=458 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=457 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=456 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=459 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=462 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=461 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=460 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=465 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=464 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=463 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=468 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=467 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=466 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=471 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=470 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=469 op=UNLOAD Apr 12 16:42:05 fedora audit: BPF prog-id=472 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=473 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=474 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=475 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=476 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=477 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=478 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=479 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=480 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=481 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=482 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=483 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=484 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=485 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=486 op=LOAD Apr 12 16:42:05 fedora audit: BPF prog-id=487 op=LOAD Apr 12 16:42:05 fedora systemd[1]: Stopping 389 Directory Server TEST-LOCAL.... Apr 12 16:42:06 fedora ns-slapd[17109]: [12/Apr/2021:16:42:06.041214133 -0400] - INFO - op_thread_cleanup - slapd shutting down - signaling operation threads - op stack size 4 max work q size 3 max work q stack size 3 Apr 12 16:42:06 fedora ns-slapd[17109]: [12/Apr/2021:16:42:06.044290855 -0400] - INFO - slapd_daemon - slapd shutting down - closing down internal subsystems and plugins Apr 12 16:42:06 fedora ns-slapd[17109]: [12/Apr/2021:16:42:06.052136139 -0400] - INFO - bdb_pre_close - Waiting for 4 database threads to stop Apr 12 16:42:06 fedora ns-slapd[17109]: [12/Apr/2021:16:42:06.385468708 -0400] - INFO - bdb_pre_close - All database threads now stopped Apr 12 16:42:06 fedora ns-slapd[17109]: [12/Apr/2021:16:42:06.421006244 -0400] - INFO - ldbm_back_instance_set_destructor - Set of instances destroyed Apr 12 16:42:06 fedora ns-slapd[17109]: [12/Apr/2021:16:42:06.424896722 -0400] - INFO - connection_post_shutdown_cleanup - slapd shutting down - freed 3 work q stack objects - freed 7 op stack objects Apr 12 16:42:06 fedora ns-slapd[17109]: [12/Apr/2021:16:42:06.425265832 -0400] - INFO - main - slapd stopped. Apr 12 16:42:06 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Succeeded. Apr 12 16:42:06 fedora systemd[1]: Stopped 389 Directory Server TEST-LOCAL.. Apr 12 16:42:06 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Consumed 20.357s CPU time. Apr 12 16:42:06 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:06 fedora systemd[1]: Starting 389 Directory Server TEST-LOCAL.... Apr 12 16:42:06 fedora ns-slapd[19726]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:06 fedora ns-slapd[19726]: [12/Apr/2021:16:42:06.673944200 -0400] - INFO - main - 389-Directory/2.0.3 B2021.057.0000 starting up Apr 12 16:42:06 fedora ns-slapd[19726]: [12/Apr/2021:16:42:06.674801358 -0400] - INFO - main - Setting the maximum file descriptor limit to: 524288 Apr 12 16:42:06 fedora ns-slapd[19726]: [12/Apr/2021:16:42:06.681590983 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:06 fedora ns-slapd[19726]: [12/Apr/2021:16:42:06.682180821 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:06 fedora ns-slapd[19726]: [12/Apr/2021:16:42:06.682821871 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:06 fedora ns-slapd[19726]: [12/Apr/2021:16:42:06.683332420 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.395577496 -0400] - INFO - PBKDF2_SHA256 - Based on CPU performance, chose 2048 rounds Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.398616650 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.404480003 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.408310074 -0400] - NOTICE - bdb_start_autotune - found 3853936k physical memory Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.408632586 -0400] - NOTICE - bdb_start_autotune - found 2718844k available Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.408887767 -0400] - NOTICE - bdb_start_autotune - cache autosizing: db cache: 240871k Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.409286661 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot entry cache (2 total): 327680k Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.409706266 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot dn cache (2 total): 65536k Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.410111198 -0400] - NOTICE - bdb_start_autotune - cache autosizing: ipaca entry cache (2 total): 327680k Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.410480531 -0400] - NOTICE - bdb_start_autotune - cache autosizing: ipaca dn cache (2 total): 65536k Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.410814307 -0400] - NOTICE - bdb_start_autotune - total cache size: 1019405107 B; Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.424211524 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=retrieve certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.424889149 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=request certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.425271569 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=request certificate different host,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.425597280 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=certificate status,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.426048274 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=revoke certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.426446253 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=certificate remove hold,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.499379848 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.516024031 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.544752882 -0400] - INFO - slapd_daemon - slapd started. Listening on All Interfaces port 389 for LDAP requests Apr 12 16:42:07 fedora ns-slapd[19726]: [12/Apr/2021:16:42:07.545363367 -0400] - INFO - slapd_daemon - Listening on /var/run/slapd-TEST-LOCAL.socket for LDAPI requests Apr 12 16:42:07 fedora systemd[1]: Started 389 Directory Server TEST-LOCAL.. Apr 12 16:42:07 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:07 fedora certmonger[19754]: Certificate named "Server-Cert" in token "NSS Certificate DB" in database "/etc/dirsrv/slapd-TEST-LOCAL" issued by CA and saved. Apr 12 16:42:08 fedora certmonger[19755]: 2021-04-12 16:42:08 [19755] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:08 fedora certmonger[19756]: 2021-04-12 16:42:08 [19756] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:08 fedora certmonger[19757]: 2021-04-12 16:42:08 [19757] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:08 fedora certmonger[19758]: 2021-04-12 16:42:08 [19758] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:08 fedora certmonger[19759]: 2021-04-12 16:42:08 [19759] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:08 fedora certmonger[19760]: 2021-04-12 16:42:08 [19760] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:08 fedora certmonger[19761]: 2021-04-12 16:42:08 [19761] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:08 fedora certmonger[19762]: 2021-04-12 16:42:08 [19762] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:08 fedora certmonger[19763]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:08 fedora certutil[19764]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:08 fedora certmonger[19763]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:08 fedora certmonger[19765]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:08 fedora certmonger[19765]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:08 fedora certutil[19768]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:08 fedora certutil[19770]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:08 fedora certutil[19777]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:08 fedora systemd[1]: Reloading. Apr 12 16:42:08 fedora audit: BPF prog-id=474 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=473 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=472 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=475 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=478 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=477 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=476 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=481 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=480 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=479 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=484 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=483 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=482 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=487 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=486 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=485 op=UNLOAD Apr 12 16:42:08 fedora audit: BPF prog-id=488 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=489 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=490 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=491 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=492 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=493 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=494 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=495 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=496 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=497 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=498 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=499 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=500 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=501 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=502 op=LOAD Apr 12 16:42:08 fedora audit: BPF prog-id=503 op=LOAD Apr 12 16:42:08 fedora systemd[1]: Stopping 389 Directory Server TEST-LOCAL.... Apr 12 16:42:08 fedora ns-slapd[19726]: [12/Apr/2021:16:42:08.786931363 -0400] - INFO - op_thread_cleanup - slapd shutting down - signaling operation threads - op stack size 1 max work q size 2 max work q stack size 2 Apr 12 16:42:08 fedora ns-slapd[19726]: [12/Apr/2021:16:42:08.789200428 -0400] - INFO - slapd_daemon - slapd shutting down - closing down internal subsystems and plugins Apr 12 16:42:08 fedora ns-slapd[19726]: [12/Apr/2021:16:42:08.794931689 -0400] - INFO - bdb_pre_close - Waiting for 4 database threads to stop Apr 12 16:42:09 fedora ns-slapd[19726]: [12/Apr/2021:16:42:09.923795704 -0400] - INFO - bdb_pre_close - All database threads now stopped Apr 12 16:42:09 fedora ns-slapd[19726]: [12/Apr/2021:16:42:09.938714641 -0400] - INFO - ldbm_back_instance_set_destructor - Set of instances destroyed Apr 12 16:42:09 fedora ns-slapd[19726]: [12/Apr/2021:16:42:09.939523478 -0400] - INFO - connection_post_shutdown_cleanup - slapd shutting down - freed 2 work q stack objects - freed 3 op stack objects Apr 12 16:42:09 fedora ns-slapd[19726]: [12/Apr/2021:16:42:09.939848328 -0400] - INFO - main - slapd stopped. Apr 12 16:42:09 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Succeeded. Apr 12 16:42:09 fedora systemd[1]: Stopped 389 Directory Server TEST-LOCAL.. Apr 12 16:42:09 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:09 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Consumed 1.252s CPU time. Apr 12 16:42:09 fedora systemd[1]: Starting 389 Directory Server TEST-LOCAL.... Apr 12 16:42:10 fedora ns-slapd[19814]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.126029288 -0400] - INFO - slapd_extract_cert - CA CERT NAME: TEST.LOCAL IPA CA Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.130827245 -0400] - WARN - Security Initialization - SSL alert: Sending pin request to SVRCore. You may need to run systemd-tty-ask-password-agent to provide the password if pin.txt does not exist. Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.132262637 -0400] - INFO - slapd_extract_cert - SERVER CERT NAME: Server-Cert Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.136732316 -0400] - INFO - Security Initialization - SSL info: Enabling default cipher set. Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.137089985 -0400] - INFO - Security Initialization - SSL info: Configured NSS Ciphers Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.137328685 -0400] - INFO - Security Initialization - SSL info: #011TLS_AES_128_GCM_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.137562836 -0400] - INFO - Security Initialization - SSL info: #011TLS_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.137841783 -0400] - INFO - Security Initialization - SSL info: #011TLS_AES_256_GCM_SHA384: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.138063561 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.138265602 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.138478789 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.138680132 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.138892289 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.139183187 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.139454555 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.139686864 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.139900228 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.140190167 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.140445689 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.140665763 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.140882343 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.141171133 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.141369455 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.141636974 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.141849548 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.142047991 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.142319992 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.142527968 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.142732682 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.142932658 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.143130046 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.143364055 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.143635749 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_256_CBC_SHA256: enabled Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.150983429 -0400] - INFO - Security Initialization - slapd_ssl_init2 - Configured SSL version range: min: TLS1.2, max: TLS1.3 Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.151350114 -0400] - INFO - Security Initialization - slapd_ssl_init2 - NSS adjusted SSL version range: min: TLS1.2, max: TLS1.3 Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.151888648 -0400] - INFO - main - 389-Directory/2.0.3 B2021.057.0000 starting up Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.152152288 -0400] - INFO - main - Setting the maximum file descriptor limit to: 524288 Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.158372021 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.158800587 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.159166923 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.159428992 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.857246513 -0400] - INFO - PBKDF2_SHA256 - Based on CPU performance, chose 2048 rounds Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.860232945 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.864648913 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.868920016 -0400] - NOTICE - bdb_start_autotune - found 3853936k physical memory Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.869246416 -0400] - NOTICE - bdb_start_autotune - found 2778192k available Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.869490615 -0400] - NOTICE - bdb_start_autotune - cache autosizing: db cache: 240871k Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.869747118 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot entry cache (2 total): 327680k Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.870151108 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot dn cache (2 total): 65536k Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.870518158 -0400] - NOTICE - bdb_start_autotune - cache autosizing: ipaca entry cache (2 total): 327680k Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.870834981 -0400] - NOTICE - bdb_start_autotune - cache autosizing: ipaca dn cache (2 total): 65536k Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.871198968 -0400] - NOTICE - bdb_start_autotune - total cache size: 1002627891 B; Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.873421309 -0400] - ERR - attrcrypt_cipher_init - No symmetric key found for cipher AES in backend userRoot, attempting to create one... Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.877615859 -0400] - INFO - attrcrypt_cipher_init - Key for cipher AES successfully generated and stored Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.877972331 -0400] - ERR - attrcrypt_cipher_init - No symmetric key found for cipher 3DES in backend userRoot, attempting to create one... Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.882080204 -0400] - INFO - attrcrypt_cipher_init - Key for cipher 3DES successfully generated and stored Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.883882640 -0400] - ERR - attrcrypt_cipher_init - No symmetric key found for cipher AES in backend ipaca, attempting to create one... Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.888175445 -0400] - INFO - attrcrypt_cipher_init - Key for cipher AES successfully generated and stored Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.888547269 -0400] - ERR - attrcrypt_cipher_init - No symmetric key found for cipher 3DES in backend ipaca, attempting to create one... Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.892589143 -0400] - INFO - attrcrypt_cipher_init - Key for cipher 3DES successfully generated and stored Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.903011892 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=retrieve certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.909570619 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=request certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.910205551 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=request certificate different host,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.910568020 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=certificate status,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.910925300 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=revoke certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.911293781 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=certificate remove hold,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.983197505 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:10 fedora ns-slapd[19814]: [12/Apr/2021:16:42:10.998419882 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:11 fedora ns-slapd[19814]: [12/Apr/2021:16:42:11.009608210 -0400] - INFO - slapd_daemon - slapd started. Listening on All Interfaces port 389 for LDAP requests Apr 12 16:42:11 fedora ns-slapd[19814]: [12/Apr/2021:16:42:11.010114550 -0400] - INFO - slapd_daemon - Listening on All Interfaces port 636 for LDAPS requests Apr 12 16:42:11 fedora ns-slapd[19814]: [12/Apr/2021:16:42:11.010429801 -0400] - INFO - slapd_daemon - Listening on /var/run/slapd-TEST-LOCAL.socket for LDAPI requests Apr 12 16:42:11 fedora systemd[1]: Started 389 Directory Server TEST-LOCAL.. Apr 12 16:42:11 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:11 fedora systemd[1]: Stopping PKI Tomcat Server pki-tomcat... Apr 12 16:42:11 fedora server[19846]: Java virtual machine used: /usr/lib/jvm/java-11-openjdk/bin/java Apr 12 16:42:11 fedora server[19846]: classpath used: /usr/share/tomcat/bin/bootstrap.jar:/usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/ant.jar:/usr/share/java/ant-launcher.jar:/usr/lib/jvm/java/lib/tools.jar Apr 12 16:42:11 fedora server[19846]: main class used: org.apache.catalina.startup.Bootstrap Apr 12 16:42:11 fedora server[19846]: flags used: -Dcom.redhat.fips=false Apr 12 16:42:11 fedora server[19846]: options used: -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/var/lib/pki/pki-tomcat/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager Apr 12 16:42:11 fedora server[19846]: arguments used: stop Apr 12 16:42:11 fedora systemd[1]: pki-tomcatd@pki-tomcat.service: Succeeded. Apr 12 16:42:11 fedora systemd[1]: Stopped PKI Tomcat Server pki-tomcat. Apr 12 16:42:11 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=pki-tomcatd@pki-tomcat comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:11 fedora systemd[1]: pki-tomcatd@pki-tomcat.service: Consumed 23.452s CPU time. Apr 12 16:42:12 fedora chronyd[16837]: Source 198.211.103.209 replaced with 107.194.210.155 (2.rhel.pool.ntp.org) Apr 12 16:42:13 fedora systemd[1]: Stopping 389 Directory Server TEST-LOCAL.... Apr 12 16:42:13 fedora ns-slapd[19814]: [12/Apr/2021:16:42:13.375259113 -0400] - INFO - op_thread_cleanup - slapd shutting down - signaling operation threads - op stack size 2 max work q size 2 max work q stack size 2 Apr 12 16:42:13 fedora ns-slapd[19814]: [12/Apr/2021:16:42:13.376704102 -0400] - INFO - slapd_daemon - slapd shutting down - waiting for 4 threads to terminate Apr 12 16:42:13 fedora ns-slapd[19814]: [12/Apr/2021:16:42:13.377116638 -0400] - INFO - slapd_daemon - slapd shutting down - closing down internal subsystems and plugins Apr 12 16:42:13 fedora ns-slapd[19814]: [12/Apr/2021:16:42:13.386764895 -0400] - INFO - bdb_pre_close - Waiting for 4 database threads to stop Apr 12 16:42:15 fedora ns-slapd[19814]: [12/Apr/2021:16:42:15.885294071 -0400] - INFO - bdb_pre_close - All database threads now stopped Apr 12 16:42:15 fedora ns-slapd[19814]: [12/Apr/2021:16:42:15.908267231 -0400] - INFO - ldbm_back_instance_set_destructor - Set of instances destroyed Apr 12 16:42:15 fedora ns-slapd[19814]: [12/Apr/2021:16:42:15.909291498 -0400] - INFO - connection_post_shutdown_cleanup - slapd shutting down - freed 2 work q stack objects - freed 2 op stack objects Apr 12 16:42:15 fedora ns-slapd[19814]: [12/Apr/2021:16:42:15.909636051 -0400] - INFO - main - slapd stopped. Apr 12 16:42:15 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Succeeded. Apr 12 16:42:15 fedora systemd[1]: Stopped 389 Directory Server TEST-LOCAL.. Apr 12 16:42:15 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Consumed 1.170s CPU time. Apr 12 16:42:15 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:15 fedora systemd[1]: Starting 389 Directory Server TEST-LOCAL.... Apr 12 16:42:16 fedora ns-slapd[19885]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.102860135 -0400] - INFO - slapd_extract_cert - CA CERT NAME: TEST.LOCAL IPA CA Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.103807564 -0400] - WARN - Security Initialization - SSL alert: Sending pin request to SVRCore. You may need to run systemd-tty-ask-password-agent to provide the password if pin.txt does not exist. Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.105209019 -0400] - INFO - slapd_extract_cert - SERVER CERT NAME: Server-Cert Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.109833824 -0400] - INFO - Security Initialization - SSL info: Enabling default cipher set. Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.110155540 -0400] - INFO - Security Initialization - SSL info: Configured NSS Ciphers Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.110497722 -0400] - INFO - Security Initialization - SSL info: #011TLS_AES_128_GCM_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.110782570 -0400] - INFO - Security Initialization - SSL info: #011TLS_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.111077906 -0400] - INFO - Security Initialization - SSL info: #011TLS_AES_256_GCM_SHA384: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.111290517 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.111501370 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.111748361 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.111963450 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.112173357 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.112454078 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.112664525 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.112875618 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.113092964 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.113304088 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.113549836 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.113774711 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.113989762 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.114208185 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.114413945 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.114637474 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.114847163 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.115136660 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.115368606 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.115577075 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.115785149 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.116012496 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.116258279 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.116475770 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.116695683 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_256_CBC_SHA256: enabled Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.123139804 -0400] - INFO - Security Initialization - slapd_ssl_init2 - Configured SSL version range: min: TLS1.2, max: TLS1.3 Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.123460736 -0400] - INFO - Security Initialization - slapd_ssl_init2 - NSS adjusted SSL version range: min: TLS1.2, max: TLS1.3 Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.123898775 -0400] - INFO - main - 389-Directory/2.0.3 B2021.057.0000 starting up Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.124172989 -0400] - INFO - main - Setting the maximum file descriptor limit to: 524288 Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.129312071 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.129729214 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.130045816 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.130444009 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.867650219 -0400] - INFO - PBKDF2_SHA256 - Based on CPU performance, chose 2048 rounds Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.870698388 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.875378983 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.880045513 -0400] - NOTICE - bdb_start_autotune - found 3853936k physical memory Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.880480582 -0400] - NOTICE - bdb_start_autotune - found 3182772k available Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.880818541 -0400] - NOTICE - bdb_start_autotune - cache autosizing: db cache: 240871k Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.881448387 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot entry cache (2 total): 327680k Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.882273939 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot dn cache (2 total): 65536k Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.882861312 -0400] - NOTICE - bdb_start_autotune - cache autosizing: ipaca entry cache (2 total): 327680k Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.883380476 -0400] - NOTICE - bdb_start_autotune - cache autosizing: ipaca dn cache (2 total): 65536k Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.883878425 -0400] - NOTICE - bdb_start_autotune - total cache size: 1002627891 B; Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.909123511 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=retrieve certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.909825634 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=request certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.910373842 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=request certificate different host,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.910823754 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=certificate status,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.911283072 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=revoke certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.911697580 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=certificate remove hold,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.981275297 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:16 fedora ns-slapd[19885]: [12/Apr/2021:16:42:16.996604049 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:17 fedora ns-slapd[19885]: [12/Apr/2021:16:42:17.012276980 -0400] - INFO - slapd_daemon - slapd started. Listening on All Interfaces port 389 for LDAP requests Apr 12 16:42:17 fedora ns-slapd[19885]: [12/Apr/2021:16:42:17.012881812 -0400] - INFO - slapd_daemon - Listening on All Interfaces port 636 for LDAPS requests Apr 12 16:42:17 fedora ns-slapd[19885]: [12/Apr/2021:16:42:17.013234032 -0400] - INFO - slapd_daemon - Listening on /var/run/slapd-TEST-LOCAL.socket for LDAPI requests Apr 12 16:42:17 fedora systemd[1]: Started 389 Directory Server TEST-LOCAL.. Apr 12 16:42:17 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:17 fedora systemd[1]: Starting PKI Tomcat Server pki-tomcat... Apr 12 16:42:18 fedora java[19939]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:18 fedora server[20056]: Java virtual machine used: /usr/lib/jvm/java-11-openjdk/bin/java Apr 12 16:42:18 fedora server[20056]: classpath used: /usr/share/tomcat/bin/bootstrap.jar:/usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/ant.jar:/usr/share/java/ant-launcher.jar:/usr/lib/jvm/java/lib/tools.jar Apr 12 16:42:18 fedora server[20056]: main class used: org.apache.catalina.startup.Bootstrap Apr 12 16:42:18 fedora server[20056]: flags used: -Dcom.redhat.fips=false Apr 12 16:42:18 fedora server[20056]: options used: -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/var/lib/pki/pki-tomcat/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Djava.security.manager -Djava.security.policy==/var/lib/pki/pki-tomcat/conf/catalina.policy Apr 12 16:42:18 fedora server[20056]: arguments used: start Apr 12 16:42:19 fedora ipa-pki-wait-running[20057]: pki.client: /usr/libexec/ipa/ipa-pki-wait-running:60: The subsystem in PKIConnection.__init__() has been deprecated (https://www.dogtagpki.org/wiki/PKI_10.8_Python_Changes). Apr 12 16:42:19 fedora ipa-pki-wait-running[20057]: ipa-pki-wait-running: Created connection http://ipaserver.test.local:8080/ca Apr 12 16:42:19 fedora ipa-pki-wait-running[20057]: ipa-pki-wait-running: Connection failed: HTTPConnectionPool(host='ipaserver.test.local', port=8080): Max retries exceeded with url: /ca/admin/ca/getStatus (Caused by NewConnectionError(': Failed to establish a new connection: [Errno 111] Connection refused')) Apr 12 16:42:19 fedora java[20056]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:19 fedora server[20056]: WARNING: Some of the specified [protocols] are not supported by the SSL engine and have been skipped: [[TLSv1, TLSv1.1]] Apr 12 16:42:21 fedora ipa-pki-wait-running[20057]: ipa-pki-wait-running: Connection failed: HTTPConnectionPool(host='ipaserver.test.local', port=8080): Read timed out. (read timeout=1.0) Apr 12 16:42:23 fedora ipa-pki-wait-running[20057]: ipa-pki-wait-running: Connection failed: HTTPConnectionPool(host='ipaserver.test.local', port=8080): Read timed out. (read timeout=1.0) Apr 12 16:42:24 fedora ipa-pki-wait-running[20057]: ipa-pki-wait-running: Success, subsystem ca is running! Apr 12 16:42:24 fedora systemd[1]: Started PKI Tomcat Server pki-tomcat. Apr 12 16:42:24 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=pki-tomcatd@pki-tomcat comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:42:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:42:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20217 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20229 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20240 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20257 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20268 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:42:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:42:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20280 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:25 fedora python3[20293]: ansible-ipaserver_setup_otpd Invoked with realm=TEST.LOCAL hostname=ipaserver.test.local setup_ca=True Apr 12 16:42:26 fedora systemd[1]: /usr/lib/systemd/system/ipa-otpd@.service:10: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. Apr 12 16:42:26 fedora systemd[1]: Listening on ipa-otpd socket. Apr 12 16:42:26 fedora systemd[1]: Reloading. Apr 12 16:42:26 fedora audit: BPF prog-id=490 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=489 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=488 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=491 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=494 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=493 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=492 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=497 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=496 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=495 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=500 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=499 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=498 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=503 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=502 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=501 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=504 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=505 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=506 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=507 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=508 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=509 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=510 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=511 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=512 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=513 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=514 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=515 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=516 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=517 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=518 op=LOAD Apr 12 16:42:26 fedora audit: BPF prog-id=519 op=LOAD Apr 12 16:42:26 fedora systemd[1]: Reloading. Apr 12 16:42:26 fedora audit: BPF prog-id=506 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=505 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=504 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=507 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=510 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=509 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=508 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=513 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=512 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=511 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=516 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=515 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=514 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=519 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=518 op=UNLOAD Apr 12 16:42:26 fedora audit: BPF prog-id=517 op=UNLOAD Apr 12 16:42:27 fedora audit: BPF prog-id=520 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=521 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=522 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=523 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=524 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=525 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=526 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=527 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=528 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=529 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=530 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=531 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=532 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=533 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=534 op=LOAD Apr 12 16:42:27 fedora audit: BPF prog-id=535 op=LOAD Apr 12 16:42:27 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20355 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:27 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20367 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:27 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20378 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:27 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20395 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:27 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20406 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:27 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:27 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:42:27 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:42:27 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=20418 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:28 fedora python3[20431]: ansible-ipaserver_setup_http Invoked with dm_password=NOT_LOGGING_PARAMETER password=NOT_LOGGING_PARAMETER master_password=NOT_LOGGING_PARAMETER domain=test.local realm=TEST.LOCAL hostname=ipaserver.test.local reverse_zones=[] setup_adtrust=False setup_kra=False setup_dns=True setup_ca=True no_host_dns=True dirsrv_cert_files=[] subject_base=O=TEST.LOCAL _subject_base=O=TEST.LOCAL ca_subject=CN=Certificate Authority,O=TEST.LOCAL _ca_subject=CN=Certificate Authority,O=TEST.LOCAL no_reverse=False auto_forwarders=True no_pkinit=False no_hbac_allow=False idstart=1656400000 idmax=1656599999 http_cert_files=[] no_ui_redirect=False ip_addresses=[] external_cert_files=[] domainlevel=None dirsrv_config_file=None _dirsrv_pkcs12_info=None _http_pkcs12_info=None Apr 12 16:42:29 fedora systemd[1]: Reloading. Apr 12 16:42:29 fedora audit: BPF prog-id=522 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=521 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=520 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=523 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=526 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=525 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=524 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=529 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=528 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=527 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=532 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=531 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=530 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=535 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=534 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=533 op=UNLOAD Apr 12 16:42:29 fedora audit: BPF prog-id=536 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=537 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=538 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=539 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=540 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=541 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=542 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=543 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=544 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=545 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=546 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=547 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=548 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=549 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=550 op=LOAD Apr 12 16:42:29 fedora audit: BPF prog-id=551 op=LOAD Apr 12 16:42:29 fedora systemd[1]: Stopping GSSAPI Proxy Daemon... Apr 12 16:42:29 fedora systemd[1]: gssproxy.service: Succeeded. Apr 12 16:42:29 fedora systemd[1]: Stopped GSSAPI Proxy Daemon. Apr 12 16:42:29 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:29 fedora systemd[1]: Starting GSSAPI Proxy Daemon... Apr 12 16:42:29 fedora systemd[1]: Started GSSAPI Proxy Daemon. Apr 12 16:42:29 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:29 fedora certmonger[20481]: 2021-04-12 16:42:29 [20481] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:29 fedora certmonger[20482]: 2021-04-12 16:42:29 [20482] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:29 fedora certmonger[20483]: 2021-04-12 16:42:29 [20483] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:29 fedora certmonger[20484]: 2021-04-12 16:42:29 [20484] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:29 fedora certmonger[20485]: 2021-04-12 16:42:29 [20485] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:29 fedora certmonger[20486]: 2021-04-12 16:42:29 [20486] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:29 fedora certmonger[20487]: 2021-04-12 16:42:29 [20487] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:29 fedora certmonger[20488]: 2021-04-12 16:42:29 [20488] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:30 fedora dogtag-submit[20483]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:30 fedora certmonger[20489]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:30 fedora certmonger[20489]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:30 fedora certmonger[20491]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:30 fedora certmonger[20491]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:30 fedora certmonger[20499]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Setting "CERTMONGER_REQ_SUBJECT" to "O=TEST.LOCAL,CN=ipaserver.test.local" for child. Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Setting "CERTMONGER_REQ_HOSTNAME" to "ipaserver.test.local Apr 12 16:42:30 fedora certmonger[20500]: ipa-ca.test.local" for child. Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/ipaserver.test.local@TEST.LOCAL" for child. Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Setting "CERTMONGER_CSR" to "-----BEGIN NEW CERTIFICATE REQUEST----- Apr 12 16:42:30 fedora certmonger[20500]: MIID2DCCAsACAQAwNDETMBEGA1UECgwKVEVTVC5MT0NBTDEdMBsGA1UEAxMUaXBh Apr 12 16:42:30 fedora certmonger[20500]: c2VydmVyLnRlc3QubG9jYWwwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB Apr 12 16:42:30 fedora certmonger[20500]: AQCzJAH1RrFA29QK1z+JYPMFp7Hm5Bn0TrAMVX/9KlWaPqwcJKxpRD4GD0MHjYcF Apr 12 16:42:30 fedora certmonger[20500]: VEozkTsuCW7tTkkZ6uhOEu63t6OAspx2IrJ19TTYUcU63w571SEObcQp4NYV4xk2 Apr 12 16:42:30 fedora certmonger[20500]: kYynIlr/8U2mg7vStHOfRMKjcdnoF1ul3KC/EAIpf4WI9CchjiuYm9XJgiS2s7f4 Apr 12 16:42:30 fedora certmonger[20500]: UG/bnWYuugc+FKk1ErkLJxR+oh05jScseGfciND2B4nQgMD+33u9bzjHxkqFgXjV Apr 12 16:42:30 fedora certmonger[20500]: +TBH+t9Pat+rSesFrBPczC3beewU1Rh3xoqeSjJ8LDgfCSqCRCTvRjn1FPdUOXub Apr 12 16:42:30 fedora certmonger[20500]: yoP0nLPNEsFEFz0DNXHMIWiJAgMBAAGgggFdMCsGCSqGSIb3DQEJFDEeHhwAMgAw Apr 12 16:42:30 fedora certmonger[20500]: ADIAMQAwADQAMQAyADIAMAA0ADIAMwAwMIIBLAYJKoZIhvcNAQkOMYIBHTCCARkw Apr 12 16:42:30 fedora certmonger[20500]: gbIGA1UdEQEBAASBpzCBpIIUaXBhc2VydmVyLnRlc3QubG9jYWyCEWlwYS1jYS50 Apr 12 16:42:30 fedora certmonger[20500]: ZXN0LmxvY2FsoDQGCisGAQQBgjcUAgOgJgwkSFRUUC9pcGFzZXJ2ZXIudGVzdC5s Apr 12 16:42:30 fedora certmonger[20500]: b2NhbEBURVNULkxPQ0FMoEMGBisGAQUCAqA5MDegDBsKVEVTVC5MT0NBTKEnMCWg Apr 12 16:42:30 fedora certmonger[20500]: AwIBAaEeMBwbBEhUVFAbFGlwYXNlcnZlci50ZXN0LmxvY2FsMAwGA1UdEwEB/wQC Apr 12 16:42:30 fedora certmonger[20500]: MAAwIAYDVR0OAQEABBYEFGWa/9MrXHtktF8e2BttV/P3CDnyMDIGCSsGAQQBgjcU Apr 12 16:42:30 fedora certmonger[20500]: AgEBAAQiHiAAYwBhAEkAUABBAHMAZQByAHYAaQBjAGUAQwBlAHIAdDANBgkqhkiG Apr 12 16:42:30 fedora certmonger[20500]: 9w0BAQsFAAOCAQEAmF14Ule6gKcikO4m08v7mpYp8dhZIjOxoBd8kh4uyHIwvhBR Apr 12 16:42:30 fedora certmonger[20500]: z58qcI7V74xJ3bJLC+rghl8nzm6oU9oD6l0zMlAtuEf4LGYKagJQL2KKnHPl151I Apr 12 16:42:30 fedora certmonger[20500]: wmgHG6sTFQdGmgfPW0jhMej6GSdLoqeZzXNn3g3ODUCDqNdfbCHBAZREvqPKx5Lh Apr 12 16:42:30 fedora certmonger[20500]: Y/eePvVCuIZEMrvo5/c0EEWPWak1eDt/PJvDpeRL5RXIJhJrHX4ydkR3Puuu53s/ Apr 12 16:42:30 fedora certmonger[20500]: TIJ4vwy50Fc5Vm1NHF6fIyTb9fNvWQOO8PKvKki3FKKs+AHTOmfR40XqZcMNdjYy Apr 12 16:42:30 fedora certmonger[20500]: wegwHOjiHLgbghwXu5kMsxg4jtPjxHpioGOBdw== Apr 12 16:42:30 fedora certmonger[20500]: -----END NEW CERTIFICATE REQUEST----- Apr 12 16:42:30 fedora certmonger[20500]: " for child. Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Setting "CERTMONGER_SPKAC" to "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" for child. Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsyQB9UaxQNvUCtc/iWDzBaex5uQZ9E6wDFV//SpVmj6sHCSsaUQ+Bg9DB42HBVRKM5E7Lglu7U5JGeroThLut7ejgLKcdiKydfU02FHFOt8Oe9UhDm3EKeDWFeMZNpGMpyJa//FNpoO70rRzn0TCo3HZ6BdbpdygvxACKX+FiPQnIY4rmJvVyYIktrO3+FBv251mLroHPhSpNRK5CycUfqIdOY0nLHhn3IjQ9geJ0IDA/t97vW84x8ZKhYF41fkwR/rfT2rfq0nrBawT3Mwt23nsFNUYd8aKnkoyfCw4HwkqgkQk70Y59RT3VDl7m8qD9JyzzRLBRBc9AzVxzCFoiQIDAQAB" for child. Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Setting "CERTMONGER_CA_PROFILE" to "caIPAserviceCert" for child. Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:30 fedora certmonger[20500]: 2021-04-12 16:42:30 [20500] Running enrollment helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:30 fedora dogtag-submit[20500]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:30 fedora certmonger[19451]: 2021-04-12 16:42:30 [19451] Certificate submission still ongoing. Apr 12 16:42:30 fedora certmonger[19451]: 2021-04-12 16:42:30 [19451] Certificate submission attempt complete. Apr 12 16:42:30 fedora certmonger[19451]: 2021-04-12 16:42:30 [19451] Child status = 0. Apr 12 16:42:30 fedora certmonger[19451]: 2021-04-12 16:42:30 [19451] Child output: Apr 12 16:42:30 fedora certmonger[19451]: "-----BEGIN CERTIFICATE----- Apr 12 16:42:30 fedora certmonger[19451]: MIIFQDCCA6igAwIBAgIBCTANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:42:30 fedora certmonger[19451]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:42:30 fedora certmonger[19451]: MjA0MjMwWhcNMjMwNDEzMjA0MjMwWjA0MRMwEQYDVQQKDApURVNULkxPQ0FMMR0w Apr 12 16:42:30 fedora certmonger[19451]: GwYDVQQDDBRpcGFzZXJ2ZXIudGVzdC5sb2NhbDCCASIwDQYJKoZIhvcNAQEBBQAD Apr 12 16:42:30 fedora certmonger[19451]: ggEPADCCAQoCggEBALMkAfVGsUDb1ArXP4lg8wWnsebkGfROsAxVf/0qVZo+rBwk Apr 12 16:42:30 fedora certmonger[19451]: rGlEPgYPQweNhwVUSjOROy4Jbu1OSRnq6E4S7re3o4CynHYisnX1NNhRxTrfDnvV Apr 12 16:42:30 fedora certmonger[19451]: IQ5txCng1hXjGTaRjKciWv/xTaaDu9K0c59EwqNx2egXW6XcoL8QAil/hYj0JyGO Apr 12 16:42:30 fedora certmonger[19451]: K5ib1cmCJLazt/hQb9udZi66Bz4UqTUSuQsnFH6iHTmNJyx4Z9yI0PYHidCAwP7f Apr 12 16:42:30 fedora certmonger[19451]: e71vOMfGSoWBeNX5MEf6309q36tJ6wWsE9zMLdt57BTVGHfGip5KMnwsOB8JKoJE Apr 12 16:42:30 fedora certmonger[19451]: JO9GOfUU91Q5e5vKg/Scs80SwUQXPQM1ccwhaIkCAwEAAaOCAdowggHWMB8GA1Ud Apr 12 16:42:30 fedora certmonger[19451]: IwQYMBaAFJ2Wxxtx2dxp4sqeJBDGMyuW80ZUMDwGCCsGAQUFBwEBBDAwLjAsBggr Apr 12 16:42:30 fedora certmonger[19451]: BgEFBQcwAYYgaHR0cDovL2lwYS1jYS50ZXN0LmxvY2FsL2NhL29jc3AwDgYDVR0P Apr 12 16:42:30 fedora certmonger[19451]: AQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjB1BgNVHR8E Apr 12 16:42:30 fedora certmonger[19451]: bjBsMGqgMqAwhi5odHRwOi8vaXBhLWNhLnRlc3QubG9jYWwvaXBhL2NybC9NYXN0 Apr 12 16:42:30 fedora certmonger[19451]: ZXJDUkwuYmluojSkMjAwMQ4wDAYDVQQKDAVpcGFjYTEeMBwGA1UEAwwVQ2VydGlm Apr 12 16:42:30 fedora certmonger[19451]: aWNhdGUgQXV0aG9yaXR5MB0GA1UdDgQWBBRlmv/TK1x7ZLRfHtgbbVfz9wg58jCB Apr 12 16:42:30 fedora certmonger[19451]: rwYDVR0RBIGnMIGkghRpcGFzZXJ2ZXIudGVzdC5sb2NhbIIRaXBhLWNhLnRlc3Qu Apr 12 16:42:30 fedora certmonger[19451]: bG9jYWygNAYKKwYBBAGCNxQCA6AmDCRIVFRQL2lwYXNlcnZlci50ZXN0LmxvY2Fs Apr 12 16:42:30 fedora certmonger[19451]: QFRFU1QuTE9DQUygQwYGKwYBBQICoDkwN6AMGwpURVNULkxPQ0FMoScwJaADAgEB Apr 12 16:42:30 fedora certmonger[19451]: oR4wHBsESFRUUBsUaXBhc2VydmVyLnRlc3QubG9jYWwwDQYJKoZIhvcNAQELBQAD Apr 12 16:42:30 fedora certmonger[19451]: ggGBAHmPdcOIl7azP5Cz6z9f3ScshgJdkyY+M9JHjO2djcky9aEpV2BmNUtpksSJ Apr 12 16:42:30 fedora certmonger[19451]: PeHSLZo+/Nc4Lhwnufvfd/j0LLttld2xgQods6thvwIW1g0YPkYCpRpPtjPLBoIq Apr 12 16:42:30 fedora certmonger[19451]: qAaLtxXP/DyfJlv9u+L/fEtxLnSNWxJ9v8qOckHiOkI1AgLfHP6NV//cw31JHclr Apr 12 16:42:30 fedora certmonger[19451]: IV92EkbrotlCpIKaBWyuz9byD36d63N1AIoooFJKJa3cc1aXSIJIxv/pr2EnB8Bt Apr 12 16:42:30 fedora certmonger[19451]: f6rcmB6WrNq8jBIGl9uvYENL+/7njb4vcTsG8RGrnmqSTAUej1BlFETiYoJD2Bin Apr 12 16:42:30 fedora certmonger[19451]: MevNvFHeClQbRpejSEWpz4IpxjwomAX230w0zCXCQgguTkpHdGCgl4ANZFM+JPog Apr 12 16:42:30 fedora certmonger[19451]: oa3ssobu3LhjBzvq3eaI0nPH06YK7k7QdoJun4WZXgZp53RrWSHrJxwH+N2Rocr3 Apr 12 16:42:30 fedora certmonger[19451]: K9UP3c22kX1A8VhSPvwSQdn6aeBhf5gtQxQUb9JCCnVKyPa+yHIH0ZdtWjx8e2X1 Apr 12 16:42:30 fedora certmonger[19451]: UyHgIQ== Apr 12 16:42:30 fedora certmonger[19451]: -----END CERTIFICATE----- Apr 12 16:42:30 fedora certmonger[19451]: " Apr 12 16:42:30 fedora certmonger[20504]: 2021-04-12 16:42:30 [20504] Postprocessing output "-----BEGIN CERTIFICATE----- Apr 12 16:42:30 fedora certmonger[20504]: MIIFQDCCA6igAwIBAgIBCTANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:42:30 fedora certmonger[20504]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:42:30 fedora certmonger[20504]: MjA0MjMwWhcNMjMwNDEzMjA0MjMwWjA0MRMwEQYDVQQKDApURVNULkxPQ0FMMR0w Apr 12 16:42:30 fedora certmonger[20504]: GwYDVQQDDBRpcGFzZXJ2ZXIudGVzdC5sb2NhbDCCASIwDQYJKoZIhvcNAQEBBQAD Apr 12 16:42:30 fedora certmonger[20504]: ggEPADCCAQoCggEBALMkAfVGsUDb1ArXP4lg8wWnsebkGfROsAxVf/0qVZo+rBwk Apr 12 16:42:30 fedora certmonger[20504]: rGlEPgYPQweNhwVUSjOROy4Jbu1OSRnq6E4S7re3o4CynHYisnX1NNhRxTrfDnvV Apr 12 16:42:30 fedora certmonger[20504]: IQ5txCng1hXjGTaRjKciWv/xTaaDu9K0c59EwqNx2egXW6XcoL8QAil/hYj0JyGO Apr 12 16:42:30 fedora certmonger[20504]: K5ib1cmCJLazt/hQb9udZi66Bz4UqTUSuQsnFH6iHTmNJyx4Z9yI0PYHidCAwP7f Apr 12 16:42:30 fedora certmonger[20504]: e71vOMfGSoWBeNX5MEf6309q36tJ6wWsE9zMLdt57BTVGHfGip5KMnwsOB8JKoJE Apr 12 16:42:30 fedora certmonger[20504]: JO9GOfUU91Q5e5vKg/Scs80SwUQXPQM1ccwhaIkCAwEAAaOCAdowggHWMB8GA1Ud Apr 12 16:42:30 fedora certmonger[20504]: IwQYMBaAFJ2Wxxtx2dxp4sqeJBDGMyuW80ZUMDwGCCsGAQUFBwEBBDAwLjAsBggr Apr 12 16:42:30 fedora certmonger[20504]: BgEFBQcwAYYgaHR0cDovL2lwYS1jYS50ZXN0LmxvY2FsL2NhL29jc3AwDgYDVR0P Apr 12 16:42:30 fedora certmonger[20504]: AQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjB1BgNVHR8E Apr 12 16:42:30 fedora certmonger[20504]: bjBsMGqgMqAwhi5odHRwOi8vaXBhLWNhLnRlc3QubG9jYWwvaXBhL2NybC9NYXN0 Apr 12 16:42:30 fedora certmonger[20504]: ZXJDUkwuYmluojSkMjAwMQ4wDAYDVQQKDAVpcGFjYTEeMBwGA1UEAwwVQ2VydGlm Apr 12 16:42:30 fedora certmonger[20504]: aWNhdGUgQXV0aG9yaXR5MB0GA1UdDgQWBBRlmv/TK1x7ZLRfHtgbbVfz9wg58jCB Apr 12 16:42:30 fedora certmonger[20504]: rwYDVR0RBIGnMIGkghRpcGFzZXJ2ZXIudGVzdC5sb2NhbIIRaXBhLWNhLnRlc3Qu Apr 12 16:42:30 fedora certmonger[20504]: bG9jYWygNAYKKwYBBAGCNxQCA6AmDCRIVFRQL2lwYXNlcnZlci50ZXN0LmxvY2Fs Apr 12 16:42:30 fedora certmonger[20504]: QFRFU1QuTE9DQUygQwYGKwYBBQICoDkwN6AMGwpURVNULkxPQ0FMoScwJaADAgEB Apr 12 16:42:30 fedora certmonger[20504]: oR4wHBsESFRUUBsUaXBhc2VydmVyLnRlc3QubG9jYWwwDQYJKoZIhvcNAQELBQAD Apr 12 16:42:30 fedora certmonger[20504]: ggGBAHmPdcOIl7azP5Cz6z9f3ScshgJdkyY+M9JHjO2djcky9aEpV2BmNUtpksSJ Apr 12 16:42:30 fedora certmonger[20504]: PeHSLZo+/Nc4Lhwnufvfd/j0LLttld2xgQods6thvwIW1g0YPkYCpRpPtjPLBoIq Apr 12 16:42:30 fedora certmonger[20504]: qAaLtxXP/DyfJlv9u+L/fEtxLnSNWxJ9v8qOckHiOkI1AgLfHP6NV//cw31JHclr Apr 12 16:42:30 fedora certmonger[20504]: IV92EkbrotlCpIKaBWyuz9byD36d63N1AIoooFJKJa3cc1aXSIJIxv/pr2EnB8Bt Apr 12 16:42:30 fedora certmonger[20504]: f6rcmB6WrNq8jBIGl9uvYENL+/7njb4vcTsG8RGrnmqSTAUej1BlFETiYoJD2Bin Apr 12 16:42:30 fedora certmonger[20504]: MevNvFHeClQbRpejSEWpz4IpxjwomAX230w0zCXCQgguTkpHdGCgl4ANZFM+JPog Apr 12 16:42:30 fedora certmonger[20504]: oa3ssobu3LhjBzvq3eaI0nPH06YK7k7QdoJun4WZXgZp53RrWSHrJxwH+N2Rocr3 Apr 12 16:42:30 fedora certmonger[20504]: K9UP3c22kX1A8VhSPvwSQdn6aeBhf5gtQxQUb9JCCnVKyPa+yHIH0ZdtWjx8e2X1 Apr 12 16:42:30 fedora certmonger[20504]: UyHgIQ== Apr 12 16:42:30 fedora certmonger[20504]: -----END CERTIFICATE----- Apr 12 16:42:30 fedora certmonger[20504]: ". Apr 12 16:42:30 fedora certmonger[19451]: 2021-04-12 16:42:30 [19451] Certificate submission postprocessing complete. Apr 12 16:42:30 fedora certmonger[19451]: 2021-04-12 16:42:30 [19451] Child status = 0. Apr 12 16:42:30 fedora certmonger[19451]: 2021-04-12 16:42:30 [19451] Child output: Apr 12 16:42:30 fedora certmonger[19451]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nUyHgIQ==\n-----END CERTIFICATE-----\n","key_checked":true} Apr 12 16:42:30 fedora certmonger[19451]: " Apr 12 16:42:30 fedora certmonger[19451]: 2021-04-12 16:42:30 [19451] Issued certificate is "-----BEGIN CERTIFICATE----- Apr 12 16:42:30 fedora certmonger[19451]: MIIFQDCCA6igAwIBAgIBCTANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:42:30 fedora certmonger[19451]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:42:30 fedora certmonger[19451]: MjA0MjMwWhcNMjMwNDEzMjA0MjMwWjA0MRMwEQYDVQQKDApURVNULkxPQ0FMMR0w Apr 12 16:42:30 fedora certmonger[19451]: GwYDVQQDDBRpcGFzZXJ2ZXIudGVzdC5sb2NhbDCCASIwDQYJKoZIhvcNAQEBBQAD Apr 12 16:42:30 fedora certmonger[19451]: ggEPADCCAQoCggEBALMkAfVGsUDb1ArXP4lg8wWnsebkGfROsAxVf/0qVZo+rBwk Apr 12 16:42:30 fedora certmonger[19451]: rGlEPgYPQweNhwVUSjOROy4Jbu1OSRnq6E4S7re3o4CynHYisnX1NNhRxTrfDnvV Apr 12 16:42:30 fedora certmonger[19451]: IQ5txCng1hXjGTaRjKciWv/xTaaDu9K0c59EwqNx2egXW6XcoL8QAil/hYj0JyGO Apr 12 16:42:30 fedora certmonger[19451]: K5ib1cmCJLazt/hQb9udZi66Bz4UqTUSuQsnFH6iHTmNJyx4Z9yI0PYHidCAwP7f Apr 12 16:42:30 fedora certmonger[19451]: e71vOMfGSoWBeNX5MEf6309q36tJ6wWsE9zMLdt57BTVGHfGip5KMnwsOB8JKoJE Apr 12 16:42:30 fedora certmonger[19451]: JO9GOfUU91Q5e5vKg/Scs80SwUQXPQM1ccwhaIkCAwEAAaOCAdowggHWMB8GA1Ud Apr 12 16:42:30 fedora certmonger[19451]: IwQYMBaAFJ2Wxxtx2dxp4sqeJBDGMyuW80ZUMDwGCCsGAQUFBwEBBDAwLjAsBggr Apr 12 16:42:30 fedora certmonger[19451]: BgEFBQcwAYYgaHR0cDovL2lwYS1jYS50ZXN0LmxvY2FsL2NhL29jc3AwDgYDVR0P Apr 12 16:42:30 fedora certmonger[19451]: AQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjB1BgNVHR8E Apr 12 16:42:30 fedora certmonger[19451]: bjBsMGqgMqAwhi5odHRwOi8vaXBhLWNhLnRlc3QubG9jYWwvaXBhL2NybC9NYXN0 Apr 12 16:42:30 fedora certmonger[19451]: ZXJDUkwuYmluojSkMjAwMQ4wDAYDVQQKDAVpcGFjYTEeMBwGA1UEAwwVQ2VydGlm Apr 12 16:42:30 fedora certmonger[19451]: aWNhdGUgQXV0aG9yaXR5MB0GA1UdDgQWBBRlmv/TK1x7ZLRfHtgbbVfz9wg58jCB Apr 12 16:42:30 fedora certmonger[19451]: rwYDVR0RBIGnMIGkghRpcGFzZXJ2ZXIudGVzdC5sb2NhbIIRaXBhLWNhLnRlc3Qu Apr 12 16:42:30 fedora certmonger[19451]: bG9jYWygNAYKKwYBBAGCNxQCA6AmDCRIVFRQL2lwYXNlcnZlci50ZXN0LmxvY2Fs Apr 12 16:42:30 fedora certmonger[19451]: QFRFU1QuTE9DQUygQwYGKwYBBQICoDkwN6AMGwpURVNULkxPQ0FMoScwJaADAgEB Apr 12 16:42:30 fedora certmonger[19451]: oR4wHBsESFRUUBsUaXBhc2VydmVyLnRlc3QubG9jYWwwDQYJKoZIhvcNAQELBQAD Apr 12 16:42:30 fedora certmonger[19451]: ggGBAHmPdcOIl7azP5Cz6z9f3ScshgJdkyY+M9JHjO2djcky9aEpV2BmNUtpksSJ Apr 12 16:42:30 fedora certmonger[19451]: PeHSLZo+/Nc4Lhwnufvfd/j0LLttld2xgQods6thvwIW1g0YPkYCpRpPtjPLBoIq Apr 12 16:42:30 fedora certmonger[19451]: qAaLtxXP/DyfJlv9u+L/fEtxLnSNWxJ9v8qOckHiOkI1AgLfHP6NV//cw31JHclr Apr 12 16:42:30 fedora certmonger[19451]: IV92EkbrotlCpIKaBWyuz9byD36d63N1AIoooFJKJa3cc1aXSIJIxv/pr2EnB8Bt Apr 12 16:42:30 fedora certmonger[19451]: f6rcmB6WrNq8jBIGl9uvYENL+/7njb4vcTsG8RGrnmqSTAUej1BlFETiYoJD2Bin Apr 12 16:42:30 fedora certmonger[19451]: MevNvFHeClQbRpejSEWpz4IpxjwomAX230w0zCXCQgguTkpHdGCgl4ANZFM+JPog Apr 12 16:42:30 fedora certmonger[19451]: oa3ssobu3LhjBzvq3eaI0nPH06YK7k7QdoJun4WZXgZp53RrWSHrJxwH+N2Rocr3 Apr 12 16:42:30 fedora certmonger[19451]: K9UP3c22kX1A8VhSPvwSQdn6aeBhf5gtQxQUb9JCCnVKyPa+yHIH0ZdtWjx8e2X1 Apr 12 16:42:30 fedora certmonger[19451]: UyHgIQ== Apr 12 16:42:30 fedora certmonger[19451]: -----END CERTIFICATE----- Apr 12 16:42:30 fedora certmonger[19451]: ". Apr 12 16:42:30 fedora certmonger[19451]: 2021-04-12 16:42:30 [19451] Certificate issued (0 chain certificates, 0 roots). Apr 12 16:42:30 fedora certmonger[19451]: 2021-04-12 16:42:30 [19451] No hooks set for pre-save command. Apr 12 16:42:30 fedora certmonger[20507]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:30 fedora restart_httpd[20508]: certmonger restarted httpd Apr 12 16:42:30 fedora certmonger[20510]: Certificate in file "/var/lib/ipa/certs/httpd.crt" issued by CA and saved. Apr 12 16:42:31 fedora certmonger[20511]: 2021-04-12 16:42:31 [20511] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:31 fedora certmonger[20512]: 2021-04-12 16:42:31 [20512] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:31 fedora certmonger[20513]: 2021-04-12 16:42:31 [20513] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:31 fedora certmonger[20514]: 2021-04-12 16:42:31 [20514] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:31 fedora certmonger[20515]: 2021-04-12 16:42:31 [20515] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:31 fedora certmonger[20516]: 2021-04-12 16:42:31 [20516] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:31 fedora certmonger[20517]: 2021-04-12 16:42:31 [20517] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:31 fedora certmonger[20518]: 2021-04-12 16:42:31 [20518] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Apr 12 16:42:31 fedora certmonger[20519]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:31 fedora certmonger[20519]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:31 fedora certmonger[20521]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:31 fedora certmonger[20521]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:31 fedora certmonger[20523]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:31 fedora certmonger[20526]: 2021-04-12 16:42:31 [20526] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:31 fedora certmonger[20527]: 2021-04-12 16:42:31 [20527] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:31 fedora certmonger[20528]: 2021-04-12 16:42:31 [20528] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:31 fedora certmonger[20529]: 2021-04-12 16:42:31 [20529] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:31 fedora certmonger[20530]: 2021-04-12 16:42:31 [20530] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:31 fedora certmonger[20531]: 2021-04-12 16:42:31 [20531] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:31 fedora certmonger[20532]: 2021-04-12 16:42:31 [20532] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:31 fedora certmonger[20533]: 2021-04-12 16:42:31 [20533] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:31 fedora audit: MAC_CONFIG_CHANGE bool=httpd_manage_ipa val=1 old_val=0 auid=0 ses=1 Apr 12 16:42:31 fedora audit: MAC_CONFIG_CHANGE bool=httpd_run_ipa val=1 old_val=0 auid=0 ses=1 Apr 12 16:42:31 fedora audit: MAC_CONFIG_CHANGE bool=httpd_can_network_connect val=1 old_val=0 auid=0 ses=1 Apr 12 16:42:31 fedora audit: MAC_CONFIG_CHANGE bool=httpd_dbus_sssd val=1 old_val=0 auid=0 ses=1 Apr 12 16:42:32 fedora kernel: SELinux: Converting 549 SID table entries... Apr 12 16:42:32 fedora kernel: SELinux: policy capability network_peer_controls=1 Apr 12 16:42:32 fedora kernel: SELinux: policy capability open_perms=1 Apr 12 16:42:32 fedora kernel: SELinux: policy capability extended_socket_class=1 Apr 12 16:42:32 fedora kernel: SELinux: policy capability always_check_network=0 Apr 12 16:42:32 fedora kernel: SELinux: policy capability cgroup_seclabel=1 Apr 12 16:42:32 fedora kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 12 16:42:32 fedora kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 12 16:42:32 fedora audit: MAC_POLICY_LOAD auid=0 ses=1 lsm=selinux res=1 Apr 12 16:42:32 fedora setsebool[20540]: The httpd_can_network_connect policy boolean was changed to on by root Apr 12 16:42:32 fedora setsebool[20540]: The httpd_manage_ipa policy boolean was changed to on by root Apr 12 16:42:32 fedora setsebool[20540]: The httpd_run_ipa policy boolean was changed to on by root Apr 12 16:42:32 fedora setsebool[20540]: The httpd_dbus_sssd policy boolean was changed to on by root Apr 12 16:42:32 fedora dbus-broker-launch[653]: avc: op=load_policy lsm=selinux seqno=6 res=1 Apr 12 16:42:32 fedora systemd[1]: Starting One-time temporary TLS key generation for httpd.service... Apr 12 16:42:32 fedora systemd[1]: httpd-init.service: Succeeded. Apr 12 16:42:32 fedora systemd[1]: Finished One-time temporary TLS key generation for httpd.service. Apr 12 16:42:32 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=httpd-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:32 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=httpd-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:32 fedora systemd[1]: Starting The Apache HTTP Server... Apr 12 16:42:32 fedora ipa-httpd-kdcproxy[20555]: ipa: INFO: KDC proxy enabled Apr 12 16:42:32 fedora ipa-httpd-kdcproxy[20555]: ipa-httpd-kdcproxy: INFO KDC proxy enabled Apr 12 16:42:32 fedora httpd[20556]: Server configured, listening on: port 443, port 80 Apr 12 16:42:32 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=httpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:32 fedora systemd[1]: Started The Apache HTTP Server. Apr 12 16:42:32 fedora systemd[1]: Reloading. Apr 12 16:42:32 fedora audit: BPF prog-id=538 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=537 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=536 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=539 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=542 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=541 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=540 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=545 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=544 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=543 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=548 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=547 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=546 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=551 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=550 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=549 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=552 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=553 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=554 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=555 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=556 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=557 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=558 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=559 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=560 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=561 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=562 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=563 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=564 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=565 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=566 op=LOAD Apr 12 16:42:32 fedora audit: BPF prog-id=567 op=LOAD Apr 12 16:42:32 fedora systemd[1]: Reloading. Apr 12 16:42:32 fedora audit: BPF prog-id=554 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=553 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=552 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=555 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=558 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=557 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=556 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=561 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=560 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=559 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=564 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=563 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=562 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=567 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=566 op=UNLOAD Apr 12 16:42:32 fedora audit: BPF prog-id=565 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=568 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=569 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=570 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=571 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=572 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=573 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=574 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=575 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=576 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=577 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=578 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=579 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=580 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=581 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=582 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=583 op=LOAD Apr 12 16:42:33 fedora systemd[1]: Reloading. Apr 12 16:42:33 fedora audit: BPF prog-id=570 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=569 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=568 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=571 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=574 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=573 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=572 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=577 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=576 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=575 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=580 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=579 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=578 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=583 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=582 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=581 op=UNLOAD Apr 12 16:42:33 fedora audit: BPF prog-id=584 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=585 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=586 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=587 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=588 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=589 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=590 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=591 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=592 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=593 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=594 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=595 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=596 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=597 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=598 op=LOAD Apr 12 16:42:33 fedora audit: BPF prog-id=599 op=LOAD Apr 12 16:42:33 fedora systemd[1]: Started privileged operations for unprivileged applications. Apr 12 16:42:33 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=oddjobd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:33 fedora certmonger[20902]: 2021-04-12 16:42:33 [20902] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:33 fedora certmonger[20903]: 2021-04-12 16:42:33 [20903] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:33 fedora certmonger[20904]: 2021-04-12 16:42:33 [20904] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:33 fedora certmonger[20905]: 2021-04-12 16:42:33 [20905] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:33 fedora certmonger[20906]: 2021-04-12 16:42:33 [20906] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:33 fedora certmonger[20907]: 2021-04-12 16:42:33 [20907] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:33 fedora certmonger[20908]: 2021-04-12 16:42:33 [20908] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:33 fedora certmonger[20909]: 2021-04-12 16:42:33 [20909] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:33 fedora dogtag-submit[20904]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:33 fedora certmonger[20910]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:33 fedora certmonger[20910]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:33 fedora certmonger[20913]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:33 fedora certmonger[20913]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:33 fedora certmonger[20915]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:33 fedora certmonger[20922]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:33 fedora certmonger[20922]: 2021-04-12 16:42:33 [20922] error:0D06407A:asn1 encoding routines:a2d_ASN1_OBJECT:first num too large Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Setting "CERTMONGER_REQ_SUBJECT" to "O=TEST.LOCAL,cn=ipaserver.test.local" for child. Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Setting "CERTMONGER_REQ_HOSTNAME" to "ipaserver.test.local" for child. Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Setting "CERTMONGER_REQ_PRINCIPAL" to "krbtgt/TEST.LOCAL@TEST.LOCAL" for child. Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Setting "CERTMONGER_CSR" to "-----BEGIN NEW CERTIFICATE REQUEST----- Apr 12 16:42:33 fedora certmonger[20924]: MIIDtTCCAp0CAQAwNDETMBEGA1UECgwKVEVTVC5MT0NBTDEdMBsGA1UEAxMUaXBh Apr 12 16:42:33 fedora certmonger[20924]: c2VydmVyLnRlc3QubG9jYWwwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB Apr 12 16:42:33 fedora certmonger[20924]: AQC+WgDFf6wJbGUfuI6xeut5YQYwYRe5JXDIqYPJfZcUMVPXQSqercrFKlSzYZAS Apr 12 16:42:33 fedora certmonger[20924]: AHxbus+TT97J/5lIHgCv04t5erZCHKkZ7V6SjDdgUoF7KFjp/6VEQxDvJRp5EKga Apr 12 16:42:33 fedora certmonger[20924]: eg4fHoQA8D0r91MHjfHYBQJjydDPsJmZo9fYGvtDK+iPLweVqI4c9zPaHrtpkZrE Apr 12 16:42:33 fedora certmonger[20924]: cpHT3SBSClimEFJTJAts1w427tkIx5fHWkT3nnufXW4OhZg063f+AwUrwpl0MzRO Apr 12 16:42:33 fedora certmonger[20924]: jVgqYishCBzcVRsRtegVvl2EL34pFEiquvc5cGvpu+smQJJp/gFvpv9P9Dqe5dJY Apr 12 16:42:33 fedora certmonger[20924]: 60G6PSZZbgl+unnIz9OQNLudAgMBAAGgggE6MCsGCSqGSIb3DQEJFDEeHhwAMgAw Apr 12 16:42:33 fedora certmonger[20924]: ADIAMQAwADQAMQAyADIAMAA0ADIAMwAzMIIBCQYJKoZIhvcNAQkOMYH7MIH4MIGP Apr 12 16:42:33 fedora certmonger[20924]: BgNVHREBAQAEgYQwgYGCFGlwYXNlcnZlci50ZXN0LmxvY2FsoCwGCisGAQQBgjcU Apr 12 16:42:33 fedora certmonger[20924]: AgOgHgwca3JidGd0L1RFU1QuTE9DQUxAVEVTVC5MT0NBTKA7BgYrBgEFAgKgMTAv Apr 12 16:42:33 fedora certmonger[20924]: oAwbClRFU1QuTE9DQUyhHzAdoAMCAQGhFjAUGwZrcmJ0Z3QbClRFU1QuTE9DQUww Apr 12 16:42:33 fedora certmonger[20924]: DAYDVR0TAQH/BAIwADAgBgNVHQ4BAQAEFgQUehmDeyvLykqBQ5VPO3m6KFtHbRMw Apr 12 16:42:33 fedora certmonger[20924]: NAYJKwYBBAGCNxQCAQEABCQeIgBLAEQAQwBzAF8AUABLAEkATgBJAFQAXwBDAGUA Apr 12 16:42:33 fedora certmonger[20924]: cgB0AHMwDQYJKoZIhvcNAQELBQADggEBAHgJT4E8hc7dxbEHAuouGkEkEjyj2StT Apr 12 16:42:33 fedora certmonger[20924]: hGiprrGMGAXpmYwM0E7HGNQsXcE2ImHznbLiEsNgyurOWsLHIsAq/2iTTCzGeKZU Apr 12 16:42:33 fedora certmonger[20924]: L9UwX4GYvBhYN5yEP4281xwMItDx7EIKtGhep0P2fhcywruhYob0PnneoDLHiS8r Apr 12 16:42:33 fedora certmonger[20924]: N3LqSUJ+TTfRnO7Pe8mljMSW1LYTqNRSdpORVbVlklXqb3gtrLh9O2nhnz0ybd+8 Apr 12 16:42:33 fedora certmonger[20924]: WHkIO6K2Al2ZnISATv1YHClvmn/zrVs++YAAq3O9pyKGRyrFmd6rIBkjqMk2Vuw6 Apr 12 16:42:33 fedora certmonger[20924]: TtPttexsdhwMgcxInotzYHalSYBkjdhox+SYwftPloGoJ8XejVwPnwE= Apr 12 16:42:33 fedora certmonger[20924]: -----END NEW CERTIFICATE REQUEST----- Apr 12 16:42:33 fedora certmonger[20924]: " for child. Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Setting "CERTMONGER_SPKAC" to "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" for child. Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvloAxX+sCWxlH7iOsXrreWEGMGEXuSVwyKmDyX2XFDFT10Eqnq3KxSpUs2GQEgB8W7rPk0/eyf+ZSB4Ar9OLeXq2QhypGe1ekow3YFKBeyhY6f+lREMQ7yUaeRCoGnoOHx6EAPA9K/dTB43x2AUCY8nQz7CZmaPX2Br7Qyvojy8HlaiOHPcz2h67aZGaxHKR090gUgpYphBSUyQLbNcONu7ZCMeXx1pE9557n11uDoWYNOt3/gMFK8KZdDM0To1YKmIrIQgc3FUbEbXoFb5dhC9+KRRIqrr3OXBr6bvrJkCSaf4Bb6b/T/Q6nuXSWOtBuj0mWW4Jfrp5yM/TkDS7nQIDAQAB" for child. Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Setting "CERTMONGER_CA_PROFILE" to "KDCs_PKINIT_Certs" for child. Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:33 fedora certmonger[20924]: 2021-04-12 16:42:33 [20924] Running enrollment helper "/usr/libexec/certmonger/dogtag-submit". Apr 12 16:42:33 fedora dogtag-submit[20924]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:33 fedora certmonger[19451]: 2021-04-12 16:42:33 [19451] Certificate submission still ongoing. Apr 12 16:42:33 fedora certmonger[19451]: 2021-04-12 16:42:33 [19451] Certificate submission attempt complete. Apr 12 16:42:33 fedora certmonger[19451]: 2021-04-12 16:42:33 [19451] Child status = 0. Apr 12 16:42:33 fedora certmonger[19451]: 2021-04-12 16:42:33 [19451] Child output: Apr 12 16:42:33 fedora certmonger[19451]: "-----BEGIN CERTIFICATE----- Apr 12 16:42:33 fedora certmonger[19451]: MIIFHDCCA4SgAwIBAgIBCjANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:42:33 fedora certmonger[19451]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:42:33 fedora certmonger[19451]: MjA0MjMzWhcNMjMwNDEzMjA0MjMzWjA0MRMwEQYDVQQKDApURVNULkxPQ0FMMR0w Apr 12 16:42:33 fedora certmonger[19451]: GwYDVQQDDBRpcGFzZXJ2ZXIudGVzdC5sb2NhbDCCASIwDQYJKoZIhvcNAQEBBQAD Apr 12 16:42:33 fedora certmonger[19451]: ggEPADCCAQoCggEBAL5aAMV/rAlsZR+4jrF663lhBjBhF7klcMipg8l9lxQxU9dB Apr 12 16:42:33 fedora certmonger[19451]: Kp6tysUqVLNhkBIAfFu6z5NP3sn/mUgeAK/Ti3l6tkIcqRntXpKMN2BSgXsoWOn/ Apr 12 16:42:33 fedora certmonger[19451]: pURDEO8lGnkQqBp6Dh8ehADwPSv3UweN8dgFAmPJ0M+wmZmj19ga+0Mr6I8vB5Wo Apr 12 16:42:33 fedora certmonger[19451]: jhz3M9oeu2mRmsRykdPdIFIKWKYQUlMkC2zXDjbu2QjHl8daRPeee59dbg6FmDTr Apr 12 16:42:33 fedora certmonger[19451]: d/4DBSvCmXQzNE6NWCpiKyEIHNxVGxG16BW+XYQvfikUSKq69zlwa+m76yZAkmn+ Apr 12 16:42:33 fedora certmonger[19451]: AW+m/0/0Op7l0ljrQbo9JlluCX66ecjP05A0u50CAwEAAaOCAbYwggGyMB8GA1Ud Apr 12 16:42:33 fedora certmonger[19451]: IwQYMBaAFJ2Wxxtx2dxp4sqeJBDGMyuW80ZUMDwGCCsGAQUFBwEBBDAwLjAsBggr Apr 12 16:42:33 fedora certmonger[19451]: BgEFBQcwAYYgaHR0cDovL2lwYS1jYS50ZXN0LmxvY2FsL2NhL29jc3AwDgYDVR0P Apr 12 16:42:33 fedora certmonger[19451]: AQH/BAQDAgTwMBwGA1UdJQQVMBMGCCsGAQUFBwMBBgcrBgEFAgMFMHUGA1UdHwRu Apr 12 16:42:33 fedora certmonger[19451]: MGwwaqAyoDCGLmh0dHA6Ly9pcGEtY2EudGVzdC5sb2NhbC9pcGEvY3JsL01hc3Rl Apr 12 16:42:33 fedora certmonger[19451]: ckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZp Apr 12 16:42:33 fedora certmonger[19451]: Y2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFHoZg3sry8pKgUOVTzt5uihbR20TMIGM Apr 12 16:42:33 fedora certmonger[19451]: BgNVHREEgYQwgYGCFGlwYXNlcnZlci50ZXN0LmxvY2FsoCwGCisGAQQBgjcUAgOg Apr 12 16:42:33 fedora certmonger[19451]: Hgwca3JidGd0L1RFU1QuTE9DQUxAVEVTVC5MT0NBTKA7BgYrBgEFAgKgMTAvoAwb Apr 12 16:42:33 fedora certmonger[19451]: ClRFU1QuTE9DQUyhHzAdoAMCAQGhFjAUGwZrcmJ0Z3QbClRFU1QuTE9DQUwwDQYJ Apr 12 16:42:33 fedora certmonger[19451]: KoZIhvcNAQELBQADggGBALkxoYLOMFYev1MeUvNkJ8yIT5JrCvdBdqumzAaVdG6H Apr 12 16:42:33 fedora certmonger[19451]: 1fMyOhfxngCL4SbfjCvPvv19nE8kl3N0J65fOvkTwEZEQvdJOiMy/FqN7r8oF+NH Apr 12 16:42:33 fedora certmonger[19451]: Ioju7+YhvPZJWQrTp2DRP1eDxR794jyukizf5ssmYjpnxVp/u1qySItzB6U4TjSM Apr 12 16:42:33 fedora certmonger[19451]: YgUriXGoIPhTciTy7coADmmdjiAKNUwndov3JOSMbM6ggz10UqLQpA6P7Ql5SiCl Apr 12 16:42:33 fedora certmonger[19451]: 2bexKTOzHTranJtqzJGiw3WOZGnpXQUlFA/ARAGcepZ3ClYX7yh/LWT2CHMetxJO Apr 12 16:42:33 fedora certmonger[19451]: O1uSkuNbd6w+G633RyaOSwyvNN3YNhPpedpfIeoB1jH7Zpcx26UlDJAaMzox61dY Apr 12 16:42:33 fedora certmonger[19451]: pvBrMo8iD4/x5P3SVuvDowUwpjq1bde5P3/k7vr77z82xv5FbYyu7sR0zguy4niC Apr 12 16:42:33 fedora certmonger[19451]: zH1pqICLNBhAZDNiYAiC/TM/MeCouDRdYxJOkAQTjf+euE5o3K7V4wnAQEY6Hkgs Apr 12 16:42:33 fedora certmonger[19451]: QKAKCFCOdcIaR09qct67mQ== Apr 12 16:42:33 fedora certmonger[19451]: -----END CERTIFICATE----- Apr 12 16:42:33 fedora certmonger[19451]: " Apr 12 16:42:33 fedora certmonger[20929]: 2021-04-12 16:42:33 [20929] Postprocessing output "-----BEGIN CERTIFICATE----- Apr 12 16:42:33 fedora certmonger[20929]: MIIFHDCCA4SgAwIBAgIBCjANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:42:33 fedora certmonger[20929]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:42:33 fedora certmonger[20929]: MjA0MjMzWhcNMjMwNDEzMjA0MjMzWjA0MRMwEQYDVQQKDApURVNULkxPQ0FMMR0w Apr 12 16:42:33 fedora certmonger[20929]: GwYDVQQDDBRpcGFzZXJ2ZXIudGVzdC5sb2NhbDCCASIwDQYJKoZIhvcNAQEBBQAD Apr 12 16:42:33 fedora certmonger[20929]: ggEPADCCAQoCggEBAL5aAMV/rAlsZR+4jrF663lhBjBhF7klcMipg8l9lxQxU9dB Apr 12 16:42:33 fedora certmonger[20929]: Kp6tysUqVLNhkBIAfFu6z5NP3sn/mUgeAK/Ti3l6tkIcqRntXpKMN2BSgXsoWOn/ Apr 12 16:42:33 fedora certmonger[20929]: pURDEO8lGnkQqBp6Dh8ehADwPSv3UweN8dgFAmPJ0M+wmZmj19ga+0Mr6I8vB5Wo Apr 12 16:42:33 fedora certmonger[20929]: jhz3M9oeu2mRmsRykdPdIFIKWKYQUlMkC2zXDjbu2QjHl8daRPeee59dbg6FmDTr Apr 12 16:42:33 fedora certmonger[20929]: d/4DBSvCmXQzNE6NWCpiKyEIHNxVGxG16BW+XYQvfikUSKq69zlwa+m76yZAkmn+ Apr 12 16:42:33 fedora certmonger[20929]: AW+m/0/0Op7l0ljrQbo9JlluCX66ecjP05A0u50CAwEAAaOCAbYwggGyMB8GA1Ud Apr 12 16:42:33 fedora certmonger[20929]: IwQYMBaAFJ2Wxxtx2dxp4sqeJBDGMyuW80ZUMDwGCCsGAQUFBwEBBDAwLjAsBggr Apr 12 16:42:33 fedora certmonger[20929]: BgEFBQcwAYYgaHR0cDovL2lwYS1jYS50ZXN0LmxvY2FsL2NhL29jc3AwDgYDVR0P Apr 12 16:42:33 fedora certmonger[20929]: AQH/BAQDAgTwMBwGA1UdJQQVMBMGCCsGAQUFBwMBBgcrBgEFAgMFMHUGA1UdHwRu Apr 12 16:42:33 fedora certmonger[20929]: MGwwaqAyoDCGLmh0dHA6Ly9pcGEtY2EudGVzdC5sb2NhbC9pcGEvY3JsL01hc3Rl Apr 12 16:42:33 fedora certmonger[20929]: ckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZp Apr 12 16:42:33 fedora certmonger[20929]: Y2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFHoZg3sry8pKgUOVTzt5uihbR20TMIGM Apr 12 16:42:33 fedora certmonger[20929]: BgNVHREEgYQwgYGCFGlwYXNlcnZlci50ZXN0LmxvY2FsoCwGCisGAQQBgjcUAgOg Apr 12 16:42:33 fedora certmonger[20929]: Hgwca3JidGd0L1RFU1QuTE9DQUxAVEVTVC5MT0NBTKA7BgYrBgEFAgKgMTAvoAwb Apr 12 16:42:33 fedora certmonger[20929]: ClRFU1QuTE9DQUyhHzAdoAMCAQGhFjAUGwZrcmJ0Z3QbClRFU1QuTE9DQUwwDQYJ Apr 12 16:42:33 fedora certmonger[20929]: KoZIhvcNAQELBQADggGBALkxoYLOMFYev1MeUvNkJ8yIT5JrCvdBdqumzAaVdG6H Apr 12 16:42:33 fedora certmonger[20929]: 1fMyOhfxngCL4SbfjCvPvv19nE8kl3N0J65fOvkTwEZEQvdJOiMy/FqN7r8oF+NH Apr 12 16:42:33 fedora certmonger[20929]: Ioju7+YhvPZJWQrTp2DRP1eDxR794jyukizf5ssmYjpnxVp/u1qySItzB6U4TjSM Apr 12 16:42:33 fedora certmonger[20929]: YgUriXGoIPhTciTy7coADmmdjiAKNUwndov3JOSMbM6ggz10UqLQpA6P7Ql5SiCl Apr 12 16:42:33 fedora certmonger[20929]: 2bexKTOzHTranJtqzJGiw3WOZGnpXQUlFA/ARAGcepZ3ClYX7yh/LWT2CHMetxJO Apr 12 16:42:33 fedora certmonger[20929]: O1uSkuNbd6w+G633RyaOSwyvNN3YNhPpedpfIeoB1jH7Zpcx26UlDJAaMzox61dY Apr 12 16:42:33 fedora certmonger[20929]: pvBrMo8iD4/x5P3SVuvDowUwpjq1bde5P3/k7vr77z82xv5FbYyu7sR0zguy4niC Apr 12 16:42:33 fedora certmonger[20929]: zH1pqICLNBhAZDNiYAiC/TM/MeCouDRdYxJOkAQTjf+euE5o3K7V4wnAQEY6Hkgs Apr 12 16:42:33 fedora certmonger[20929]: QKAKCFCOdcIaR09qct67mQ== Apr 12 16:42:33 fedora certmonger[20929]: -----END CERTIFICATE----- Apr 12 16:42:33 fedora certmonger[20929]: ". Apr 12 16:42:33 fedora certmonger[19451]: 2021-04-12 16:42:33 [19451] Certificate submission still ongoing. Apr 12 16:42:33 fedora certmonger[19451]: 2021-04-12 16:42:33 [19451] Certificate submission postprocessing complete. Apr 12 16:42:33 fedora certmonger[19451]: 2021-04-12 16:42:33 [19451] Child status = 0. Apr 12 16:42:33 fedora certmonger[19451]: 2021-04-12 16:42:33 [19451] Child output: Apr 12 16:42:33 fedora certmonger[19451]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFHDCCA4SgAwIBAgIBCjANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU\nLkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy\nMjA0MjMzWhcNMjMwNDEzMjA0MjMzWjA0MRMwEQYDVQQKDApURVNULkxPQ0FMMR0w\nGwYDVQQDDBRpcGFzZXJ2ZXIudGVzdC5sb2NhbDCCASIwDQYJKoZIhvcNAQEBBQAD\nggEPADCCAQoCggEBAL5aAMV/rAlsZR+4jrF663lhBjBhF7klcMipg8l9lxQxU9dB\nKp6tysUqVLNhkBIAfFu6z5NP3sn/mUgeAK/Ti3l6tkIcqRntXpKMN2BSgXsoWOn/\npURDEO8lGnkQqBp6Dh8ehADwPSv3UweN8dgFAmPJ0M+wmZmj19ga+0Mr6I8vB5Wo\njhz3M9oeu2mRmsRykdPdIFIKWKYQUlMkC2zXDjbu2QjHl8daRPeee59dbg6FmDTr\nd/4DBSvCmXQzNE6NWCpiKyEIHNxVGxG16BW+XYQvfikUSKq69zlwa+m76yZAkmn+\nAW+m/0/0Op7l0ljrQbo9JlluCX66ecjP05A0u50CAwEAAaOCAbYwggGyMB8GA1Ud\nIwQYMBaAFJ2Wxxtx2dxp4sqeJBDGMyuW80ZUMDwGCCsGAQUFBwEBBDAwLjAsBggr\nBgEFBQcwAYYgaHR0cDovL2lwYS1jYS50ZXN0LmxvY2FsL2NhL29jc3AwDgYDVR0P\nAQH/BAQDAgTwMBwGA1UdJQQVMBMGCCsGAQUFBwMBBgcrBgEFAgMFMHUGA1UdHwRu\nMGwwaqAyoDCGLmh0dHA6Ly9pcGEtY2EudGVzdC5sb2NhbC9pcGEvY3JsL01hc3Rl\nckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZp\nY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFHoZg3sry8pKgUOVTzt5uihbR20TMIGM\nBgNVHREEgYQwgYGCFGlwYXNlcnZlci50ZXN0LmxvY2FsoCwGCisGAQQBgjcUAgOg\nHgwca3JidGd0L1RFU1QuTE9DQUxAVEVTVC5MT0NBTKA7BgYrBgEFAgKgMTAvoAwb\nClRFU1QuTE9DQUyhHzAdoAMCAQGhFjAUGwZrcmJ0Z3QbClRFU1QuTE9DQUwwDQYJ\nKoZIhvcNAQELBQADggGBALkxoYLOMFYev1MeUvNkJ8yIT5JrCvdBdqumzAaVdG6H\n1fMyOhfxngCL4SbfjCvPvv19nE8kl3N0J65fOvkTwEZEQvdJOiMy/FqN7r8oF+NH\nIoju7+YhvPZJWQrTp2DRP1eDxR794jyukizf5ssmYjpnxVp/u1qySItzB6U4TjSM\nYgUriXGoIPhTciTy7coADmmdjiAKNUwndov3JOSMbM6ggz10UqLQpA6P7Ql5SiCl\n2bexKTOzHTranJtqzJGiw3WOZGnpXQUlFA/ARAGcepZ3ClYX7yh/LWT2CHMetxJO\nO1uSkuNbd6w+G633RyaOSwyvNN3YNhPpedpfIeoB1jH7Zpcx26UlDJAaMzox61dY\npvBrMo8iD4/x5P3SVuvDowUwpjq1bde5P3/k7vr77z82xv5FbYyu7sR0zguy4niC\nzH1pqICLNBhAZDNiYAiC/TM/MeCouDRdYxJOkAQTjf+euE5o3K7V4wnAQEY6Hkgs\nQKAKCFCOdcIaR09qct67mQ==\n-----END CERTIFICATE-----\n","key_checked":true} Apr 12 16:42:33 fedora certmonger[19451]: " Apr 12 16:42:33 fedora certmonger[19451]: 2021-04-12 16:42:33 [19451] Issued certificate is "-----BEGIN CERTIFICATE----- Apr 12 16:42:33 fedora certmonger[19451]: MIIFHDCCA4SgAwIBAgIBCjANBgkqhkiG9w0BAQsFADA1MRMwEQYDVQQKDApURVNU Apr 12 16:42:33 fedora certmonger[19451]: LkxPQ0FMMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjEwNDEy Apr 12 16:42:33 fedora certmonger[19451]: MjA0MjMzWhcNMjMwNDEzMjA0MjMzWjA0MRMwEQYDVQQKDApURVNULkxPQ0FMMR0w Apr 12 16:42:33 fedora certmonger[19451]: GwYDVQQDDBRpcGFzZXJ2ZXIudGVzdC5sb2NhbDCCASIwDQYJKoZIhvcNAQEBBQAD Apr 12 16:42:33 fedora certmonger[19451]: ggEPADCCAQoCggEBAL5aAMV/rAlsZR+4jrF663lhBjBhF7klcMipg8l9lxQxU9dB Apr 12 16:42:33 fedora certmonger[19451]: Kp6tysUqVLNhkBIAfFu6z5NP3sn/mUgeAK/Ti3l6tkIcqRntXpKMN2BSgXsoWOn/ Apr 12 16:42:33 fedora certmonger[19451]: pURDEO8lGnkQqBp6Dh8ehADwPSv3UweN8dgFAmPJ0M+wmZmj19ga+0Mr6I8vB5Wo Apr 12 16:42:33 fedora certmonger[19451]: jhz3M9oeu2mRmsRykdPdIFIKWKYQUlMkC2zXDjbu2QjHl8daRPeee59dbg6FmDTr Apr 12 16:42:33 fedora certmonger[19451]: d/4DBSvCmXQzNE6NWCpiKyEIHNxVGxG16BW+XYQvfikUSKq69zlwa+m76yZAkmn+ Apr 12 16:42:33 fedora certmonger[19451]: AW+m/0/0Op7l0ljrQbo9JlluCX66ecjP05A0u50CAwEAAaOCAbYwggGyMB8GA1Ud Apr 12 16:42:33 fedora certmonger[19451]: IwQYMBaAFJ2Wxxtx2dxp4sqeJBDGMyuW80ZUMDwGCCsGAQUFBwEBBDAwLjAsBggr Apr 12 16:42:33 fedora certmonger[19451]: BgEFBQcwAYYgaHR0cDovL2lwYS1jYS50ZXN0LmxvY2FsL2NhL29jc3AwDgYDVR0P Apr 12 16:42:33 fedora certmonger[19451]: AQH/BAQDAgTwMBwGA1UdJQQVMBMGCCsGAQUFBwMBBgcrBgEFAgMFMHUGA1UdHwRu Apr 12 16:42:33 fedora certmonger[19451]: MGwwaqAyoDCGLmh0dHA6Ly9pcGEtY2EudGVzdC5sb2NhbC9pcGEvY3JsL01hc3Rl Apr 12 16:42:33 fedora certmonger[19451]: ckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZp Apr 12 16:42:33 fedora certmonger[19451]: Y2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFHoZg3sry8pKgUOVTzt5uihbR20TMIGM Apr 12 16:42:33 fedora certmonger[19451]: BgNVHREEgYQwgYGCFGlwYXNlcnZlci50ZXN0LmxvY2FsoCwGCisGAQQBgjcUAgOg Apr 12 16:42:33 fedora certmonger[19451]: Hgwca3JidGd0L1RFU1QuTE9DQUxAVEVTVC5MT0NBTKA7BgYrBgEFAgKgMTAvoAwb Apr 12 16:42:33 fedora certmonger[19451]: ClRFU1QuTE9DQUyhHzAdoAMCAQGhFjAUGwZrcmJ0Z3QbClRFU1QuTE9DQUwwDQYJ Apr 12 16:42:33 fedora certmonger[19451]: KoZIhvcNAQELBQADggGBALkxoYLOMFYev1MeUvNkJ8yIT5JrCvdBdqumzAaVdG6H Apr 12 16:42:33 fedora certmonger[19451]: 1fMyOhfxngCL4SbfjCvPvv19nE8kl3N0J65fOvkTwEZEQvdJOiMy/FqN7r8oF+NH Apr 12 16:42:33 fedora certmonger[19451]: Ioju7+YhvPZJWQrTp2DRP1eDxR794jyukizf5ssmYjpnxVp/u1qySItzB6U4TjSM Apr 12 16:42:33 fedora certmonger[19451]: YgUriXGoIPhTciTy7coADmmdjiAKNUwndov3JOSMbM6ggz10UqLQpA6P7Ql5SiCl Apr 12 16:42:33 fedora certmonger[19451]: 2bexKTOzHTranJtqzJGiw3WOZGnpXQUlFA/ARAGcepZ3ClYX7yh/LWT2CHMetxJO Apr 12 16:42:33 fedora certmonger[19451]: O1uSkuNbd6w+G633RyaOSwyvNN3YNhPpedpfIeoB1jH7Zpcx26UlDJAaMzox61dY Apr 12 16:42:33 fedora certmonger[19451]: pvBrMo8iD4/x5P3SVuvDowUwpjq1bde5P3/k7vr77z82xv5FbYyu7sR0zguy4niC Apr 12 16:42:33 fedora certmonger[19451]: zH1pqICLNBhAZDNiYAiC/TM/MeCouDRdYxJOkAQTjf+euE5o3K7V4wnAQEY6Hkgs Apr 12 16:42:33 fedora certmonger[19451]: QKAKCFCOdcIaR09qct67mQ== Apr 12 16:42:33 fedora certmonger[19451]: -----END CERTIFICATE----- Apr 12 16:42:33 fedora certmonger[19451]: ". Apr 12 16:42:33 fedora certmonger[19451]: 2021-04-12 16:42:33 [19451] Certificate issued (0 chain certificates, 0 roots). Apr 12 16:42:33 fedora certmonger[19451]: 2021-04-12 16:42:33 [19451] No hooks set for pre-save command. Apr 12 16:42:33 fedora certmonger[20932]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:34 fedora renew_kdc_cert[20934]: restarting krb5kdc Apr 12 16:42:34 fedora systemd[1]: Stopping Kerberos 5 KDC... Apr 12 16:42:34 fedora systemd[1]: krb5kdc.service: Succeeded. Apr 12 16:42:34 fedora systemd[1]: Stopped Kerberos 5 KDC. Apr 12 16:42:34 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=krb5kdc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:34 fedora systemd[1]: Starting Kerberos 5 KDC... Apr 12 16:42:34 fedora systemd[1]: krb5kdc.service: Can't open PID file /run/krb5kdc.pid (yet?) after start: Operation not permitted Apr 12 16:42:34 fedora systemd[1]: Started Kerberos 5 KDC. Apr 12 16:42:34 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=krb5kdc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:34 fedora certmonger[20944]: Certificate in file "/var/kerberos/krb5kdc/kdc.crt" issued by CA and saved. Apr 12 16:42:34 fedora certmonger[20945]: 2021-04-12 16:42:34 [20945] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:34 fedora certmonger[20946]: 2021-04-12 16:42:34 [20946] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:34 fedora certmonger[20947]: 2021-04-12 16:42:34 [20947] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:34 fedora certmonger[20948]: 2021-04-12 16:42:34 [20948] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:34 fedora certmonger[20949]: 2021-04-12 16:42:34 [20949] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:34 fedora certmonger[20950]: 2021-04-12 16:42:34 [20950] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:34 fedora certmonger[20951]: 2021-04-12 16:42:34 [20951] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:34 fedora certmonger[20952]: 2021-04-12 16:42:34 [20952] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-server-guard". Apr 12 16:42:34 fedora systemd[1]: Stopping Kerberos 5 KDC... Apr 12 16:42:34 fedora systemd[1]: krb5kdc.service: Succeeded. Apr 12 16:42:34 fedora systemd[1]: Stopped Kerberos 5 KDC. Apr 12 16:42:34 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=krb5kdc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:34 fedora systemd[1]: Starting Kerberos 5 KDC... Apr 12 16:42:34 fedora systemd[1]: krb5kdc.service: Can't open PID file /run/krb5kdc.pid (yet?) after start: Operation not permitted Apr 12 16:42:34 fedora systemd[1]: Started Kerberos 5 KDC. Apr 12 16:42:34 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=krb5kdc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:34 fedora systemd[1]: Stopping 389 Directory Server TEST-LOCAL.... Apr 12 16:42:35 fedora certmonger[20973]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:35 fedora certmonger[20973]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:35 fedora ns-slapd[19885]: [12/Apr/2021:16:42:35.111449621 -0400] - INFO - op_thread_cleanup - slapd shutting down - signaling operation threads - op stack size 5 max work q size 3 max work q stack size 3 Apr 12 16:42:35 fedora ns-slapd[19885]: [12/Apr/2021:16:42:35.113712528 -0400] - INFO - slapd_daemon - slapd shutting down - closing down internal subsystems and plugins Apr 12 16:42:35 fedora certmonger[20974]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:35 fedora ns-slapd[19885]: [12/Apr/2021:16:42:35.123165247 -0400] - INFO - bdb_pre_close - Waiting for 4 database threads to stop Apr 12 16:42:35 fedora certmonger[20974]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:35 fedora certmonger[20979]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:35 fedora certmonger[20981]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:36 fedora ns-slapd[19885]: [12/Apr/2021:16:42:36.916995969 -0400] - INFO - bdb_pre_close - All database threads now stopped Apr 12 16:42:36 fedora certmonger[20946]: Error obtaining initial credentials: Generic error (see e-text). Apr 12 16:42:36 fedora certmonger[20946]: Error setting up ccache at the client: Generic error (see e-text). Apr 12 16:42:36 fedora ns-slapd[19885]: [12/Apr/2021:16:42:36.947051510 -0400] - INFO - ldbm_back_instance_set_destructor - Set of instances destroyed Apr 12 16:42:36 fedora ns-slapd[19885]: [12/Apr/2021:16:42:36.947972333 -0400] - INFO - connection_post_shutdown_cleanup - slapd shutting down - freed 3 work q stack objects - freed 7 op stack objects Apr 12 16:42:36 fedora ns-slapd[19885]: [12/Apr/2021:16:42:36.948229892 -0400] - INFO - main - slapd stopped. Apr 12 16:42:36 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Succeeded. Apr 12 16:42:36 fedora systemd[1]: Stopped 389 Directory Server TEST-LOCAL.. Apr 12 16:42:36 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:36 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Consumed 1.517s CPU time. Apr 12 16:42:37 fedora systemd[1]: Starting 389 Directory Server TEST-LOCAL.... Apr 12 16:42:37 fedora ns-slapd[20995]: [12/Apr/2021:16:42:37.221869199 -0400] - NOTICE - config_set_port - Non-Secure Port Disabled Apr 12 16:42:37 fedora ns-slapd[20995]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:37 fedora ns-slapd[20995]: [12/Apr/2021:16:42:37.284318983 -0400] - INFO - main - 389-Directory/2.0.3 B2021.057.0000 starting up Apr 12 16:42:37 fedora ns-slapd[20995]: [12/Apr/2021:16:42:37.284914444 -0400] - INFO - main - Setting the maximum file descriptor limit to: 524288 Apr 12 16:42:37 fedora ns-slapd[20995]: [12/Apr/2021:16:42:37.290551982 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:37 fedora ns-slapd[20995]: [12/Apr/2021:16:42:37.290957610 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:37 fedora ns-slapd[20995]: [12/Apr/2021:16:42:37.291270958 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:37 fedora ns-slapd[20995]: [12/Apr/2021:16:42:37.291531148 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:37 fedora ns-slapd[20995]: [12/Apr/2021:16:42:37.993221777 -0400] - INFO - PBKDF2_SHA256 - Based on CPU performance, chose 2048 rounds Apr 12 16:42:37 fedora ns-slapd[20995]: [12/Apr/2021:16:42:37.996518757 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.001441408 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.006046247 -0400] - NOTICE - bdb_start_autotune - found 3853936k physical memory Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.006409775 -0400] - NOTICE - bdb_start_autotune - found 2488156k available Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.006640425 -0400] - NOTICE - bdb_start_autotune - cache autosizing: db cache: 240871k Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.006844691 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot entry cache (2 total): 327680k Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.007272295 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot dn cache (2 total): 65536k Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.007720560 -0400] - NOTICE - bdb_start_autotune - cache autosizing: ipaca entry cache (2 total): 327680k Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.008062293 -0400] - NOTICE - bdb_start_autotune - cache autosizing: ipaca dn cache (2 total): 65536k Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.008465087 -0400] - NOTICE - bdb_start_autotune - total cache size: 1002627891 B; Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.023043267 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=retrieve certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.023490540 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=request certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.023913716 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=request certificate different host,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.024331593 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=certificate status,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.024638883 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=revoke certificate,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.024940121 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=certificate remove hold,cn=virtual operations,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.098416652 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.113919507 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:38 fedora ns-slapd[20995]: [12/Apr/2021:16:42:38.144197493 -0400] - INFO - slapd_daemon - slapd started. Listening on /var/run/slapd-TEST-LOCAL.socket for LDAPI requests Apr 12 16:42:38 fedora systemd[1]: Started 389 Directory Server TEST-LOCAL.. Apr 12 16:42:38 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.199361636 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.418738207 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.527976371 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=replication managers,cn=sysaccounts,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.621078282 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=replication managers,cn=sysaccounts,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.624028986 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=replication,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.959530373 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.962185548 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.972344071 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.975937952 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.981903117 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.984865070 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.990146230 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:39 fedora ns-slapd[20995]: [12/Apr/2021:16:42:39.992357187 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:40 fedora ns-slapd[20995]: [12/Apr/2021:16:42:40.183498705 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:42:40 fedora ns-slapd[20995]: [12/Apr/2021:16:42:40.194864872 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:42:40 fedora ns-slapd[20995]: [12/Apr/2021:16:42:40.204035561 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:42:40 fedora ns-slapd[20995]: [12/Apr/2021:16:42:40.211993179 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:42:40 fedora ns-slapd[20995]: [12/Apr/2021:16:42:40.245340378 -0400] - NOTICE - dse_modify - A plugin has been enabled or disabled, but nsslapd-dynamic-plugins is off. A server restart is required to change this plugin state. Apr 12 16:42:40 fedora ns-slapd[20995]: [12/Apr/2021:16:42:40.268693464 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:40 fedora ns-slapd[20995]: [12/Apr/2021:16:42:40.269582702 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=provisioning accounts lock,cn=accounts,cn=provisioning,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:40 fedora ns-slapd[20995]: [12/Apr/2021:16:42:40.271912133 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:41 fedora ns-slapd[20995]: [12/Apr/2021:16:42:41.244202093 -0400] - INFO - memberof-plugin - memberof_fixup_task_thread - Memberof task starts (filter: "(objectclass=*)") ... Apr 12 16:42:41 fedora ns-slapd[20995]: [12/Apr/2021:16:42:41.261883097 -0400] - INFO - memberof-plugin - memberof_fixup_task_thread - Memberof task starts (filter: "(objectclass=*)") ... Apr 12 16:42:42 fedora certutil[21025]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:42 fedora certutil[21026]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:43 fedora ns-slapd[20995]: [12/Apr/2021:16:42:43.263910304 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=dns,dc=test,dc=local does not exist Apr 12 16:42:43 fedora ns-slapd[20995]: [12/Apr/2021:16:42:43.274321120 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=dns,dc=test,dc=local does not exist Apr 12 16:42:43 fedora ns-slapd[20995]: [12/Apr/2021:16:42:43.320265881 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=keys,cn=sec,cn=dns,dc=test,dc=local does not exist Apr 12 16:42:43 fedora ns-slapd[20995]: [12/Apr/2021:16:42:43.331924382 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=dns,dc=test,dc=local does not exist Apr 12 16:42:43 fedora ns-slapd[20995]: [12/Apr/2021:16:42:43.358888220 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=dns,dc=test,dc=local does not exist Apr 12 16:42:43 fedora ns-slapd[20995]: [12/Apr/2021:16:42:43.443593554 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=groups,cn=compat,dc=test,dc=local does not exist Apr 12 16:42:43 fedora ns-slapd[20995]: [12/Apr/2021:16:42:43.726880812 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=computers,cn=compat,dc=test,dc=local does not exist Apr 12 16:42:43 fedora ns-slapd[20995]: [12/Apr/2021:16:42:43.883437144 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=ng,cn=compat,dc=test,dc=local does not exist Apr 12 16:42:44 fedora ns-slapd[20995]: [12/Apr/2021:16:42:44.753601821 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target ou=sudoers,dc=test,dc=local does not exist Apr 12 16:42:44 fedora ns-slapd[20995]: [12/Apr/2021:16:42:44.906690490 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=users,cn=compat,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.007485257 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.022437453 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.037162540 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.054255078 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.069384805 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.091203821 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.108603180 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.125982660 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.144211345 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.165002531 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.182556058 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.189818636 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=casigningcert cert-pki-ca,cn=ca_renewal,cn=ipa,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.221515014 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=casigningcert cert-pki-ca,cn=ca_renewal,cn=ipa,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.232175687 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=ad,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:45 fedora systemd[1]: Stopping 389 Directory Server TEST-LOCAL.... Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.532661620 -0400] - INFO - op_thread_cleanup - slapd shutting down - signaling operation threads - op stack size 3 max work q size 2 max work q stack size 2 Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.535089218 -0400] - INFO - slapd_daemon - slapd shutting down - closing down internal subsystems and plugins Apr 12 16:42:45 fedora ns-slapd[20995]: [12/Apr/2021:16:42:45.585723857 -0400] - INFO - bdb_pre_close - Waiting for 4 database threads to stop Apr 12 16:42:48 fedora ns-slapd[20995]: [12/Apr/2021:16:42:48.038927422 -0400] - INFO - bdb_pre_close - All database threads now stopped Apr 12 16:42:48 fedora ns-slapd[20995]: [12/Apr/2021:16:42:48.062448179 -0400] - INFO - ldbm_back_instance_set_destructor - Set of instances destroyed Apr 12 16:42:48 fedora ns-slapd[20995]: [12/Apr/2021:16:42:48.063312777 -0400] - INFO - connection_post_shutdown_cleanup - slapd shutting down - freed 2 work q stack objects - freed 3 op stack objects Apr 12 16:42:48 fedora ns-slapd[20995]: [12/Apr/2021:16:42:48.063615336 -0400] - INFO - main - slapd stopped. Apr 12 16:42:48 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Succeeded. Apr 12 16:42:48 fedora systemd[1]: Stopped 389 Directory Server TEST-LOCAL.. Apr 12 16:42:48 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:48 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Consumed 3.182s CPU time. Apr 12 16:42:48 fedora systemd[1]: Starting 389 Directory Server TEST-LOCAL.... Apr 12 16:42:48 fedora ns-slapd[21040]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.341182621 -0400] - INFO - slapd_extract_cert - CA CERT NAME: TEST.LOCAL IPA CA Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.342180651 -0400] - WARN - Security Initialization - SSL alert: Sending pin request to SVRCore. You may need to run systemd-tty-ask-password-agent to provide the password if pin.txt does not exist. Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.343718743 -0400] - INFO - slapd_extract_cert - SERVER CERT NAME: Server-Cert Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.348413612 -0400] - INFO - Security Initialization - SSL info: Enabling default cipher set. Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.348861291 -0400] - INFO - Security Initialization - SSL info: Configured NSS Ciphers Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.349119705 -0400] - INFO - Security Initialization - SSL info: #011TLS_AES_128_GCM_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.349341469 -0400] - INFO - Security Initialization - SSL info: #011TLS_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.349648717 -0400] - INFO - Security Initialization - SSL info: #011TLS_AES_256_GCM_SHA384: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.349857726 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.350072541 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.350305689 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.350508002 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.350691873 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.350889895 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.351073047 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.351273119 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.351456576 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.351672760 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.351882486 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.352085294 -0400] - INFO - Security Initialization - SSL info: #011TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.352281952 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.352487038 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.352780501 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.352999460 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.353474311 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.353670530 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.353867672 -0400] - INFO - Security Initialization - SSL info: #011TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.354072968 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_128_GCM_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.354259587 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_256_GCM_SHA384: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.354446143 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_128_CBC_SHA: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.354661617 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_128_CBC_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.354874182 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_256_CBC_SHA: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.355061550 -0400] - INFO - Security Initialization - SSL info: #011TLS_RSA_WITH_AES_256_CBC_SHA256: enabled Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.361586607 -0400] - INFO - Security Initialization - slapd_ssl_init2 - Configured SSL version range: min: TLS1.2, max: TLS1.3 Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.362160974 -0400] - INFO - Security Initialization - slapd_ssl_init2 - NSS adjusted SSL version range: min: TLS1.2, max: TLS1.3 Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.362636823 -0400] - INFO - main - 389-Directory/2.0.3 B2021.057.0000 starting up Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.362924312 -0400] - INFO - main - Setting the maximum file descriptor limit to: 524288 Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.368454116 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.368904573 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.369189509 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:48 fedora ns-slapd[21040]: [12/Apr/2021:16:42:48.369397150 -0400] - ERR - allow_operation - Component identity is NULL Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.077378323 -0400] - INFO - PBKDF2_SHA256 - Based on CPU performance, chose 2048 rounds Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.080506712 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.085469965 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.090345923 -0400] - NOTICE - bdb_start_autotune - found 3853936k physical memory Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.090797396 -0400] - NOTICE - bdb_start_autotune - found 2449152k available Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.091036417 -0400] - NOTICE - bdb_start_autotune - cache autosizing: db cache: 240871k Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.091288384 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot entry cache (2 total): 327680k Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.091688891 -0400] - NOTICE - bdb_start_autotune - cache autosizing: userRoot dn cache (2 total): 65536k Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.092107693 -0400] - NOTICE - bdb_start_autotune - cache autosizing: ipaca entry cache (2 total): 327680k Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.092452506 -0400] - NOTICE - bdb_start_autotune - cache autosizing: ipaca dn cache (2 total): 65536k Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.092798649 -0400] - NOTICE - bdb_start_autotune - total cache size: 1002627891 B; Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.115982213 -0400] - ERR - schema-compat-plugin - scheduled schema-compat-plugin tree scan in about 5 seconds after the server startup! Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.124585945 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=dns,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.125201207 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=dns,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.125726736 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=keys,cn=sec,cn=dns,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.126180811 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=dns,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.126595025 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=dns,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.127101073 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=groups,cn=compat,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.127503705 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=computers,cn=compat,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.127954770 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=ng,cn=compat,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.128328937 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target ou=sudoers,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.128657051 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=users,cn=compat,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.128994593 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.129294353 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.129597467 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.129881085 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.130161064 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.130462782 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.130744171 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.131111952 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.131410182 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.131719309 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.132032624 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=vaults,cn=kra,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.136918830 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=ad,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.138511212 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=casigningcert cert-pki-ca,cn=ca_renewal,cn=ipa,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.138946278 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=casigningcert cert-pki-ca,cn=ca_renewal,cn=ipa,cn=etc,dc=test,dc=local does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.206605449 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=automember rebuild membership,cn=tasks,cn=config does not exist Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.211472861 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.227983041 -0400] - INFO - ldbm_instance_config_cachememsize_set - force a minimal value 512000 Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.252692982 -0400] - ERR - attrcrypt_cipher_init - No symmetric key found for cipher AES in backend changelog, attempting to create one... Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.258497888 -0400] - INFO - attrcrypt_cipher_init - Key for cipher AES successfully generated and stored Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.259089876 -0400] - ERR - attrcrypt_cipher_init - No symmetric key found for cipher 3DES in backend changelog, attempting to create one... Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.264476615 -0400] - INFO - attrcrypt_cipher_init - Key for cipher 3DES successfully generated and stored Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.293560649 -0400] - ERR - schema-compat-plugin - schema-compat-plugin tree scan will start in about 5 seconds! Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.295451189 -0400] - ERR - cos-plugin - cos_dn_defs_cb - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=test,dc=local--no CoS Templates found, which should be added before the CoS Definition. Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.319987759 -0400] - INFO - slapd_daemon - slapd started. Listening on All Interfaces port 389 for LDAP requests Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.320515930 -0400] - INFO - slapd_daemon - Listening on All Interfaces port 636 for LDAPS requests Apr 12 16:42:49 fedora ns-slapd[21040]: [12/Apr/2021:16:42:49.320803952 -0400] - INFO - slapd_daemon - Listening on /var/run/slapd-TEST-LOCAL.socket for LDAPI requests Apr 12 16:42:49 fedora systemd[1]: Started 389 Directory Server TEST-LOCAL.. Apr 12 16:42:49 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:49 fedora systemd[1]: Stopping Kerberos 5 KDC... Apr 12 16:42:49 fedora systemd[1]: krb5kdc.service: Succeeded. Apr 12 16:42:49 fedora systemd[1]: Stopped Kerberos 5 KDC. Apr 12 16:42:49 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=krb5kdc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:49 fedora systemd[1]: Starting Kerberos 5 KDC... Apr 12 16:42:49 fedora systemd[1]: krb5kdc.service: Can't open PID file /run/krb5kdc.pid (yet?) after start: Operation not permitted Apr 12 16:42:49 fedora systemd[1]: Started Kerberos 5 KDC. Apr 12 16:42:49 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=krb5kdc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:49 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:42:49 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:42:49 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:49 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:49 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21080 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:49 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:49 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:49 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:49 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:49 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21092 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:49 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:49 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:49 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:49 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:49 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21103 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:49 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:49 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:50 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:50 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:50 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21125 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:50 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:50 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:50 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:50 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:50 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21136 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:50 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:50 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:50 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:42:50 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:42:50 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21148 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:51 fedora python3[21161]: ansible-ipaserver_setup_dns Invoked with ip_addresses=[] domain=test.local realm=TEST.LOCAL hostname=ipaserver.test.local setup_ca=True setup_dns=True forwarders=['10.0.2.3'] forward_policy=only no_dnssec_validation=True dns_ip_addresses=['10.0.2.15', 'fec0::5054:ff:fe12:3456'] dns_reverse_zones=[] zonemgr=None Apr 12 16:42:52 fedora ns-slapd[21040]: [12/Apr/2021:16:42:52.061770875 -0400] - INFO - memberof-plugin - memberof_fixup_task_thread - Memberof task starts (filter: "(objectclass=*)") ... Apr 12 16:42:53 fedora systemd[1]: Reloading. Apr 12 16:42:53 fedora audit: BPF prog-id=586 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=585 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=584 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=587 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=590 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=589 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=588 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=593 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=592 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=591 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=596 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=595 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=594 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=599 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=598 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=597 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=600 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=601 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=602 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=603 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=604 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=605 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=606 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=607 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=608 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=609 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=610 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=611 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=612 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=613 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=614 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=615 op=LOAD Apr 12 16:42:53 fedora systemd[1]: Reloading. Apr 12 16:42:53 fedora audit: BPF prog-id=602 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=601 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=600 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=603 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=606 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=605 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=604 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=609 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=608 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=607 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=612 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=611 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=610 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=615 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=614 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=613 op=UNLOAD Apr 12 16:42:53 fedora audit: BPF prog-id=616 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=617 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=618 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=619 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=620 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=621 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=622 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=623 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=624 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=625 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=626 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=627 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=628 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=629 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=630 op=LOAD Apr 12 16:42:53 fedora audit: BPF prog-id=631 op=LOAD Apr 12 16:42:53 fedora systemd[1]: Reloading Network Manager. Apr 12 16:42:53 fedora NetworkManager[708]: [1618260173.9905] audit: op="reload" arg="0" pid=21238 uid=0 result="success" Apr 12 16:42:53 fedora NetworkManager[708]: [1618260173.9914] config: signal: SIGHUP,config-files,values,values-user,dns-mode,global-dns-config (/etc/NetworkManager/NetworkManager.conf (etc: zzz-ipa.conf)) Apr 12 16:42:53 fedora systemd[1]: Reloaded Network Manager. Apr 12 16:42:54 fedora systemd[1]: Stopping The Apache HTTP Server... Apr 12 16:42:54 fedora ns-slapd[21040]: [12/Apr/2021:16:42:54.300414502 -0400] - ERR - schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=test,dc=local Apr 12 16:42:54 fedora ns-slapd[21040]: [12/Apr/2021:16:42:54.302201514 -0400] - ERR - schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=test,dc=local Apr 12 16:42:54 fedora ns-slapd[21040]: [12/Apr/2021:16:42:54.305446571 -0400] - ERR - schema-compat-plugin - warning: no entries set up under cn=computers, cn=compat,dc=test,dc=local Apr 12 16:42:54 fedora ns-slapd[21040]: [12/Apr/2021:16:42:54.305744336 -0400] - ERR - schema-compat-plugin - Finished plugin initialization. Apr 12 16:42:55 fedora systemd[1]: httpd.service: Succeeded. Apr 12 16:42:55 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=httpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:55 fedora systemd[1]: Stopped The Apache HTTP Server. Apr 12 16:42:55 fedora systemd[1]: httpd.service: Consumed 7.664s CPU time. Apr 12 16:42:55 fedora systemd[1]: Starting One-time temporary TLS key generation for httpd.service... Apr 12 16:42:55 fedora systemd[1]: httpd-init.service: Succeeded. Apr 12 16:42:55 fedora systemd[1]: Finished One-time temporary TLS key generation for httpd.service. Apr 12 16:42:55 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=httpd-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:55 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=httpd-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:55 fedora systemd[1]: Starting The Apache HTTP Server... Apr 12 16:42:55 fedora ipa-httpd-kdcproxy[21253]: ipa: INFO: KDC proxy enabled Apr 12 16:42:55 fedora ipa-httpd-kdcproxy[21253]: ipa-httpd-kdcproxy: INFO KDC proxy enabled Apr 12 16:42:56 fedora systemd[1]: Started The Apache HTTP Server. Apr 12 16:42:56 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=httpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:56 fedora httpd[21254]: Server configured, listening on: port 443, port 80 Apr 12 16:42:56 fedora softhsm2-util[21516]: Configuration.cpp(96): Missing log.level in configuration. Using default value: INFO Apr 12 16:42:56 fedora softhsm2-util[21516]: Configuration.cpp(96): Missing log.level in configuration. Using default value: INFO Apr 12 16:42:56 fedora softhsm2-util[21516]: Configuration.cpp(96): Missing slots.mechanisms in configuration. Using default value: ALL Apr 12 16:42:56 fedora softhsm2-util[21516]: Configuration.cpp(124): Missing slots.removable in configuration. Using default value: false Apr 12 16:42:56 fedora softhsm2-util[21516]: Configuration.cpp(96): Missing log.level in configuration. Using default value: INFO Apr 12 16:42:56 fedora softhsm2-util[21516]: Configuration.cpp(96): Missing slots.mechanisms in configuration. Using default value: ALL Apr 12 16:42:56 fedora softhsm2-util[21516]: Configuration.cpp(124): Missing slots.removable in configuration. Using default value: false Apr 12 16:42:56 fedora python3[21161]: Configuration.cpp(96): Missing log.level in configuration. Using default value: INFO Apr 12 16:42:56 fedora python3[21161]: Configuration.cpp(96): Missing slots.mechanisms in configuration. Using default value: ALL Apr 12 16:42:56 fedora python3[21161]: Configuration.cpp(124): Missing slots.removable in configuration. Using default value: false Apr 12 16:42:56 fedora systemd[1]: Reloading. Apr 12 16:42:56 fedora audit: BPF prog-id=618 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=617 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=616 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=619 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=622 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=621 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=620 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=625 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=624 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=623 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=628 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=627 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=626 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=631 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=630 op=UNLOAD Apr 12 16:42:56 fedora audit: BPF prog-id=629 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=632 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=633 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=634 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=635 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=636 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=637 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=638 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=639 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=640 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=641 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=642 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=643 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=644 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=645 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=646 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=647 op=LOAD Apr 12 16:42:57 fedora systemd[1]: Reloading. Apr 12 16:42:57 fedora audit: BPF prog-id=634 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=633 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=632 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=635 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=638 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=637 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=636 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=641 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=640 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=639 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=644 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=643 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=642 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=647 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=646 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=645 op=UNLOAD Apr 12 16:42:57 fedora audit: BPF prog-id=648 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=649 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=650 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=651 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=652 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=653 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=654 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=655 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=656 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=657 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=658 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=659 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=660 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=661 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=662 op=LOAD Apr 12 16:42:57 fedora audit: BPF prog-id=663 op=LOAD Apr 12 16:42:57 fedora systemd[1]: Started IPA key daemon. Apr 12 16:42:57 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ipa-dnskeysyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing all plugin modules in ipaserver.plugins... Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.aci Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.automember Apr 12 16:42:57 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:42:57 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.automount Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.baseldap Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.baseldap is not a valid plugin module Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.baseuser Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.batch Apr 12 16:42:57 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:57 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.ca Apr 12 16:42:57 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21582 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.caacl Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.cert Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.certmap Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.certprofile Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.config Apr 12 16:42:57 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:57 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.delegation Apr 12 16:42:57 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.dns Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.dnsserver Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.dogtag Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.domainlevel Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.group Apr 12 16:42:58 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21594 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hbac Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.hbac is not a valid plugin module Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hbacrule Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hbacsvc Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hbacsvcgroup Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hbactest Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.host Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hostgroup Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.idrange Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.idviews Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.internal Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.join Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.krbtpolicy Apr 12 16:42:58 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.ldap2 Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.location Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.migration Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.misc Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.netgroup Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.otp Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.otp is not a valid plugin module Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.otpconfig Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.otptoken Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.passwd Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.permission Apr 12 16:42:58 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.ping Apr 12 16:42:58 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21605 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.pkinit Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.privilege Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.pwpolicy Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.rabase Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.rabase is not a valid plugin module Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.radiusproxy Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.realmdomains Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.role Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.schema Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.selfservice Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.selinuxusermap Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.server Apr 12 16:42:58 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21623 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:58 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.serverrole Apr 12 16:42:58 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21634 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.serverroles Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.service Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.servicedelegation Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.session Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.stageuser Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.sudo Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.sudo is not a valid plugin module Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.sudocmd Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.sudocmdgroup Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.sudorule Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.topology Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.trust Apr 12 16:42:58 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.user Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.vault Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.virtual Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.virtual is not a valid plugin module Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.whoami Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.xmlserver Apr 12 16:42:58 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:42:58 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:42:58 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21646 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysyncd: DEBUG Kerberos principal: ipa-dnskeysyncd/ipaserver.test.local Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.install.kinit: DEBUG Initializing principal ipa-dnskeysyncd/ipaserver.test.local using keytab /etc/ipa/dnssec/ipa-dnskeysyncd.keytab Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.install.kinit: DEBUG using ccache /tmp/ipa-dnskeysyncd.ccache Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipalib.install.kinit: DEBUG Attempt 1/5: success Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysyncd: DEBUG LDAP URL: ldapi://%2Fvar%2Frun%2Fslapd-TEST-LOCAL.socket/cn%3Ddns%2Cdc%3Dtest%2Cdc%3Dlocal??sub?%28%7C%28objectClass%3DidnsZone%29%28objectClass%3DidnsSecKey%29%28objectClass%3Dipk11PublicKey%29%29 Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysyncd: INFO LDAP bind... Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysyncd: INFO Commencing sync process Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipaserver.dnssec.syncrepl: DEBUG Current cookie is: None (not received yet) Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipaserver.dnssec.syncrepl: DEBUG Detected add of entry: idnsname=test.local.,cn=dns,dc=test,dc=local a4c76a8f-9bcf-11eb-bd7a-ca5a9825a09d Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipaserver.dnssec.syncrepl: DEBUG Detected add of entry: ipk11UniqueID=a97c73cc-9bcf-11eb-8e80-525400123456,cn=keys,cn=sec,cn=dns,dc=test,dc=local a4c76aa6-9bcf-11eb-bd7a-ca5a9825a09d Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipaserver.dnssec.syncrepl: DEBUG New cookie is: ipaserver.test.local:389#krbprincipalname=ipa-dnskeysyncd/ipaserver.test.local@test.local,cn=services,cn=accounts,dc=test,dc=local:cn=dns,dc=test,dc=local:(|(objectClass=idnsZone)(objectClass=idnsSecKey)(objectClass=ipk11PublicKey))#12 Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipaserver.dnssec.keysyncer: INFO Initial LDAP dump is done, sychronizing with ODS and BIND Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipapython.ipautil: DEBUG Starting external process Apr 12 16:42:58 fedora ipa-dnskeysyncd[21578]: ipapython.ipautil: DEBUG args=['/usr/libexec/ipa/ipa-dnskeysync-replica'] Apr 12 16:42:59 fedora python3[21659]: ansible-ipaserver_set_ds_password Invoked with dm_password=NOT_LOGGING_PARAMETER password=NOT_LOGGING_PARAMETER domain=test.local realm=TEST.LOCAL hostname=ipaserver.test.local setup_ca=True subject_base=O=TEST.LOCAL ca_subject=CN=Certificate Authority,O=TEST.LOCAL no_pkinit=False no_hbac_allow=False idstart=1656400000 idmax=1656599999 dirsrv_cert_files=[] external_cert_files=[] domainlevel=1 dirsrv_config_file=None _dirsrv_pkcs12_info=None Apr 12 16:43:00 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:00 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:00 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21678 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:00 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora python3[21674]: Configuration.cpp(96): Missing log.level in configuration. Using default value: INFO Apr 12 16:43:00 fedora python3[21674]: Configuration.cpp(96): Missing slots.mechanisms in configuration. Using default value: ALL Apr 12 16:43:00 fedora python3[21674]: Configuration.cpp(124): Missing slots.removable in configuration. Using default value: false Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipapython.ipautil: DEBUG Process finished, return code=0 Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipapython.ipautil: DEBUG stdout= Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipapython.ipautil: DEBUG stderr=ipalib.plugable: DEBUG importing all plugin modules in ipaserver.plugins... Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.aci Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.automember Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.automount Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.baseldap Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.baseldap is not a valid plugin module Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.baseuser Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.batch Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.ca Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.caacl Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.cert Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.certmap Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.certprofile Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.config Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.delegation Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.dns Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.dnsserver Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.dogtag Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.domainlevel Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.group Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hbac Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.hbac is not a valid plugin module Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hbacrule Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hbacsvc Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hbacsvcgroup Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hbactest Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.host Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.hostgroup Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.idrange Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.idviews Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.internal Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.join Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.krbtpolicy Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.ldap2 Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.location Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.migration Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.misc Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.netgroup Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.otp Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.otp is not a valid plugin module Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.otpconfig Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.otptoken Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.passwd Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.permission Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.ping Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.pkinit Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.privilege Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.pwpolicy Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.rabase Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.rabase is not a valid plugin module Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.radiusproxy Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.realmdomains Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.role Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.schema Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.selfservice Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.selinuxusermap Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.server Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.serverrole Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.serverroles Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.service Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.servicedelegation Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.session Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.stageuser Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.sudo Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.sudo is not a valid plugin module Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.sudocmd Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.sudocmdgroup Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.sudorule Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.topology Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.trust Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.user Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.vault Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.virtual Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG ipaserver.plugins.virtual is not a valid plugin module Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.whoami Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.plugable: DEBUG importing plugin module ipaserver.plugins.xmlserver Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: DEBUG Kerberos principal: ipa-dnskeysyncd/ipaserver.test.local Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.install.kinit: DEBUG Initializing principal ipa-dnskeysyncd/ipaserver.test.local using keytab /etc/ipa/dnssec/ipa-dnskeysyncd.keytab Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.install.kinit: DEBUG using ccache /tmp/ipa-dnskeysync-replica.ccache Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipalib.install.kinit: DEBUG Attempt 1/5: success Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: DEBUG Got TGT Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: DEBUG Connecting to LDAP Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: DEBUG Connected Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: DEBUG master keys in local HSM: set() Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: DEBUG master keys in LDAP HSM: set() Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: DEBUG new master keys in LDAP HSM: set() Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: INFO sync_metadata: keys in local HSM & LDAP: set() Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: DEBUG zone keys in local HSM: set() Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: DEBUG zone keys in LDAP HSM: set() Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: DEBUG new zone keys in LDAP HSM: set() Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysync-replica: INFO sync_metadata: keys in local HSM & LDAP: set() Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipaserver.dnssec.bindmgr: DEBUG Key metadata in LDAP: {} Apr 12 16:43:00 fedora ipa-dnskeysyncd[21578]: ipaserver.dnssec.bindmgr: DEBUG Zones modified but skipped during bindmgr.sync: set() Apr 12 16:43:00 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21690 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:00 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21701 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:00 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21718 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:00 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21729 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:00 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:00 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:00 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:00 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21741 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:01 fedora python3[21754]: ansible-dnf Invoked with name=['ipa-client', 'python3-libselinux'] state=present allow_downgrade=False autoremove=False bugfix=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True lock_timeout=30 conf_file=None disable_excludes=None download_dir=None list=None releasever=None Apr 12 16:43:01 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:01 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:01 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:01 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:01 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21755 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:01 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:01 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:01 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:01 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:01 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21767 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:01 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:01 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:01 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:01 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:01 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21778 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:01 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:01 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21795 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:02 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21806 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:02 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:02 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:02 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21818 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:02 fedora python3[21831]: ansible-ipaclient_test Invoked with domain=test.local servers=['ipaserver.test.local'] realm=TEST.LOCAL hostname=ipaserver.test.local no_ntp=True force_ntpd=False no_nisdomain=False kinit_attempts=5 configure_firefox=False all_ip_addresses=False on_master=True enable_dns_updates=False ntp_servers=None ntp_pool=None nisdomain=None ca_cert_files=None firefox_dir=None ip_addresses=None Apr 12 16:43:02 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21834 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:02 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21846 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:02 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21857 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:02 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21874 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:02 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21885 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:02 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:02 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:02 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:02 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21897 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:03 fedora python3[21910]: ansible-file Invoked with path=/etc/ipa/.dns_ccache state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None unsafe_writes=None Apr 12 16:43:03 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21911 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:03 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21923 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:03 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21934 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:03 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21951 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:03 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21962 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:03 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:03 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:03 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:03 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21974 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:04 fedora python3[21987]: ansible-ipaclient_setup_ntp Invoked with ntp_servers=[''] ntp_pool= no_ntp=True on_master=True servers=['ipaserver.test.local'] domain=test.local Apr 12 16:43:04 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=21989 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:04 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22001 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:04 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22012 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:04 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22029 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:04 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22040 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:04 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:04 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:04 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:04 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22052 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:05 fedora python3[22065]: ansible-ipaclient_test_keytab Invoked with servers=['ipaserver.test.local'] domain=test.local realm=TEST.LOCAL hostname=ipaserver.test.local kdc=ipaserver.test.local kinit_attempts=5 Apr 12 16:43:37 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:37 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:37 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:37 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:37 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22070 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:37 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:37 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22082 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22093 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22110 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22121 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22133 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:38 fedora python3[22146]: ansible-ipaclient_setup_sssd Invoked with servers=['ipaserver.test.local'] domain=test.local realm=TEST.LOCAL hostname=ipaserver.test.local on_master=True no_ssh=False no_sshd=False no_sudo=False all_ip_addresses=False fixed_primary=False permit=False enable_dns_updates=False preserve_sssd=False no_krb5_offline_passwords=False Apr 12 16:43:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22148 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:38 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:38 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22160 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:39 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22171 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:39 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22188 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:39 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22199 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:39 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:43:39 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:39 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:43:39 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22211 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:43:39 fedora python3[22224]: ansible-ipaclient_api Invoked with servers=['ipaserver.test.local'] realm=TEST.LOCAL hostname=ipaserver.test.local debug=False Apr 12 16:43:39 fedora certutil[22227]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:43:40 fedora certutil[22238]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:43:48 fedora systemd[893]: Created slice User Background Tasks Slice. Apr 12 16:43:48 fedora systemd[893]: Starting Cleanup of User's Temporary Files and Directories... Apr 12 16:43:48 fedora systemd[893]: systemd-tmpfiles-clean.service: Succeeded. Apr 12 16:43:48 fedora systemd[893]: Finished Cleanup of User's Temporary Files and Directories. Apr 12 16:44:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22310 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:44:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22322 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:44:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22333 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:44:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22350 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:44:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22361 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:44:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:44:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:44:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:44:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22373 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:44:14 fedora python3[22386]: ansible-ipaclient_setup_nss Invoked with servers=['ipaserver.test.local'] domain=test.local realm=TEST.LOCAL basedn=dc=test,dc=local hostname=ipaserver.test.local subject_base=O=TEST.LOCAL principal=admin mkhomedir=False ca_enabled=True on_master=True dnsok=False enable_dns_updates=False all_ip_addresses=False request_cert=False preserve_sssd=False no_ssh=False no_sshd=False no_sudo=False fixed_primary=False permit=False no_krb5_offline_passwords=False no_dns_sshfp=False ip_addresses=None Apr 12 16:44:30 fedora certutil[22388]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:44:31 fedora certutil[22399]: usr/lib/api/apiutil.c Could not open /run/lock/opencryptoki/LCK..APIlock Apr 12 16:45:12 fedora systemd[1]: Starting System Security Services Daemon... Apr 12 16:45:12 fedora sssd[22421]: Starting up Apr 12 16:45:12 fedora sssd_be[22422]: Starting up Apr 12 16:45:12 fedora sssd_nss[22423]: Starting up Apr 12 16:45:12 fedora sssd_pam[22424]: Starting up Apr 12 16:45:12 fedora sssd_sudo[22427]: Starting up Apr 12 16:45:12 fedora sssd_ifp[22425]: Starting up Apr 12 16:45:12 fedora sssd_ssh[22426]: Starting up Apr 12 16:45:12 fedora sssd_pac[22428]: Starting up Apr 12 16:45:13 fedora systemd[1]: Started System Security Services Daemon. Apr 12 16:45:13 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sssd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:13 fedora systemd[1]: Reloading. Apr 12 16:45:13 fedora audit: BPF prog-id=650 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=649 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=648 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=651 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=654 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=653 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=652 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=657 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=656 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=655 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=660 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=659 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=658 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=663 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=662 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=661 op=UNLOAD Apr 12 16:45:13 fedora audit: BPF prog-id=664 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=665 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=666 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=667 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=668 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=669 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=670 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=671 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=672 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=673 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=674 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=675 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=676 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=677 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=678 op=LOAD Apr 12 16:45:13 fedora audit: BPF prog-id=679 op=LOAD Apr 12 16:45:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22458 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22470 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22481 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22498 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22509 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:13 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:13 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:13 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:13 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22521 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:14 fedora python3[22534]: ansible-ipaclient_setup_ssh Invoked with servers=['ipaserver.test.local'] sssd=True no_ssh=False ssh_trust_dns=False no_sshd=False Apr 12 16:45:14 fedora audit[1524]: CRYPTO_KEY_USER pid=1524 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=1524 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:14 fedora systemd[1]: Stopping OpenSSH server daemon... Apr 12 16:45:14 fedora systemd[1]: sshd.service: Succeeded. Apr 12 16:45:14 fedora systemd[1]: Stopped OpenSSH server daemon. Apr 12 16:45:14 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:14 fedora systemd[1]: Stopped target sshd-keygen.target. Apr 12 16:45:14 fedora systemd[1]: Stopping sshd-keygen.target. Apr 12 16:45:14 fedora systemd[1]: Condition check resulted in OpenSSH ecdsa Server Key Generation being skipped. Apr 12 16:45:14 fedora systemd[1]: Condition check resulted in OpenSSH ed25519 Server Key Generation being skipped. Apr 12 16:45:14 fedora systemd[1]: Condition check resulted in OpenSSH rsa Server Key Generation being skipped. Apr 12 16:45:14 fedora systemd[1]: Reached target sshd-keygen.target. Apr 12 16:45:14 fedora systemd[1]: Starting OpenSSH server daemon... Apr 12 16:45:14 fedora systemd[1]: Started OpenSSH server daemon. Apr 12 16:45:14 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22542 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22554 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22565 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22582 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22593 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:14 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:14 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:14 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:14 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22605 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:15 fedora python3[22618]: ansible-ipaclient_setup_automount Invoked with servers=['ipaserver.test.local'] sssd=True automount_location=None Apr 12 16:45:15 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22620 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:15 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22632 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:15 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22643 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:15 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22660 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:15 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22671 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:15 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:15 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:15 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:15 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22683 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:16 fedora python3[22696]: ansible-ipaclient_setup_nis Invoked with domain=test.local nisdomain=None Apr 12 16:45:16 fedora systemd[1]: Reloading. Apr 12 16:45:16 fedora audit: BPF prog-id=666 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=665 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=664 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=667 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=670 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=669 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=668 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=673 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=672 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=671 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=676 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=675 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=674 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=679 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=678 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=677 op=UNLOAD Apr 12 16:45:16 fedora audit: BPF prog-id=680 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=681 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=682 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=683 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=684 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=685 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=686 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=687 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=688 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=689 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=690 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=691 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=692 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=693 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=694 op=LOAD Apr 12 16:45:16 fedora audit: BPF prog-id=695 op=LOAD Apr 12 16:45:16 fedora systemd[1]: nis-domainname.service: Succeeded. Apr 12 16:45:16 fedora systemd[1]: Stopped Read and set NIS domainname from /etc/sysconfig/network. Apr 12 16:45:16 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=nis-domainname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:16 fedora systemd[1]: Stopping Read and set NIS domainname from /etc/sysconfig/network... Apr 12 16:45:16 fedora systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Apr 12 16:45:16 fedora systemd[1]: Finished Read and set NIS domainname from /etc/sysconfig/network. Apr 12 16:45:16 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=nis-domainname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:16 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22733 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:16 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22745 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:16 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22756 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:16 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22773 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:16 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22784 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:16 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:16 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:16 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:16 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22796 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:17 fedora python3[22809]: ansible-file Invoked with path=/etc/ipa/.dns_ccache state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None unsafe_writes=None Apr 12 16:45:17 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22810 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:17 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22822 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:17 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22833 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:17 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22850 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:17 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22861 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:17 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:17 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:17 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:17 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22873 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:18 fedora python3[22886]: ansible-ipaserver_enable_ipa Invoked with hostname=ipaserver.test.local setup_dns=True setup_ca=True Apr 12 16:45:19 fedora systemd[1]: Reloading. Apr 12 16:45:19 fedora audit: BPF prog-id=682 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=681 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=680 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=683 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=686 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=685 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=684 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=689 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=688 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=687 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=692 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=691 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=690 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=695 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=694 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=693 op=UNLOAD Apr 12 16:45:19 fedora audit: BPF prog-id=696 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=697 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=698 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=699 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=700 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=701 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=702 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=703 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=704 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=705 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=706 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=707 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=708 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=709 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=710 op=LOAD Apr 12 16:45:19 fedora audit: BPF prog-id=711 op=LOAD Apr 12 16:45:19 fedora systemd[1]: Starting Identity, Policy, Audit... Apr 12 16:45:21 fedora ipactl[22918]: Existing service file detected! Apr 12 16:45:21 fedora ipactl[22918]: Assuming stale, cleaning and proceeding Apr 12 16:45:21 fedora ipactl[22918]: Failed to start named Service Apr 12 16:45:21 fedora ipactl[22918]: Shutting down Apr 12 16:45:21 fedora systemd[1]: Stopping Kerberos 5 KDC... Apr 12 16:45:21 fedora systemd[1]: krb5kdc.service: Succeeded. Apr 12 16:45:21 fedora systemd[1]: Stopped Kerberos 5 KDC. Apr 12 16:45:21 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=krb5kdc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:21 fedora systemd[1]: Stopping Kerberos 5 Password-changing and Administration... Apr 12 16:45:21 fedora systemd[1]: kadmin.service: Succeeded. Apr 12 16:45:21 fedora systemd[1]: Stopped Kerberos 5 Password-changing and Administration. Apr 12 16:45:21 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kadmin comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:21 fedora systemd[1]: Stopping The Apache HTTP Server... Apr 12 16:45:22 fedora systemd[1]: httpd.service: Succeeded. Apr 12 16:45:22 fedora systemd[1]: Stopped The Apache HTTP Server. Apr 12 16:45:22 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=httpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:22 fedora systemd[1]: httpd.service: Consumed 9.158s CPU time. Apr 12 16:45:22 fedora systemd[1]: Stopping IPA Custodia Service... Apr 12 16:45:22 fedora systemd[1]: ipa-custodia.service: Succeeded. Apr 12 16:45:22 fedora systemd[1]: Stopped IPA Custodia Service. Apr 12 16:45:22 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ipa-custodia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:22 fedora systemd[1]: Stopping PKI Tomcat Server pki-tomcat... Apr 12 16:45:22 fedora server[22946]: Java virtual machine used: /usr/lib/jvm/java-11-openjdk/bin/java Apr 12 16:45:22 fedora server[22946]: classpath used: /usr/share/tomcat/bin/bootstrap.jar:/usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/ant.jar:/usr/share/java/ant-launcher.jar:/usr/lib/jvm/java/lib/tools.jar Apr 12 16:45:22 fedora server[22946]: main class used: org.apache.catalina.startup.Bootstrap Apr 12 16:45:22 fedora server[22946]: flags used: -Dcom.redhat.fips=false Apr 12 16:45:22 fedora server[22946]: options used: -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/var/lib/pki/pki-tomcat/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager Apr 12 16:45:22 fedora server[22946]: arguments used: stop Apr 12 16:45:22 fedora systemd[1]: ipa-otpd.socket: Succeeded. Apr 12 16:45:22 fedora systemd[1]: Closed ipa-otpd socket. Apr 12 16:45:22 fedora systemd[1]: Stopping IPA key daemon... Apr 12 16:45:22 fedora ipa-dnskeysyncd[21578]: ipa-dnskeysyncd: INFO Signal 15 received: Shutting down! Apr 12 16:45:23 fedora systemd[1]: ipa-dnskeysyncd.service: Succeeded. Apr 12 16:45:23 fedora systemd[1]: Stopped IPA key daemon. Apr 12 16:45:23 fedora systemd[1]: ipa-dnskeysyncd.service: Consumed 3.392s CPU time. Apr 12 16:45:23 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ipa-dnskeysyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:23 fedora systemd[1]: Stopping 389 Directory Server TEST-LOCAL.... Apr 12 16:45:23 fedora ns-slapd[21040]: [12/Apr/2021:16:45:23.112141542 -0400] - INFO - op_thread_cleanup - slapd shutting down - signaling operation threads - op stack size 3 max work q size 4 max work q stack size 4 Apr 12 16:45:23 fedora ns-slapd[21040]: [12/Apr/2021:16:45:23.115465663 -0400] - INFO - slapd_daemon - slapd shutting down - closing down internal subsystems and plugins Apr 12 16:45:23 fedora ns-slapd[21040]: [12/Apr/2021:16:45:23.223952754 -0400] - INFO - bdb_pre_close - Waiting for 4 database threads to stop Apr 12 16:45:23 fedora systemd[1]: pki-tomcatd@pki-tomcat.service: Succeeded. Apr 12 16:45:23 fedora systemd[1]: Stopped PKI Tomcat Server pki-tomcat. Apr 12 16:45:23 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=pki-tomcatd@pki-tomcat comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:23 fedora systemd[1]: pki-tomcatd@pki-tomcat.service: Consumed 19.945s CPU time. Apr 12 16:45:24 fedora ns-slapd[21040]: [12/Apr/2021:16:45:24.267719495 -0400] - INFO - bdb_pre_close - All database threads now stopped Apr 12 16:45:24 fedora ns-slapd[21040]: [12/Apr/2021:16:45:24.294911848 -0400] - INFO - ldbm_back_instance_set_destructor - Set of instances destroyed Apr 12 16:45:24 fedora ns-slapd[21040]: [12/Apr/2021:16:45:24.295744176 -0400] - INFO - connection_post_shutdown_cleanup - slapd shutting down - freed 4 work q stack objects - freed 6 op stack objects Apr 12 16:45:24 fedora ns-slapd[21040]: [12/Apr/2021:16:45:24.295997126 -0400] - INFO - main - slapd stopped. Apr 12 16:45:24 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Succeeded. Apr 12 16:45:24 fedora systemd[1]: Stopped 389 Directory Server TEST-LOCAL.. Apr 12 16:45:24 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dirsrv@TEST-LOCAL comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:24 fedora systemd[1]: dirsrv@TEST-LOCAL.service: Consumed 2.632s CPU time. Apr 12 16:45:24 fedora ipactl[22918]: Hint: You can use --ignore-service-failure option for forced start in case that a non-critical service failed Apr 12 16:45:24 fedora ipactl[22918]: Aborting ipactl Apr 12 16:45:24 fedora ipactl[22918]: Starting Directory Service Apr 12 16:45:24 fedora ipactl[22918]: Starting krb5kdc Service Apr 12 16:45:24 fedora ipactl[22918]: Starting kadmin Service Apr 12 16:45:24 fedora ipactl[22918]: Starting named Service Apr 12 16:45:24 fedora systemd[1]: ipa.service: Main process exited, code=exited, status=1/FAILURE Apr 12 16:45:24 fedora systemd[1]: ipa.service: Failed with result 'exit-code'. Apr 12 16:45:24 fedora systemd[1]: Failed to start Identity, Policy, Audit. Apr 12 16:45:24 fedora systemd[1]: ipa.service: Consumed 1.877s CPU time. Apr 12 16:45:24 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ipa comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Apr 12 16:45:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22980 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:24 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:24 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:24 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=22992 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:24 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:24 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23003 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23020 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23031 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23043 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora python3[23056]: ansible-file Invoked with path=/etc/ipa/.tmp_pkcs12_dirsrv state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None unsafe_writes=None Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23057 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23069 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23080 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23097 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23108 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23120 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora python3[23133]: ansible-file Invoked with path=/etc/ipa/.tmp_pkcs12_http state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None unsafe_writes=None Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23134 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23146 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23157 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23174 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23185 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:25 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:25 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23197 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:25 fedora python3[23210]: ansible-file Invoked with path=/etc/ipa/.tmp_pkcs12_pkinit state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None content=NOT_LOGGING_PARAMETER backup=None remote_src=None regexp=None delimiter=None directory_mode=None unsafe_writes=None Apr 12 16:45:25 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:25 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:26 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23211 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:26 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23223 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:26 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23234 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:26 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23251 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:26 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23262 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:26 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:26 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:26 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=/dev/pts/0 res=success' Apr 12 16:45:26 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23274 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:26 fedora python3[23287]: ansible-command Invoked with _raw_params=cat /proc/sys/kernel/random/entropy_avail warn=True _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Apr 12 16:45:27 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:27 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=/dev/pts/0 res=success' Apr 12 16:45:27 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23289 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:27 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23301 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:27 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: CRYPTO_KEY_USER pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:ac:bd:32:50:fd:04:43:ef:82:9e:89:b7:88:43:d0:4a:ba:b5:fa:a0:8b:cb:b0:8e:79:ea:6a:70:d3:eb:d5:6a direction=? spid=23312 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Apr 12 16:45:27 fedora audit[885]: USER_END pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: USER_LOGOUT pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: USER_LOGIN pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success' Apr 12 16:45:27 fedora audit[885]: USER_START pid=885 uid=0 auid=0 ses=1 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.0.2.2 terminal=ssh res=success'