--=[ http://www.cfg2html.com ]=--------------------------------------------- mail3.phas.ubc.ca - System Documentation Created 2025-11-16@04:16:01 by cfg2html 7.1.2.1.g131b595-git202409272159 ... Customized (v:) --=[ http://www.cfg2html.com ]=--------------------------------------------- Linux System: [Red Hat Enterprise Linux 9.7 (Plow)] ---- - Host is Virtual. - Virtual Machine Status - System description - CPU and Model info - CPU Architecture Information Helper - CPU Frequency Information - Processor idle state information - Processor power related kernel or hardware configuration - Processor Monitor - uname and hostname details - Host alias; and ALL information - OS, Kernel version - Hostname settings - Linux Standard Base Version - OS Specific Release Information for (/etc/os-release) - OS Specific Release Information for (/etc/redhat-release) - OS Specific Release Information for (/etc/system-release) - POSIX Standards/Settings - locale specific information - System ulimit - System Configuration Variables - PATH Settings - Executable Commands found in /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin - Files that are open but have been deleted - Used Memory and Swap Summary - Detailed Memory Usage (meminfo) - Zoned Buddy Allocator/Memory Fragmentation and Zones - Kernel slabinfo Statistics - Additional page allocator information - Per-zone page allocator - Virtual Memory-Statistics (1 10) - Disk Statistics (averages) and Forks since boot - Uptime - Active Process - Tree Overview - Processes without a named owner - Top load processes - Top memory consuming processes - Top file handles consuming processes - Last 25 Reboots - Last 25 runlevel changes or reboots - systemd-analyze Boot Performance Profiler - systemd-analyze Boot Sequence and Performance Profiler - Systemd: Recursively show control group contents - Alias - Systemd: System and Service Manager - Systemd: All Services - Systemd: All Unit Files - Systemd Journal with Errors and Warnings - default runlevel - current runlevel - Report running processes that have been updated and need restart - Hardware watchdog status - List available coredumps - IPC Status - IPC Summary - IPC Limits - integrity of password files - integrity of group files - Password File - Shadow File - Sudo Config Cron and At ---- - cron.allow not found! - cron.deny - Crontab files: - /var/spool/cron/root - For utility: /etc/cron.d/0hourly - For utility: /etc/cron.d/cfg2html - /etc/crontab - /etc/at.allow - /etc/at.deny - AT Scheduler Hardware ---- - Physical Memory - DMI Table Decoder - biosdecode - CPU architecture - Hardware List (lshw) - List of USB devices - PCI devices - IoPorts - Interrupts - SCSI Components - SCSI Devices - SCSI Devices (long, details) - SCSI Devices (size) - SMART disk drive features and information - CDROM Drive - Fibre Channel Host Bus Adapters sg_scan SCSI inquiry - Fibre Channel Host Bus Adapters sg_map status - Disk devices by-id - Block disk devices - Fibre Channel Host Bus Adapters scsi_id - Asound Version - Sound modules - Sound Cards - Sound Timers - Sound devices - DMA Devices - Serial Devices Software ---- - Packages installed - Packages installed (sorted) - Packages installed, Name only (sorted) - Packages installed, Name and Vendor only (sorted) - RPM Query Tags - DNF: Last actions performed - Software Development: Programs and Versions Filesystems, Dump and Swap configuration ---- - Filesystem Table - Filesystems and Usage - All Filesystems and Usage - EXT Filesystems Parameters - XFS Filesystems Parameters - Mount points - Disk Partition Layout (showing sizes) - Disk Partitions (showing sectors) - SFDisk Partition specification for /dev/sda - SFDisk Partition specification for /dev/sdb - SFDisk Partition specification for /dev/sdc - Software RAID: mdstat - NFS Filesystems - Kdump Status - Kdump memory allocation LVM ---- - Block Device Attributes - Physical Volumes - Volume Group Device Files - LVM global info - LVM dumpconfig - Available Physical Volumes - Available Volume Groups - Available Logical Volumes - Logical Volumes - Volume Group Details - Physical Devices used for LVM ZFS Filesystem Status ---- - zfs command - zpool command Network Settings ---- - LAN Interfaces Settings (ifconfig) - LAN Interfaces Settings (ip addr) - Detailed NIC Statistics - NetworkManager status - NetworkManager Device Status - NetworkManager Connections - NetworkManager-reported Internet access status - Ethernet Settings for Interface ens192 - Route Configuration Files - MII Status - MII Diagnostics - Network Routing - Routing Tables - Network Neighborhood - Summary statistics for each protocol - Kernel Interface table - list of all sockets - Multicast IP addresses - TCP Listening Sockets Statistics - UDP Listening Sockets Statistics - Summary statistics for each protocol - Other Network statistics - Kernel Interface table - list of all sockets - dig hostname - /etc/hosts - IP forward - DNS & Names - DNSMASQ - Sendmail version - Detailed Sendmail Configuration - Sendmail Mailertable - Email Aliases - NFSD and BIOD utilization - RPC (Portmapper) - NFS Statistics - CHRONY Time Protocol Daemon sources - CHRONY Time Protocol Daemon tracking - System Time and Date Status - Time: HWClock - FTP Login Shells - host.conf - sshd config - All sshd settings - ssh config Kernel, Modules and Libraries ---- - GRUB2 Boot Manager - Contents of the InitRD RAM File System - Files in /boot - Loaded Kernel Modules - Available Modules Trees - Modules for the ramdisk - Missing Kernel Modules - Kernel RPMs - SELinux Settings - System boot - Kernel command line - libc Version (getconf) - libc6 Version (RPM) - Run-time link bindings - Configured Kernel variables at runtime - Configured Kernel variables in /etc/sysctl.conf - Firmware and boot manager settings - Kernel I/O Elevator - List of Block Devices System Enhancements ---- Applications and Subsystems ---- - Flatpak packages installed - Files in /usr/local/bin - Files in /usr/local/sbin - Files in /opt - Samba Configuration (smb.conf) - BSD Printer Spooler and Printers - SYSV Printer Spooler and Printers - Printcap Cluster Services ---- Local files ---- - Contents of the file: /etc/motd #================================================== Linux System: [Red Hat Enterprise Linux 9.7 (Plow)] #================================================== ---=[ Host is Virtual. ]=------------------------------------------------- ### cat PhysVirt.info This host is Virtual, as VirtMach=(TRUE); and not Physical, as PhysHost=(false). VIRTs(kvm), VIRTterm (TRUE): VIRTci(unset), VIRTdc(unset), VIRTdf(unset), VIRTjn(TRUE), VIRTdd(unset), VIRTls(unset). PhysHost(false), VirtMach(TRUE), VMdom0(false), VMdomU(false), VMkvm(TRUE), VMKVM(TRUE), VMparavirtkrnl(false), VMqemu(false), VMvirtio(false), VMxen(false), VMXEN(false), ESXhost(false), VMTver(false), VMware(false). VIRTs(paravirt), VIRTterm (TRUE): VIRTci(unset), VIRTdc(unset), VIRTdf(unset), VIRTjn(TRUE), VIRTdd(unset), VIRTls(unset). PhysHost(false), VirtMach(TRUE), VMdom0(false), VMdomU(false), VMkvm(TRUE), VMKVM(TRUE), VMparavirtkrnl(TRUE), VMqemu(false), VMvirtio(false), VMxen(false), VMXEN(false), ESXhost(false), VMTver(false), VMware(false). VIRTs(qemu), VIRTterm (TRUE): VIRTci(unset), VIRTdc(unset), VIRTdf(unset), VIRTjn(TRUE), VIRTdd(unset), VIRTls(unset). PhysHost(false), VirtMach(TRUE), VMdom0(false), VMdomU(false), VMkvm(TRUE), VMKVM(TRUE), VMparavirtkrnl(TRUE), VMqemu(TRUE), VMvirtio(false), VMxen(false), VMXEN(false), ESXhost(false), VMTver(false), VMware(false). VIRTs(virtio), VIRTterm (TRUE): VIRTci(unset), VIRTdc(unset), VIRTdf(unset), VIRTjn(TRUE), VIRTdd(unset), VIRTls(unset). PhysHost(false), VirtMach(TRUE), VMdom0(false), VMdomU(false), VMkvm(TRUE), VMKVM(TRUE), VMparavirtkrnl(TRUE), VMqemu(TRUE), VMvirtio(TRUE), VMxen(false), VMXEN(false), ESXhost(false), VMTver(false), VMware(false). VIRTs(vmware), VIRTterm (TRUE): VIRTci(unset), VIRTdc(unset), VIRTdf(unset), VIRTjn(TRUE), VIRTdd(TRUE), VIRTls(TRUE). PhysHost(false), VirtMach(TRUE), VMdom0(false), VMdomU(false), VMkvm(TRUE), VMKVM(TRUE), VMparavirtkrnl(TRUE), VMqemu(TRUE), VMvirtio(TRUE), VMxen(false), VMXEN(false), ESXhost(false), VMTver(vmware-tools apparently not installed), VMware(TRUE). VIRTs(xen), VIRTterm (TRUE): VIRTci(unset), VIRTdc(unset), VIRTdf(unset), VIRTjn(TRUE), VIRTdd(unset), VIRTls(unset). PhysHost(false), VirtMach(TRUE), VMdom0(false), VMdomU(false), VMkvm(TRUE), VMKVM(TRUE), VMparavirtkrnl(TRUE), VMqemu(TRUE), VMvirtio(TRUE), VMxen(TRUE), VMXEN(TRUE), ESXhost(false), VMTver(vmware-tools apparently not installed), VMware(TRUE). Note: the physical or virtual environment state was determined by searching for each of these case-insensitive strings: "dom0", "domU", "kvm", "paravirt", "qemu", "virtio", "xen", and "vmware" from within the following sources: /proc/cpuinfo, dmesg command, /var/log/dmesg file, journalctl command, dmidecode command, and the lspci command. If the searches failed or if the logs expressly indicated not being virtual, then the system is deemed to be Physical. ---=[ Virtual Machine Status ]=------------------------------------------- ### /usr/sbin/virt-what vmware ---=[ System description ]=----------------------------------------------- ### cat /etc/cfg2html/systeminfo Comments: Company: UBC Dept of Physics and Astronomy Location: Server Room 01 Contact: ITsupport Main Server: mail3 URL: https://sysadmin.phas.ubc.ca/Computers/00_Servers/cfg2html/mail3/ ---=[ CPU and Model info ]=----------------------------------------------- ### cat /proc/cpuinfo processor : 0 vendor_id : GenuineIntel cpu family : 6 model : 79 model name : INTEL(R) XEON(R) GOLD 6526Y stepping : 0 microcode : 0x21000240 cpu MHz : 2799.999 cache size : 38400 KB physical id : 0 siblings : 2 core id : 0 cpu cores : 2 apicid : 0 initial apicid : 0 fpu : yes fpu_exception : yes cpuid level : 13 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon nopl xtopology tsc_reliable nonstop_tsc cpuid tsc_known_freq pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp fsgsbase tsc_adjust bmi1 avx2 smep bmi2 invpcid rdseed adx smap xsaveopt arat md_clear flush_l1d arch_capabilities bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs itlb_multihit mmio_stale_data bhi spectre_v2_user its bogomips : 5599.99 clflush size : 64 cache_alignment : 64 address sizes : 43 bits physical, 48 bits virtual power management: processor : 1 vendor_id : GenuineIntel cpu family : 6 model : 79 model name : INTEL(R) XEON(R) GOLD 6526Y stepping : 0 microcode : 0x21000240 cpu MHz : 2799.999 cache size : 38400 KB physical id : 0 siblings : 2 core id : 1 cpu cores : 2 apicid : 1 initial apicid : 1 fpu : yes fpu_exception : yes cpuid level : 13 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon nopl xtopology tsc_reliable nonstop_tsc cpuid tsc_known_freq pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp fsgsbase tsc_adjust bmi1 avx2 smep bmi2 invpcid rdseed adx smap xsaveopt arat md_clear flush_l1d arch_capabilities bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs itlb_multihit mmio_stale_data bhi spectre_v2_user its bogomips : 5599.99 clflush size : 64 cache_alignment : 64 address sizes : 43 bits physical, 48 bits virtual power management: ---=[ CPU Architecture Information Helper ]=------------------------------ ### /usr/bin/lscpu Architecture: x86_64 CPU op-mode(s): 32-bit, 64-bit Address sizes: 43 bits physical, 48 bits virtual Byte Order: Little Endian CPU(s): 2 On-line CPU(s) list: 0,1 Vendor ID: GenuineIntel BIOS Vendor ID: GenuineIntel Model name: INTEL(R) XEON(R) GOLD 6526Y BIOS Model name: INTEL(R) XEON(R) GOLD 6526Y CPU family: 6 Model: 79 Thread(s) per core: 1 Core(s) per socket: 2 Socket(s): 1 Stepping: 0 BogoMIPS: 5599.99 Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon nopl xtopology tsc_reliable nonstop_tsc cpuid tsc_known_freq pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp fsgsbase tsc_adjust bmi1 avx2 smep bmi2 invpcid rdseed adx smap xsaveopt arat md_clear flush_l1d arch_capabilities Hypervisor vendor: VMware Virtualization type: full L1d cache: 96 KiB (2 instances) L1i cache: 64 KiB (2 instances) L2 cache: 4 MiB (2 instances) L3 cache: 37.5 MiB (1 instance) NUMA node(s): 1 NUMA node0 CPU(s): 0,1 Vulnerability Gather data sampling: Not affected Vulnerability Indirect target selection: Mitigation; Aligned branch/return thunks Vulnerability Itlb multihit: KVM: Mitigation: VMX unsupported Vulnerability L1tf: Mitigation; PTE Inversion Vulnerability Mds: Mitigation; Clear CPU buffers; SMT Host state unknown Vulnerability Meltdown: Mitigation; PTI Vulnerability Mmio stale data: Mitigation; Clear CPU buffers; SMT Host state unknown Vulnerability Reg file data sampling: Not affected Vulnerability Retbleed: Not affected Vulnerability Spec rstack overflow: Not affected Vulnerability Spec store bypass: Mitigation; Speculative Store Bypass disabled via prctl Vulnerability Spectre v1: Mitigation; usercopy/swapgs barriers and __user pointer sanitization Vulnerability Spectre v2: Mitigation; Retpolines; IBPB conditional; IBRS_FW; STIBP disabled; RSB filling; PBRSB-eIBRS Not affected; BHI Retpoline Vulnerability Srbds: Not affected Vulnerability Tsa: Not affected Vulnerability Tsx async abort: Not affected Vulnerability Vmscape: Not affected ---=[ CPU Frequency Information ]=---------------------------------------- ### /usr/bin/cpupower frequency-info analyzing CPU 1: no or unknown cpufreq driver is active on this CPU CPUs which run at the same hardware frequency: Not Available CPUs which need to have their frequency coordinated by software: Not Available maximum transition latency: Cannot determine or is not supported. Not Available available cpufreq governors: Not Available Unable to determine current policy current CPU frequency: Unable to call hardware current CPU frequency: Unable to call to kernel boost state support: Supported: no Active: no ---=[ Processor idle state information ]=--------------------------------- ### /usr/bin/cpupower idle-info CPUidle driver: acpi_idle CPUidle governor: menu analyzing CPU 0: Number of idle states: 2 Available idle states: POLL C1 POLL: Flags/Description: CPUIDLE CORE POLL IDLE Latency: 0 Residency: 0 Usage: 1576 Duration: 27522 C1: Flags/Description: ACPI HLT Latency: 0 Residency: 0 Usage: 89523690 Duration: 172934082745 ---=[ Processor power related kernel or hardware configuration ]=--------- ### /usr/bin/cpupower info System does not support Intel's performance bias setting analyzing CPU 1: ---=[ Processor Monitor ]=------------------------------------------------ ### /usr/bin/cpupower monitor | Idle_Stats CPU| POLL | C1 0| 0.00| 89.51 1| 0.00| 94.50 ---=[ uname and hostname details ]=--------------------------------------- ### HostNames DNS Domainname = phas.ubc.ca DNS Domainname Version = hostname 3.23 NIS Domainname = domainname: Local domain name not set Hostname (short) = mail3 Hostname (FQDN) = mail3.phas.ubc.ca Hostname (aliases) = Hostname (domain) = phas.ubc.ca Hostname (IPaddr) = 142.103.51.13 ---=[ Host alias; and ALL information ]=---------------------------------- ### uname -n; echo; uname -a mail3.phas.ubc.ca Linux mail3.phas.ubc.ca 5.14.0-611.7.1.el9_7.x86_64 #1 SMP PREEMPT_DYNAMIC Thu Oct 30 06:20:35 EDT 2025 x86_64 x86_64 x86_64 GNU/Linux ---=[ OS, Kernel version ]=----------------------------------------------- ### uname -sr Linux 5.14.0-611.7.1.el9_7.x86_64 ---=[ Hostname settings ]=------------------------------------------------ ### /usr/bin/hostnamectl Static hostname: mail3.phas.ubc.ca Icon name: computer-vm Chassis: vm 🖴 Machine ID: 26ef2b83ca3745b39284a5d54d2f11b8 Boot ID: afe11ea4be3b47aa92cd47a691eeb4af Virtualization: vmware Operating System: Red Hat Enterprise Linux 9.7 (Plow) CPE OS Name: cpe:/o:redhat:enterprise_linux:9::baseos Kernel: Linux 5.14.0-611.7.1.el9_7.x86_64 Architecture: x86-64 Hardware Vendor: VMware, Inc. Hardware Model: VMware Virtual Platform Firmware Version: 6.00 ---=[ Linux Standard Base Version ]=-------------------------------------- ### /usr/bin/lsb_release -a 2>/dev/null LSB Version: n/a Distributor ID: RedHatEnterprise Description: Red Hat Enterprise Linux 9.7 (Plow) Release: 9.7 Codename: n/a ---=[ OS Specific Release Information for (/etc/os-release) ]=------------ ### cat /etc/os-release NAME="Red Hat Enterprise Linux" VERSION="9.7 (Plow)" ID="rhel" ID_LIKE="fedora" VERSION_ID="9.7" PLATFORM_ID="platform:el9" PRETTY_NAME="Red Hat Enterprise Linux 9.7 (Plow)" ANSI_COLOR="0;31" LOGO="fedora-logo-icon" CPE_NAME="cpe:/o:redhat:enterprise_linux:9::baseos" HOME_URL="https://www.redhat.com/" DOCUMENTATION_URL="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9" BUG_REPORT_URL="https://issues.redhat.com/" REDHAT_BUGZILLA_PRODUCT="Red Hat Enterprise Linux 9" REDHAT_BUGZILLA_PRODUCT_VERSION=9.7 REDHAT_SUPPORT_PRODUCT="Red Hat Enterprise Linux" REDHAT_SUPPORT_PRODUCT_VERSION="9.7" ---=[ OS Specific Release Information for (/etc/redhat-release) ]=-------- ### cat /etc/redhat-release Red Hat Enterprise Linux release 9.7 (Plow) ---=[ OS Specific Release Information for (/etc/system-release) ]=-------- ### cat /etc/system-release Red Hat Enterprise Linux release 9.7 (Plow) ---=[ POSIX Standards/Settings ]=----------------------------------------- ### posixversion LANG setting: C ---=[ locale specific information ]=-------------------------------------- ### locale LANG=C LC_CTYPE="C" LC_NUMERIC="C" LC_TIME="C" LC_COLLATE="C" LC_MONETARY="C" LC_MESSAGES="C" LC_PAPER="C" LC_NAME="C" LC_ADDRESS="C" LC_TELEPHONE="C" LC_MEASUREMENT="C" LC_IDENTIFICATION="C" LC_ALL= ---=[ System ulimit ]=---------------------------------------------------- ### ulimit -a real-time non-blocking time (microseconds, -R) unlimited core file size (blocks, -c) unlimited data seg size (kbytes, -d) unlimited scheduling priority (-e) 0 file size (blocks, -f) unlimited pending signals (-i) 62549 max locked memory (kbytes, -l) 8192 max memory size (kbytes, -m) unlimited open files (-n) 1024 pipe size (512 bytes, -p) 8 POSIX message queues (bytes, -q) 819200 real-time priority (-r) 0 stack size (kbytes, -s) 8192 cpu time (seconds, -t) unlimited max user processes (-u) 62549 virtual memory (kbytes, -v) unlimited file locks (-x) unlimited ---=[ System Configuration Variables ]=----------------------------------- ### getconf -a | sort | column -c 74 AIO_LISTIO_MAX AIO_MAX AIO_PRIO_DELTA_MAX 20 ARG_MAX 2097152 ATEXIT_MAX 2147483647 BC_BASE_MAX 99 BC_DIM_MAX 2048 BC_SCALE_MAX 99 BC_STRING_MAX 1000 CHARCLASS_NAME_MAX 2048 CHAR_BIT 8 CHAR_MAX 127 CHAR_MIN -128 CHILD_MAX 62549 CLK_TCK 100 COLL_WEIGHTS_MAX 255 CS_PATH /usr/bin DELAYTIMER_MAX 2147483647 EQUIV_CLASS_MAX EXPR_NEST_MAX 32 FILESIZEBITS 64 GNU_LIBC_VERSION glibc 2.34 GNU_LIBPTHREAD_VERSION NPTL 2.34 HOST_NAME_MAX 64 INT_MAX 2147483647 INT_MIN -2147483648 IOV_MAX 1024 IPV6 200809 LEVEL1_DCACHE_ASSOC 12 LEVEL1_DCACHE_LINESIZE 64 LEVEL1_DCACHE_SIZE 49152 LEVEL1_ICACHE_ASSOC LEVEL1_ICACHE_LINESIZE 64 LEVEL1_ICACHE_SIZE 32768 LEVEL2_CACHE_ASSOC 16 LEVEL2_CACHE_LINESIZE 64 LEVEL2_CACHE_SIZE 2097152 LEVEL3_CACHE_ASSOC 15 LEVEL3_CACHE_LINESIZE 64 LEVEL3_CACHE_SIZE 39321600 LEVEL4_CACHE_ASSOC LEVEL4_CACHE_LINESIZE LEVEL4_CACHE_SIZE LFS64_CFLAGS -D_LARGEFILE64_SOURCE LFS64_LDFLAGS LFS64_LIBS LFS64_LINTFLAGS -D_LARGEFILE64_SOURCE LFS_CFLAGS LFS_LDFLAGS LFS_LIBS LFS_LINTFLAGS LINE_MAX 2048 LINK_MAX 2147483647 LOGIN_NAME_MAX 256 LOGNAME_MAX 256 LONG_BIT 64 MAX_CANON 255 MAX_INPUT 255 MB_LEN_MAX 16 MQ_OPEN_MAX MQ_PRIO_MAX 32768 NAME_MAX 255 NGROUPS_MAX 65536 NL_ARGMAX 4096 NL_LANGMAX 2048 NL_MSGMAX 2147483647 NL_NMAX 2147483647 NL_SETMAX 2147483647 NL_TEXTMAX 2147483647 NSS_BUFLEN_GROUP 1024 NSS_BUFLEN_PASSWD 1024 NZERO 20 OPEN_MAX 1024 PAGESIZE 4096 PAGE_SIZE 4096 PASS_MAX 8192 PATH /usr/bin PATH_MAX 4096 PIPE_BUF 4096 POSIX2_BC_BASE_MAX 99 POSIX2_BC_DIM_MAX 2048 POSIX2_BC_SCALE_MAX 99 POSIX2_BC_STRING_MAX 1000 POSIX2_CHAR_TERM 200809 POSIX2_COLL_WEIGHTS_MAX 255 POSIX2_C_BIND 200809 POSIX2_C_DEV 200809 POSIX2_C_VERSION 200809 POSIX2_EXPR_NEST_MAX 32 POSIX2_FORT_DEV POSIX2_FORT_RUN POSIX2_LINE_MAX 2048 POSIX2_LOCALEDEF 200809 POSIX2_PBS POSIX2_PBS_ACCOUNTING POSIX2_PBS_LOCATE POSIX2_PBS_MESSAGE POSIX2_PBS_TRACK POSIX2_RE_DUP_MAX 32767 POSIX2_SW_DEV 200809 POSIX2_SYMLINKS 1 POSIX2_UPE POSIX2_VERSION 200809 POSIX_ALLOC_SIZE_MIN 4096 POSIX_REC_INCR_XFER_SIZE POSIX_REC_MAX_XFER_SIZE POSIX_REC_MIN_XFER_SIZE 4096 POSIX_REC_XFER_ALIGN 4096 POSIX_V6_ILP32_OFF32_CFLAGS POSIX_V6_ILP32_OFF32_LDFLAGS POSIX_V6_ILP32_OFF32_LIBS POSIX_V6_ILP32_OFF32_LINTFLAGS POSIX_V6_ILP32_OFFBIG_CFLAGS POSIX_V6_ILP32_OFFBIG_LDFLAGS POSIX_V6_ILP32_OFFBIG_LIBS POSIX_V6_ILP32_OFFBIG_LINTFLAGS POSIX_V6_LP64_OFF64_CFLAGS -m64 POSIX_V6_LP64_OFF64_LDFLAGS -m64 POSIX_V6_LP64_OFF64_LIBS POSIX_V6_LP64_OFF64_LINTFLAGS POSIX_V6_LPBIG_OFFBIG_CFLAGS POSIX_V6_LPBIG_OFFBIG_LDFLAGS POSIX_V6_LPBIG_OFFBIG_LIBS POSIX_V6_LPBIG_OFFBIG_LINTFLAGS POSIX_V6_WIDTH_RESTRICTED_ENVS POSIX_V6_LP64_OFF64 POSIX_V7_ILP32_OFF32_CFLAGS POSIX_V7_ILP32_OFF32_LDFLAGS POSIX_V7_ILP32_OFF32_LIBS POSIX_V7_ILP32_OFF32_LINTFLAGS POSIX_V7_ILP32_OFFBIG_CFLAGS POSIX_V7_ILP32_OFFBIG_LDFLAGS POSIX_V7_ILP32_OFFBIG_LIBS POSIX_V7_ILP32_OFFBIG_LINTFLAGS POSIX_V7_LP64_OFF64_CFLAGS -m64 POSIX_V7_LP64_OFF64_LDFLAGS -m64 POSIX_V7_LP64_OFF64_LIBS POSIX_V7_LP64_OFF64_LINTFLAGS POSIX_V7_LPBIG_OFFBIG_CFLAGS POSIX_V7_LPBIG_OFFBIG_LDFLAGS POSIX_V7_LPBIG_OFFBIG_LIBS POSIX_V7_LPBIG_OFFBIG_LINTFLAGS POSIX_V7_WIDTH_RESTRICTED_ENVS POSIX_V7_LP64_OFF64 PTHREAD_DESTRUCTOR_ITERATIONS 4 PTHREAD_KEYS_MAX 1024 PTHREAD_STACK_MIN 16384 PTHREAD_THREADS_MAX RAW_SOCKETS 200809 RE_DUP_MAX 32767 RTSIG_MAX 32 SCHAR_MAX 127 SCHAR_MIN -128 SEM_NSEMS_MAX SEM_VALUE_MAX 2147483647 SHRT_MAX 32767 SHRT_MIN -32768 SIGQUEUE_MAX 62549 SOCK_MAXBUF SSIZE_MAX 32767 STREAM_MAX 16 SYMLINK_MAX SYMLOOP_MAX TIMER_MAX TTY_NAME_MAX 32 TZNAME_MAX UCHAR_MAX 255 UINT_MAX 4294967295 UIO_MAXIOV 1024 ULONG_MAX 18446744073709551615 USHRT_MAX 65535 WORD_BIT 32 XBS5_ILP32_OFF32_CFLAGS XBS5_ILP32_OFF32_LDFLAGS XBS5_ILP32_OFF32_LIBS XBS5_ILP32_OFF32_LINTFLAGS XBS5_ILP32_OFFBIG_CFLAGS XBS5_ILP32_OFFBIG_LDFLAGS XBS5_ILP32_OFFBIG_LIBS XBS5_ILP32_OFFBIG_LINTFLAGS XBS5_LP64_OFF64_CFLAGS -m64 XBS5_LP64_OFF64_LDFLAGS -m64 XBS5_LP64_OFF64_LIBS XBS5_LP64_OFF64_LINTFLAGS XBS5_LPBIG_OFFBIG_CFLAGS XBS5_LPBIG_OFFBIG_LDFLAGS XBS5_LPBIG_OFFBIG_LIBS XBS5_LPBIG_OFFBIG_LINTFLAGS XBS5_WIDTH_RESTRICTED_ENVS XBS5_LP64_OFF64 _AVPHYS_PAGES 132106 _NPROCESSORS_CONF 2 _NPROCESSORS_ONLN 2 _PHYS_PAGES 4019397 _POSIX2_LINE_MAX 2048 _POSIX_ADVISORY_INFO 200809 _POSIX_ARG_MAX 2097152 _POSIX_ASYNCHRONOUS_IO 200809 _POSIX_ASYNC_IO _POSIX_BARRIERS 200809 _POSIX_BASE _POSIX_CHILD_MAX 62549 _POSIX_CHOWN_RESTRICTED 1 _POSIX_CLOCK_SELECTION 200809 _POSIX_CPUTIME 200809 _POSIX_C_LANG_SUPPORT _POSIX_C_LANG_SUPPORT_R _POSIX_DEVICE_IO _POSIX_DEVICE_SPECIFIC _POSIX_DEVICE_SPECIFIC_R _POSIX_FD_MGMT _POSIX_FIFO _POSIX_FILE_ATTRIBUTES _POSIX_FILE_LOCKING _POSIX_FILE_SYSTEM _POSIX_FSYNC 200809 _POSIX_IPV6 200809 _POSIX_JOB_CONTROL 1 _POSIX_LINK_MAX 2147483647 _POSIX_MAPPED_FILES 200809 _POSIX_MAX_CANON 255 _POSIX_MAX_INPUT 255 _POSIX_MEMLOCK 200809 _POSIX_MEMLOCK_RANGE 200809 _POSIX_MEMORY_PROTECTION 200809 _POSIX_MESSAGE_PASSING 200809 _POSIX_MONOTONIC_CLOCK 200809 _POSIX_MULTI_PROCESS _POSIX_NAME_MAX 255 _POSIX_NETWORKING _POSIX_NGROUPS_MAX 65536 _POSIX_NO_TRUNC 1 _POSIX_OPEN_MAX 1024 _POSIX_PATH_MAX 4096 _POSIX_PII _POSIX_PII_INTERNET _POSIX_PII_INTERNET_DGRAM _POSIX_PII_INTERNET_STREAM _POSIX_PII_OSI _POSIX_PII_OSI_CLTS _POSIX_PII_OSI_COTS _POSIX_PII_OSI_M _POSIX_PII_SOCKET _POSIX_PII_XTI _POSIX_PIPE _POSIX_PIPE_BUF 4096 _POSIX_POLL _POSIX_PRIORITIZED_IO 200809 _POSIX_PRIORITY_SCHEDULING 200809 _POSIX_PRIO_IO _POSIX_RAW_SOCKETS 200809 _POSIX_READER_WRITER_LOCKS 200809 _POSIX_REALTIME_SIGNALS 200809 _POSIX_REGEXP 1 _POSIX_SAVED_IDS 1 _POSIX_SELECT _POSIX_SEMAPHORES 200809 _POSIX_SHARED_MEMORY_OBJECTS 200809 _POSIX_SHELL 1 _POSIX_SIGNALS _POSIX_SINGLE_PROCESS _POSIX_SPAWN 200809 _POSIX_SPIN_LOCKS 200809 _POSIX_SPORADIC_SERVER _POSIX_SSIZE_MAX 32767 _POSIX_STREAM_MAX 16 _POSIX_SYNCHRONIZED_IO 200809 _POSIX_SYNC_IO _POSIX_SYSTEM_DATABASE _POSIX_SYSTEM_DATABASE_R _POSIX_THREADS 200809 _POSIX_THREAD_ATTR_STACKADDR 200809 _POSIX_THREAD_ATTR_STACKSIZE 200809 _POSIX_THREAD_CPUTIME 200809 _POSIX_THREAD_PRIORITY_SCHEDULING 200809 _POSIX_THREAD_PRIO_INHERIT 200809 _POSIX_THREAD_PRIO_PROTECT 200809 _POSIX_THREAD_PROCESS_SHARED 200809 _POSIX_THREAD_ROBUST_PRIO_INHERIT _POSIX_THREAD_ROBUST_PRIO_PROTECT _POSIX_THREAD_SAFE_FUNCTIONS 200809 _POSIX_THREAD_SPORADIC_SERVER _POSIX_TIMEOUTS 200809 _POSIX_TIMERS 200809 _POSIX_TRACE _POSIX_TRACE_EVENT_FILTER _POSIX_TRACE_INHERIT _POSIX_TRACE_LOG _POSIX_TYPED_MEMORY_OBJECTS _POSIX_TZNAME_MAX _POSIX_USER_GROUPS _POSIX_USER_GROUPS_R _POSIX_V6_ILP32_OFF32 _POSIX_V6_ILP32_OFFBIG _POSIX_V6_LP64_OFF64 1 _POSIX_V6_LPBIG_OFFBIG _POSIX_V6_WIDTH_RESTRICTED_ENVS POSIX_V6_LP64_OFF64 _POSIX_V7_ILP32_OFF32 _POSIX_V7_ILP32_OFFBIG _POSIX_V7_LP64_OFF64 1 _POSIX_V7_LPBIG_OFFBIG _POSIX_V7_WIDTH_RESTRICTED_ENVS POSIX_V7_LP64_OFF64 _POSIX_VDISABLE 0 _POSIX_VERSION 200809 _REGEX_VERSION _T_IOV_MAX _XBS5_ILP32_OFF32 _XBS5_ILP32_OFFBIG _XBS5_LP64_OFF64 1 _XBS5_LPBIG_OFFBIG _XBS5_WIDTH_RESTRICTED_ENVS XBS5_LP64_OFF64 _XOPEN_CRYPT _XOPEN_ENH_I18N 1 _XOPEN_LEGACY 1 _XOPEN_REALTIME 1 _XOPEN_REALTIME_THREADS 1 _XOPEN_SHM 1 _XOPEN_UNIX 1 _XOPEN_VERSION 700 _XOPEN_XCU_VERSION 4 _XOPEN_XPG2 1 _XOPEN_XPG3 1 _XOPEN_XPG4 1 ---=[ PATH Settings ]=---------------------------------------------------- ### /usr/sbin/cfg2html was called with PATH set to: "/usr/bin:/bin", but it generated this report using the PATH set to: "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin" ---=[ Executable Commands found in /usr/local/sbin:/usr/local/bin:/usr/sbi ### DoPATHList /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin /usr/local/bin/00_RHEL9_Initial_Install /usr/local/sbin/CreateVM01.sh /usr/local/sbin/CreateVM_RHEL6_Console /usr/local/sbin/CreateVM_RHEL7.sh /usr/bin/GET /usr/bin/HEAD /usr/local/sbin/MS_snds_report_01.sh /usr/bin/Mail /usr/sbin/ModemManager /usr/sbin/NetworkManager /usr/bin/POST /usr/local/sbin/RHS_remove+install.sh /usr/bin/VGAuthService /usr/bin/WebKitWebDriver /usr/bin/X /usr/bin/Xorg /usr/bin/Xwayland /usr/bin/[ /usr/bin/ab /usr/bin/ac /usr/sbin/accessdb /usr/sbin/accton /usr/bin/aconnect /usr/sbin/adcli /usr/sbin/addgnupghome /usr/sbin/addpart /usr/bin/addr2line /usr/sbin/adduser /usr/bin/adwaita-1-demo /usr/sbin/agetty /usr/bin/airscan-discover /usr/bin/alias /usr/sbin/alsa-info.sh /usr/sbin/alsactl /usr/bin/alsaloop /usr/bin/alsamixer /usr/bin/alsaunmute /usr/sbin/alternatives /usr/bin/amidi /usr/bin/amixer /usr/sbin/anacron /usr/sbin/apachectl /usr/bin/aplay /usr/bin/aplaymidi /usr/bin/aplaymidi2 /usr/sbin/applygnupgdefaults /usr/bin/appstream-compose /usr/bin/appstream-util /usr/bin/appstreamcli /usr/bin/apropos /usr/bin/apropos.man-db /usr/bin/ar /usr/bin/arch /usr/bin/arecord /usr/bin/arecordmidi /usr/bin/arecordmidi2 /usr/bin/aria_chk /usr/bin/aria_dump_log /usr/bin/aria_ftdump /usr/bin/aria_pack /usr/bin/aria_read_log /usr/sbin/arp /usr/bin/arpaname /usr/sbin/arping /usr/sbin/arptables /usr/sbin/arptables-nft /usr/sbin/arptables-nft-restore /usr/sbin/arptables-nft-save /usr/sbin/arptables-restore /usr/sbin/arptables-save /usr/bin/as /usr/bin/aseqdump /usr/bin/aseqnet /usr/bin/aseqsend /usr/bin/aserver /usr/bin/at /usr/sbin/atd /usr/bin/atq /usr/bin/atrm /usr/sbin/atrun /usr/bin/attr /usr/bin/audit2allow /usr/bin/audit2why /usr/sbin/auditctl /usr/sbin/auditd /usr/sbin/augenrules /usr/bin/aulast /usr/bin/aulastlog /usr/sbin/aureport /usr/sbin/ausearch /usr/bin/ausyscall /usr/bin/authselect /usr/local/bin/automysqlbackup /usr/sbin/autrace /usr/bin/auvirt /usr/sbin/avahi-daemon /usr/sbin/avcstat /usr/bin/avinfo /usr/bin/awk /usr/bin/axfer /usr/bin/b2sum /usr/sbin/badblocks /usr/bin/baobab /usr/bin/base32 /usr/bin/base64 /usr/bin/basename /usr/bin/basenc /usr/bin/bash /usr/bin/bashbug /usr/bin/bashbug-64 /usr/bin/batch /usr/bin/bc /usr/bin/bg /usr/sbin/biosdecode /usr/local/sbin/blacklist_checker /usr/local/sbin/blacklist_get /usr/sbin/blkdeactivate /usr/sbin/blkdiscard /usr/sbin/blkid /usr/bin/blkiomon /usr/sbin/blkmapd /usr/bin/blkparse /usr/bin/blkrawverify /usr/bin/blktrace /usr/sbin/blkzone /usr/sbin/blockdev /usr/bin/bluemoon /usr/bin/bluetooth-sendto /usr/bin/bluetoothctl /usr/bin/bno_plot.py /usr/bin/boltctl /usr/bin/bond2team /usr/bin/bootconfig /usr/bin/bootctl /usr/sbin/bpftool /usr/sbin/bridge /usr/bin/brltty /usr/bin/brltty-atb /usr/bin/brltty-cldr /usr/bin/brltty-clip /usr/bin/brltty-config.sh /usr/bin/brltty-ctb /usr/bin/brltty-genkey /usr/bin/brltty-ktb /usr/bin/brltty-lscmds /usr/bin/brltty-lsinc /usr/bin/brltty-mkuser /usr/bin/brltty-morse /usr/bin/brltty-setcaps /usr/bin/brltty-trtxt /usr/bin/brltty-ttb /usr/bin/brltty-tune /usr/bin/btattach /usr/bin/btmgmt /usr/bin/btmon /usr/bin/btrace /usr/bin/btrecord /usr/bin/btreplay /usr/bin/btt /usr/bin/buildah /usr/bin/bunzip2 /usr/bin/busctl /usr/bin/bwrap /usr/bin/bzcat /usr/bin/bzcmp /usr/bin/bzdiff /usr/bin/bzegrep /usr/bin/bzfgrep /usr/bin/bzgrep /usr/bin/bzip2 /usr/bin/bzip2recover /usr/bin/bzless /usr/bin/bzmore /usr/bin/c++filt /usr/bin/ca-legacy /usr/sbin/cache_check /usr/sbin/cache_dump /usr/sbin/cache_metadata_size /usr/sbin/cache_repair /usr/sbin/cache_restore /usr/sbin/cache_writeback /usr/bin/cal /usr/bin/calibrate_ppa /usr/bin/canberra-boot /usr/bin/canberra-gtk-play /usr/bin/cancel /usr/bin/cancel.cups /usr/sbin/capsh /usr/bin/captoinfo /usr/bin/cat /usr/bin/catchsegv /usr/bin/catman /usr/bin/cd /usr/bin/cd-convert /usr/bin/cd-create-profile /usr/bin/cd-drive /usr/bin/cd-fix-profile /usr/bin/cd-iccdump /usr/bin/cd-info /usr/bin/cd-it8 /usr/bin/cd-paranoia /usr/bin/cd-read /usr/bin/cdb /usr/bin/cdda-player /usr/bin/centrino-decode /usr/bin/certbot /usr/bin/certbot-3 /usr/sbin/cfdisk /usr/sbin/cfg2html /usr/sbin/cgdisk /usr/bin/chacl /usr/bin/chage /usr/bin/chardetect /usr/bin/chattr /usr/bin/chcat /usr/bin/chcon /usr/sbin/chcpu /usr/local/sbin/check-yum-updates /usr/local/sbin/checkMailindexes /usr/bin/checkmodule /usr/bin/checkpolicy /usr/bin/cheese /usr/bin/chfn /usr/sbin/chgpasswd /usr/bin/chgrp /usr/local/sbin/chk_pgs_get /usr/bin/chmem /usr/bin/chmod /usr/bin/choom /usr/bin/chown /usr/sbin/chpasswd /usr/bin/chronyc /usr/sbin/chronyd /usr/sbin/chroot /usr/bin/chrt /usr/bin/chsh /usr/bin/chvt /usr/bin/cksum /usr/bin/clear /usr/bin/clevis /usr/bin/clevis-decrypt /usr/bin/clevis-decrypt-null /usr/bin/clevis-decrypt-sss /usr/bin/clevis-decrypt-tang /usr/bin/clevis-decrypt-tpm2 /usr/bin/clevis-encrypt-null /usr/bin/clevis-encrypt-sss /usr/bin/clevis-encrypt-tang /usr/bin/clevis-encrypt-tpm2 /usr/bin/clevis-luks-bind /usr/bin/clevis-luks-edit /usr/bin/clevis-luks-list /usr/bin/clevis-luks-pass /usr/bin/clevis-luks-regen /usr/bin/clevis-luks-report /usr/bin/clevis-luks-unbind /usr/bin/clevis-luks-unlock /usr/sbin/clock /usr/bin/clockdiff /usr/bin/cmp /usr/bin/cockpit-bridge /usr/bin/col /usr/bin/colcrt /usr/bin/colormgr /usr/bin/colrm /usr/bin/column /usr/bin/comm /usr/bin/command /usr/bin/composefs-info /usr/local/bin/composer /usr/bin/conmon /usr/bin/consolehelper /usr/sbin/convertquota /usr/bin/coredumpctl /usr/bin/cp /usr/bin/cpio /usr/bin/cpp /usr/bin/cpupower /usr/sbin/cracklib-check /usr/sbin/cracklib-format /usr/sbin/cracklib-packer /usr/sbin/cracklib-unpacker /usr/bin/crb /usr/sbin/create-cracklib-dict /usr/sbin/criu /usr/sbin/crond /usr/bin/cronnext /usr/bin/crontab /usr/bin/crowdsec /usr/bin/crowdsec-firewall-bouncer /usr/bin/crun /usr/sbin/cryptsetup /usr/bin/cscli /usr/bin/csplit /usr/bin/cstool /usr/sbin/ctrlaltdel /usr/sbin/ctstat /usr/sbin/cups-browsed /usr/bin/cups-calibrate /usr/sbin/cups-genppd.5.3 /usr/sbin/cups-genppdupdate /usr/sbin/cupsaccept /usr/sbin/cupsctl /usr/sbin/cupsd /usr/sbin/cupsdisable /usr/sbin/cupsenable /usr/sbin/cupsfilter /usr/sbin/cupsreject /usr/bin/cupstestppd /usr/bin/curl /usr/bin/cut /usr/bin/cvt /usr/bin/cvtsudoers /usr/bin/cyrusbdb2current /usr/bin/date /usr/bin/dbilogstrip /usr/bin/dbiprof /usr/bin/dbpmda /usr/bin/dbus-binding-tool /usr/bin/dbus-broker /usr/bin/dbus-broker-launch /usr/bin/dbus-cleanup-sockets /usr/bin/dbus-daemon /usr/bin/dbus-monitor /usr/bin/dbus-run-session /usr/bin/dbus-send /usr/bin/dbus-test-tool /usr/bin/dbus-update-activation-environment /usr/bin/dbus-uuidgen /usr/bin/dbxtool /usr/bin/dc /usr/sbin/dcb /usr/bin/dconf /usr/bin/dd /usr/sbin/ddns-confgen /usr/bin/deallocvt /usr/sbin/debugfs /usr/bin/debuginfo-install /usr/bin/debuginfod-find /usr/sbin/delpart /usr/bin/delv /usr/sbin/depmod /usr/bin/desktop-file-edit /usr/bin/desktop-file-install /usr/bin/desktop-file-validate /usr/bin/detect_ppa /usr/sbin/devlink /usr/bin/df /usr/bin/dfu-tool /usr/bin/diff /usr/bin/diff3 /usr/bin/diffpp /usr/bin/dig /usr/bin/dir /usr/bin/dircolors /usr/bin/dirmngr /usr/bin/dirmngr-client /usr/bin/dirname /usr/bin/distro /usr/bin/dm_date /usr/bin/dm_zdump /usr/bin/dmesg /usr/sbin/dmeventd /usr/sbin/dmfilemapd /usr/sbin/dmidecode /usr/sbin/dmsetup /usr/sbin/dmstats /usr/bin/dnf /usr/bin/dnf-3 /usr/bin/dnf-automatic /usr/bin/dnf4 /usr/bin/dnsdomainname /usr/sbin/dnsmasq /usr/bin/dnstap-read /usr/bin/domainname /usr/bin/dos2unix /usr/sbin/dosfsck /usr/sbin/dosfslabel /usr/bin/doveadm /usr/bin/doveconf /usr/sbin/dovecot /usr/bin/dovecot-sysreport /usr/bin/dracut /usr/bin/driverless /usr/bin/driverless-fax /usr/bin/dsync /usr/bin/du /usr/sbin/dump-acct /usr/sbin/dump-utmp /usr/sbin/dumpe2fs /usr/bin/dumpkeys /usr/bin/dwp /usr/sbin/e2freefrag /usr/sbin/e2fsck /usr/sbin/e2image /usr/sbin/e2label /usr/sbin/e2mmpstatus /usr/sbin/e2undo /usr/sbin/e4crypt /usr/sbin/e4defrag /usr/sbin/eapol_test /usr/sbin/ebtables /usr/sbin/ebtables-nft /usr/sbin/ebtables-nft-restore /usr/sbin/ebtables-nft-save /usr/sbin/ebtables-restore /usr/sbin/ebtables-save /usr/sbin/ebtables-translate /usr/bin/echo /usr/bin/ed /usr/sbin/editmap /usr/sbin/editmap.sendmail /usr/sbin/edquota /usr/bin/egrep /usr/bin/eject /usr/bin/elfedit /usr/bin/encguess /usr/bin/enchant-2 /usr/bin/enchant-lsmod-2 /usr/bin/enscript /usr/bin/env /usr/bin/envsubst /usr/bin/eog /usr/bin/eps2eps /usr/bin/eqn /usr/sbin/era_check /usr/sbin/era_dump /usr/sbin/era_invalidate /usr/sbin/era_restore /usr/bin/escputil /usr/bin/espeak-ng /usr/sbin/ether-wake /usr/sbin/ethtool /usr/bin/eutp /usr/bin/evince /usr/bin/evince-previewer /usr/bin/evince-thumbnailer /usr/bin/evmctl /usr/bin/ex /usr/bin/exempi /usr/bin/exiv2 /usr/bin/expand /usr/sbin/exportfs /usr/bin/expr /usr/bin/factor /usr/bin/fail2ban-client /usr/bin/fail2ban-python /usr/bin/fail2ban-regex /usr/bin/fail2ban-server /usr/sbin/faillock /usr/bin/fallocate /usr/bin/false /usr/sbin/fatlabel /usr/bin/fc /usr/bin/fc-cache /usr/bin/fc-cache-64 /usr/bin/fc-cat /usr/bin/fc-conflist /usr/bin/fc-list /usr/bin/fc-match /usr/bin/fc-pattern /usr/bin/fc-query /usr/bin/fc-scan /usr/bin/fc-validate /usr/sbin/fcgistarter /usr/sbin/fdformat /usr/sbin/fdisk /usr/bin/fg /usr/bin/fgconsole /usr/bin/fgrep /usr/bin/file /usr/sbin/filefrag /usr/bin/fincore /usr/bin/find /usr/bin/find-repos-of-install /usr/sbin/findfs /usr/bin/findmnt /usr/bin/fips-finish-install /usr/bin/fips-mode-setup /usr/bin/firefox /usr/bin/firewall-cmd /usr/bin/firewall-offline-cmd /usr/sbin/firewalld /usr/sbin/fix-info-dir /usr/sbin/fixfiles /usr/sbin/fixparts /usr/sbin/flashrom /usr/bin/flatpak /usr/bin/flatpak-bisect /usr/bin/flatpak-coredumpctl /usr/bin/flock /usr/bin/fmt /usr/bin/fold /usr/sbin/foomatic-addpjloptions /usr/sbin/foomatic-cleanupdrivers /usr/bin/foomatic-combo-xml /usr/bin/foomatic-compiledb /usr/bin/foomatic-configure /usr/bin/foomatic-datafile /usr/sbin/foomatic-extract-text /usr/sbin/foomatic-fix-xml /usr/sbin/foomatic-getpjloptions /usr/sbin/foomatic-kitload /usr/sbin/foomatic-nonumericalids /usr/bin/foomatic-perl-data /usr/bin/foomatic-ppd-options /usr/bin/foomatic-ppd-to-xml /usr/bin/foomatic-ppdfile /usr/sbin/foomatic-preferred-driver /usr/sbin/foomatic-printermap-to-gutenprint-xml /usr/bin/foomatic-printjob /usr/sbin/foomatic-replaceoldprinterids /usr/bin/foomatic-rip /usr/bin/foomatic-searchprinter /usr/bin/formail /usr/bin/fprintd-delete /usr/bin/fprintd-enroll /usr/bin/fprintd-list /usr/bin/fprintd-verify /usr/bin/free /usr/bin/fribidi /usr/sbin/fsadm /usr/sbin/fsck /usr/sbin/fsck.cramfs /usr/sbin/fsck.ext2 /usr/sbin/fsck.ext3 /usr/sbin/fsck.ext4 /usr/sbin/fsck.fat /usr/sbin/fsck.minix /usr/sbin/fsck.msdos /usr/sbin/fsck.vfat /usr/sbin/fsck.xfs /usr/sbin/fsfreeze /usr/sbin/fstrim /usr/bin/funzip /usr/bin/fuse-overlayfs /usr/bin/fuse2fs /usr/sbin/fuser /usr/bin/fusermount /usr/bin/fusermount3 /usr/bin/fwupdagent /usr/bin/fwupdate /usr/bin/fwupdmgr /usr/bin/fwupdtool /usr/bin/g13 /usr/sbin/g13-syshelp /usr/bin/gapplication /usr/bin/gawk /usr/bin/gcalccmd /usr/bin/gcm-import /usr/bin/gcm-inspect /usr/bin/gcm-picker /usr/bin/gcm-viewer /usr/bin/gcr-viewer /usr/bin/gdbus /usr/sbin/gdisk /usr/bin/gdk-pixbuf-query-loaders-64 /usr/bin/gdk-pixbuf-thumbnailer /usr/sbin/gdm /usr/bin/gdm-screenshot /usr/bin/gdmflexiserver /usr/bin/gedit /usr/local/sbin/gen_dhparam /usr/bin/gencat /usr/sbin/genhomedircon /usr/sbin/genl /usr/bin/genl-ctrl-list /usr/bin/geqn /usr/sbin/getcap /usr/bin/getconf /usr/sbin/getenforce /usr/bin/getent /usr/bin/getfacl /usr/bin/getfattr /usr/bin/getkeycodes /usr/bin/getopt /usr/bin/getopts /usr/sbin/getpcaps /usr/sbin/getpidprevcon /usr/sbin/getpolicyload /usr/sbin/getsebool /usr/bin/getsubids /usr/bin/gettext /usr/bin/gettext.sh /usr/bin/ghostscript /usr/bin/gio /usr/bin/gio-querymodules-64 /usr/bin/gjs /usr/bin/gjs-console /usr/bin/gkbd-keyboard-display /usr/bin/glib-compile-schemas /usr/bin/glxgears /usr/bin/glxinfo /usr/bin/glxinfo64 /usr/bin/gneqn /usr/bin/gnome-browser-connector /usr/bin/gnome-browser-connector-host /usr/bin/gnome-calculator /usr/bin/gnome-characters /usr/bin/gnome-control-center /usr/bin/gnome-disk-image-mounter /usr/bin/gnome-disks /usr/bin/gnome-extensions /usr/bin/gnome-font-viewer /usr/bin/gnome-help /usr/bin/gnome-keyring /usr/bin/gnome-keyring-3 /usr/bin/gnome-keyring-daemon /usr/bin/gnome-logs /usr/bin/gnome-screenshot /usr/bin/gnome-session /usr/bin/gnome-session-custom-session /usr/bin/gnome-session-inhibit /usr/bin/gnome-session-quit /usr/bin/gnome-session-selector /usr/bin/gnome-shell /usr/bin/gnome-shell-extension-prefs /usr/bin/gnome-shell-extension-tool /usr/bin/gnome-shell-perf-tool /usr/bin/gnome-software /usr/bin/gnome-system-monitor /usr/bin/gnome-terminal /usr/bin/gnome-thumbnail-font /usr/bin/gnome-tour /usr/bin/gnroff /usr/bin/gpasswd /usr/bin/gpg /usr/bin/gpg-agent /usr/bin/gpg-card /usr/bin/gpg-connect-agent /usr/bin/gpg-error /usr/bin/gpg-wks-client /usr/bin/gpg-wks-server /usr/bin/gpg2 /usr/bin/gpgconf /usr/bin/gpgme-json /usr/bin/gpgparsemail /usr/bin/gpgsplit /usr/bin/gpgtar /usr/bin/gpgv /usr/bin/gpgv2 /usr/bin/gpic /usr/bin/gpio-event-mon /usr/bin/gpio-hammer /usr/bin/gpio-watch /usr/bin/gprof /usr/bin/gr2fonttest /usr/bin/grep /usr/bin/grilo-test-ui-0.3 /usr/bin/grl-inspect-0.3 /usr/bin/grl-launch-0.3 /usr/bin/groff /usr/bin/grops /usr/bin/grotty /usr/sbin/groupadd /usr/sbin/groupdel /usr/sbin/groupmems /usr/sbin/groupmod /usr/bin/groups /usr/sbin/grpck /usr/sbin/grpconv /usr/sbin/grpunconv /usr/sbin/grub2-bios-setup /usr/bin/grub2-editenv /usr/bin/grub2-file /usr/bin/grub2-fstest /usr/sbin/grub2-get-kernel-settings /usr/bin/grub2-glue-efi /usr/sbin/grub2-install /usr/bin/grub2-kbdcomp /usr/sbin/grub2-macbless /usr/bin/grub2-menulst2cfg /usr/sbin/grub2-mkconfig /usr/bin/grub2-mkfont /usr/bin/grub2-mkimage /usr/bin/grub2-mklayout /usr/bin/grub2-mknetdir /usr/bin/grub2-mkpasswd-pbkdf2 /usr/bin/grub2-mkrelpath /usr/bin/grub2-mkrescue /usr/bin/grub2-mkstandalone /usr/bin/grub2-mount /usr/sbin/grub2-probe /usr/sbin/grub2-reboot /usr/bin/grub2-render-label /usr/bin/grub2-script-check /usr/sbin/grub2-set-bootflag /usr/sbin/grub2-set-default /usr/sbin/grub2-set-password /usr/sbin/grub2-setpassword /usr/sbin/grub2-switch-to-blscfg /usr/bin/grub2-syslinux2cfg /usr/sbin/grubby /usr/bin/gs /usr/bin/gsbj /usr/bin/gsdj /usr/bin/gsdj500 /usr/bin/gsettings /usr/bin/gsf-office-thumbnailer /usr/bin/gslj /usr/bin/gslp /usr/bin/gsnd /usr/bin/gsoelim /usr/bin/gsound-play /usr/sbin/gssproxy /usr/bin/gst-inspect-1.0 /usr/bin/gst-launch-1.0 /usr/bin/gst-stats-1.0 /usr/bin/gst-transcoder-1.0 /usr/bin/gst-typefind-1.0 /usr/bin/gtar /usr/bin/gtbl /usr/bin/gtf /usr/bin/gtk-launch /usr/bin/gtk-query-immodules-3.0-64 /usr/bin/gtk-update-icon-cache /usr/bin/gtk4-launch /usr/bin/gtk4-update-icon-cache /usr/bin/gtroff /usr/bin/gunzip /usr/bin/gzexe /usr/bin/gzip /usr/sbin/halt /usr/bin/hardlink /usr/bin/hash /usr/bin/head /usr/bin/hex2hcd /usr/bin/hexdump /usr/bin/host /usr/bin/hostid /usr/bin/hostname /usr/bin/hostnamectl /usr/bin/hoststat /usr/sbin/htcacheclean /usr/bin/htdbm /usr/bin/htdigest /usr/bin/htpasswd /usr/sbin/httpd /usr/bin/httxt2dbm /usr/bin/hunspell /usr/sbin/hwclock /usr/sbin/hypervfcopyd /usr/sbin/hypervkvpd /usr/sbin/hypervvssd /usr/bin/i386 /usr/bin/ibus /usr/bin/ibus-daemon /usr/bin/ibus-setup /usr/bin/iconv /usr/sbin/iconvconfig /usr/bin/id /usr/bin/idiag-socket-details /usr/bin/iecset /usr/sbin/ifconfig /usr/sbin/ifenslave /usr/sbin/ifstat /usr/bin/iio_event_monitor /usr/bin/iio_generic_buffer /usr/bin/ima-add-sigs /usr/bin/ima-setup /usr/sbin/in.imapproxyd /usr/bin/info /usr/bin/infocmp /usr/bin/infotocap /usr/sbin/init /usr/bin/innochecksum /usr/bin/insights-client /usr/sbin/insmod /usr/bin/install /usr/sbin/install-info /usr/local/sbin/sendmailanalyzer-9.2/install_all.sh /usr/sbin/installkernel /usr/bin/intel-speed-select /usr/local/sbin/intel_sa00086.py /usr/sbin/intel_sdsi /usr/bin/ionice /usr/sbin/ip /usr/sbin/ip6tables /usr/sbin/ip6tables-nft /usr/sbin/ip6tables-nft-restore /usr/sbin/ip6tables-nft-save /usr/sbin/ip6tables-restore /usr/sbin/ip6tables-restore-translate /usr/sbin/ip6tables-save /usr/sbin/ip6tables-translate /usr/bin/ipcmk /usr/bin/ipcount /usr/bin/ipcrm /usr/bin/ipcs /usr/sbin/ipmaddr /usr/bin/ippfind /usr/bin/ipptool /usr/sbin/iprconfig /usr/sbin/iprdbg /usr/sbin/iprdump /usr/sbin/iprinit /usr/sbin/iprsos /usr/sbin/iprupdate /usr/sbin/ipset /usr/sbin/ipset-translate /usr/bin/iptab /usr/sbin/iptables /usr/sbin/iptables-nft /usr/sbin/iptables-nft-restore /usr/sbin/iptables-nft-save /usr/sbin/iptables-restore /usr/sbin/iptables-restore-translate /usr/sbin/iptables-save /usr/sbin/iptables-translate /usr/bin/iptc /usr/sbin/iptunnel /usr/sbin/irqbalance /usr/sbin/irqbalance-ui /usr/bin/irqtop /usr/sbin/iscsi-iname /usr/sbin/iscsiadm /usr/sbin/iscsid /usr/sbin/iscsistart /usr/sbin/iscsiuio /usr/bin/isdv4-serial-inputattach /usr/bin/iso-info /usr/bin/iso-read /usr/bin/isosize /usr/bin/itstool /usr/sbin/iw /usr/bin/jcat-tool /usr/bin/jobs /usr/bin/join /usr/bin/jose /usr/bin/journalctl /usr/bin/jq /usr/bin/json_reformat /usr/bin/json_verify /usr/bin/jws /usr/bin/katello-rhsm-consumer /usr/bin/kbd_mode /usr/bin/kbdinfo /usr/bin/kbdrate /usr/bin/kdumpctl /usr/bin/kernel-install /usr/sbin/kexec /usr/sbin/key.dns_resolver /usr/bin/keyctl /usr/bin/kill /usr/bin/killall /usr/bin/kmod /usr/sbin/kpartx /usr/sbin/kpatch /usr/bin/kvm_stat /usr/bin/l2ping /usr/bin/last /usr/bin/lastb /usr/bin/lastcomm /usr/bin/lastlog /usr/sbin/lchage /usr/bin/lchfn /usr/bin/lchsh /usr/bin/ld /usr/bin/ld.bfd /usr/bin/ld.gold /usr/bin/ld.so /usr/sbin/ldattach /usr/sbin/ldconfig /usr/bin/ldd /usr/sbin/ledctl /usr/sbin/ledmon /usr/bin/less /usr/bin/lessecho /usr/bin/lesskey /usr/bin/lesspipe.sh /usr/bin/letsencrypt /usr/bin/lexgrog /usr/sbin/lgroupadd /usr/sbin/lgroupdel /usr/sbin/lgroupmod /usr/bin/libgtop_daemon2 /usr/bin/libgtop_server2 /usr/bin/libieee1284_test /usr/bin/libinput /usr/bin/libwacom-list-devices /usr/bin/libwacom-list-local-devices /usr/bin/libwacom-update-db /usr/sbin/lid /usr/bin/link /usr/bin/linux-boot-prober /usr/bin/linux32 /usr/bin/linux64 /usr/bin/ln /usr/sbin/lnewusers /usr/sbin/lnstat /usr/sbin/load_policy /usr/bin/loadkeys /usr/bin/loadunimap /usr/bin/locale /usr/bin/localectl /usr/bin/localedef /usr/bin/locate /usr/sbin/lockdev /usr/bin/lockfile /usr/bin/logger /usr/bin/login /usr/bin/loginctl /usr/bin/logname /usr/bin/logresolve /usr/sbin/logrotate /usr/sbin/logsave /usr/sbin/logwatch /usr/bin/look /usr/sbin/losetup /usr/bin/lp /usr/bin/lp.cups /usr/sbin/lpadmin /usr/sbin/lpasswd /usr/sbin/lpc /usr/sbin/lpc.cups /usr/sbin/lpinfo /usr/sbin/lpmove /usr/bin/lpoptions /usr/bin/lpq /usr/bin/lpq.cups /usr/bin/lpr /usr/bin/lpr.cups /usr/bin/lprm /usr/bin/lprm.cups /usr/bin/lpstat /usr/bin/lpstat.cups /usr/bin/ls /usr/bin/lsattr /usr/bin/lsb-release /usr/bin/lsb_release /usr/bin/lsblk /usr/bin/lscpu /usr/bin/lsgpio /usr/sbin/lshw /usr/bin/lsiio /usr/bin/lsinitrd /usr/bin/lsipc /usr/bin/lsirq /usr/bin/lslocks /usr/bin/lslogins /usr/bin/lsmcli /usr/bin/lsmd /usr/bin/lsmem /usr/sbin/lsmod /usr/bin/lsns /usr/bin/lsof /usr/sbin/lspci /usr/bin/lsscsi /usr/bin/lsusb /usr/bin/lsusb.py /usr/bin/luksmeta /usr/sbin/luseradd /usr/sbin/luserdel /usr/sbin/lusermod /usr/sbin/lvchange /usr/sbin/lvconvert /usr/sbin/lvcreate /usr/sbin/lvdisplay /usr/sbin/lvextend /usr/sbin/lvm /usr/sbin/lvm_import_vdo /usr/sbin/lvmconfig /usr/sbin/lvmdevices /usr/sbin/lvmdiskscan /usr/sbin/lvmdump /usr/sbin/lvmpolld /usr/sbin/lvmsadc /usr/sbin/lvmsar /usr/sbin/lvreduce /usr/sbin/lvremove /usr/sbin/lvrename /usr/sbin/lvresize /usr/sbin/lvs /usr/sbin/lvscan /usr/bin/lwp-download /usr/bin/lwp-dump /usr/bin/lwp-mirror /usr/bin/lwp-request /usr/bin/lynx /usr/bin/m4 /usr/bin/mac2unix /usr/bin/mail /usr/bin/mailq /usr/bin/mailq.sendmail /usr/bin/mailstat /usr/sbin/mailstats /usr/bin/mailx /usr/bin/mailx.s-nail /usr/bin/make-dummy-cert /usr/sbin/makedumpfile /usr/sbin/makemap /usr/sbin/makemap.sendmail /usr/bin/man /usr/bin/man-recode /usr/bin/man.man-db /usr/bin/mandb /usr/bin/manpath /usr/bin/mapscrn /usr/bin/mariabackup /usr/bin/mariadb /usr/bin/mariadb-access /usr/bin/mariadb-admin /usr/bin/mariadb-backup /usr/bin/mariadb-binlog /usr/bin/mariadb-check /usr/bin/mariadb-conv /usr/bin/mariadb-convert-table-format /usr/bin/mariadb-dump /usr/bin/mariadb-dumpslow /usr/bin/mariadb-find-rows /usr/bin/mariadb-fix-extensions /usr/bin/mariadb-hotcopy /usr/bin/mariadb-import /usr/bin/mariadb-install-db /usr/bin/mariadb-plugin /usr/bin/mariadb-secure-installation /usr/bin/mariadb-service-convert /usr/bin/mariadb-setpermission /usr/bin/mariadb-show /usr/bin/mariadb-slap /usr/bin/mariadb-tzinfo-to-sql /usr/bin/mariadb-upgrade /usr/bin/mariadb-waitpid /usr/sbin/mariadbd /usr/bin/mariadbd-multi /usr/bin/mariadbd-safe /usr/bin/mariadbd-safe-helper /usr/sbin/matchpathcon /usr/bin/mbim-network /usr/bin/mbimcli /usr/bin/mbstream /usr/sbin/mcelog /usr/bin/mcookie /usr/sbin/md-auto-readd.sh /usr/bin/md5sum /usr/sbin/mdadm /usr/sbin/mdmon /usr/bin/mesg /usr/sbin/mii-diag /usr/sbin/mii-tool /usr/bin/mkafmmap /usr/bin/mkcomposefs /usr/sbin/mkdict /usr/bin/mkdir /usr/sbin/mkdosfs /usr/sbin/mkdumprd /usr/sbin/mke2fs /usr/bin/mkfifo /usr/sbin/mkfs /usr/sbin/mkfs.cramfs /usr/sbin/mkfs.ext2 /usr/sbin/mkfs.ext3 /usr/sbin/mkfs.ext4 /usr/sbin/mkfs.fat /usr/sbin/mkfs.minix /usr/sbin/mkfs.msdos /usr/sbin/mkfs.vfat /usr/sbin/mkfs.xfs /usr/sbin/mkhomedir_helper /usr/sbin/mklost+found /usr/bin/mknod /usr/sbin/mksquashfs /usr/sbin/mkswap /usr/bin/mktemp /usr/bin/mmc-tool /usr/bin/mmcli /usr/bin/mmdblookup /usr/sbin/modinfo /usr/sbin/modprobe /usr/bin/modulemd-validator /usr/bin/monitor-sensor /usr/local/sbin/monster-header.sh /usr/bin/more /usr/bin/mount /usr/sbin/mount.composefs /usr/sbin/mount.fuse /usr/sbin/mount.fuse3 /usr/sbin/mount.nfs /usr/sbin/mount.nfs4 /usr/bin/mountpoint /usr/sbin/mountstats /usr/sbin/mpathcleanup /usr/sbin/mpathconf /usr/sbin/mpathpersist /usr/bin/mpris-proxy /usr/bin/msgattrib /usr/bin/msgcat /usr/bin/msgcmp /usr/bin/msgcomm /usr/bin/msgconv /usr/bin/msgen /usr/bin/msgexec /usr/bin/msgfilter /usr/bin/msgfmt /usr/bin/msggrep /usr/bin/msginit /usr/bin/msgmerge /usr/bin/msgunfmt /usr/bin/msguniq /usr/bin/msql2mysql /usr/sbin/mtr /usr/sbin/mtr-packet /usr/sbin/multipath /usr/sbin/multipathd /usr/bin/mutter /usr/bin/mv /usr/bin/my_print_defaults /usr/bin/myisam_ftdump /usr/bin/myisamchk /usr/bin/myisamlog /usr/bin/myisampack /usr/bin/mysql /usr/bin/mysql_convert_table_format /usr/bin/mysql_find_rows /usr/bin/mysql_fix_extensions /usr/bin/mysql_install_db /usr/bin/mysql_plugin /usr/bin/mysql_secure_installation /usr/bin/mysql_setpermission /usr/bin/mysql_tzinfo_to_sql /usr/bin/mysql_upgrade /usr/bin/mysql_waitpid /usr/bin/mysqlaccess /usr/bin/mysqladmin /usr/local/sbin/mysqlbackup /usr/bin/mysqlbinlog /usr/bin/mysqlcheck /usr/sbin/mysqld /usr/bin/mysqld_multi /usr/bin/mysqld_safe /usr/bin/mysqld_safe_helper /usr/bin/mysqldump /usr/bin/mysqldumpslow /usr/bin/mysqlhotcopy /usr/bin/mysqlimport /usr/bin/mysqlshow /usr/bin/mysqlslap /usr/bin/nail /usr/sbin/named-checkzone /usr/sbin/named-compilezone /usr/sbin/named-nzd2nzf /usr/bin/namei /usr/sbin/nameif /usr/bin/nano /usr/bin/nautilus /usr/bin/nautilus-autorun-software /usr/bin/nc /usr/bin/ncat /usr/bin/ndptool /usr/local/sbin/needs-restart-RHEL7.pl /usr/local/sbin/needs-restart.pl /usr/bin/needs-restarting /usr/bin/nenscript /usr/bin/neqn /usr/bin/netstat /usr/bin/newaliases /usr/bin/newaliases.sendmail /usr/bin/newgidmap /usr/bin/newgrp /usr/bin/newuidmap /usr/sbin/newusers /usr/bin/nf-ct-add /usr/bin/nf-ct-events /usr/bin/nf-ct-list /usr/bin/nf-exp-add /usr/bin/nf-exp-delete /usr/bin/nf-exp-list /usr/bin/nf-log /usr/bin/nf-monitor /usr/bin/nf-queue /usr/sbin/nfsconf /usr/sbin/nfsdcld /usr/sbin/nfsdclddb /usr/sbin/nfsdclnts /usr/sbin/nfsdcltrack /usr/sbin/nfsidmap /usr/sbin/nfsiostat /usr/sbin/nfsref /usr/sbin/nfsstat /usr/sbin/nft /usr/bin/ngettext /usr/bin/nhlt-dmic-info /usr/bin/nice /usr/bin/nisdomainname /usr/bin/nl /usr/bin/nl-addr-add /usr/bin/nl-addr-delete /usr/bin/nl-addr-list /usr/bin/nl-class-add /usr/bin/nl-class-delete /usr/bin/nl-class-list /usr/bin/nl-classid-lookup /usr/bin/nl-cls-add /usr/bin/nl-cls-delete /usr/bin/nl-cls-list /usr/bin/nl-fib-lookup /usr/bin/nl-link-enslave /usr/bin/nl-link-ifindex2name /usr/bin/nl-link-list /usr/bin/nl-link-name2ifindex /usr/bin/nl-link-release /usr/bin/nl-link-set /usr/bin/nl-link-stats /usr/bin/nl-list-caches /usr/bin/nl-list-sockets /usr/bin/nl-monitor /usr/bin/nl-neigh-add /usr/bin/nl-neigh-delete /usr/bin/nl-neigh-list /usr/bin/nl-neightbl-list /usr/bin/nl-nh-list /usr/bin/nl-pktloc-lookup /usr/bin/nl-qdisc-add /usr/bin/nl-qdisc-delete /usr/bin/nl-qdisc-list /usr/bin/nl-route-add /usr/bin/nl-route-delete /usr/bin/nl-route-get /usr/bin/nl-route-list /usr/bin/nl-rule-list /usr/bin/nl-tctree-list /usr/bin/nl-util-addr /usr/bin/nm /usr/bin/nm-connection-editor /usr/bin/nm-online /usr/bin/nmap /usr/bin/nmcli /usr/bin/nmtui /usr/bin/nmtui-connect /usr/bin/nmtui-edit /usr/bin/nmtui-hostname /usr/bin/nohup /usr/sbin/nologin /usr/bin/notify-send /usr/bin/nping /usr/bin/nproc /usr/bin/nroff /usr/sbin/nsec3hash /usr/bin/nsenter /usr/bin/nslookup /usr/sbin/nstat /usr/bin/nsupdate /usr/bin/numfmt /usr/sbin/nvme /usr/bin/objcopy /usr/bin/objdump /usr/bin/od /usr/bin/openssl /usr/bin/openvt /usr/bin/orc-bugreport /usr/bin/orca /usr/bin/os-prober /usr/bin/osinfo-db-export /usr/bin/osinfo-db-import /usr/bin/osinfo-db-path /usr/bin/osinfo-db-validate /usr/bin/osinfo-detect /usr/bin/osinfo-install-script /usr/bin/osinfo-query /usr/bin/ostree /usr/bin/over /usr/sbin/ownership /usr/bin/p11-kit /usr/bin/pacat /usr/bin/package-cleanup /usr/sbin/packer /usr/bin/pacmd /usr/bin/pactl /usr/bin/page_owner_sort /usr/sbin/pam_console_apply /usr/sbin/pam_namespace_helper /usr/sbin/pam_timestamp_check /usr/bin/pamon /usr/bin/pango-list /usr/bin/pango-segmentation /usr/bin/pango-view /usr/bin/paperconf /usr/sbin/paperconfig /usr/bin/paplay /usr/bin/paps /usr/bin/parec /usr/bin/parecord /usr/sbin/parted /usr/sbin/partprobe /usr/sbin/partx /usr/bin/passt /usr/bin/passt-repair /usr/bin/passt.avx2 /usr/bin/passwd /usr/bin/pasta /usr/bin/pasta.avx2 /usr/bin/paste /usr/bin/pasuspender /usr/bin/pathchk /usr/bin/pax11publish /usr/bin/pbm2ppa /usr/bin/pbmtpg /usr/bin/pcp /usr/sbin/pdata_tools /usr/bin/pdf2dsc /usr/bin/pdf2ps /usr/bin/pdfattach /usr/bin/pdfdetach /usr/bin/pdffonts /usr/bin/pdfimages /usr/bin/pdfinfo /usr/bin/pdfseparate /usr/bin/pdfsig /usr/bin/pdftocairo /usr/bin/pdftohtml /usr/bin/pdftoppm /usr/bin/pdftops /usr/bin/pdftotext /usr/bin/pdfunite /usr/bin/peekfd /usr/bin/perl /usr/bin/perl5.32.1 /usr/bin/perldoc /usr/bin/perror /usr/sbin/pethtool /usr/bin/pf2afm /usr/bin/pfbtopfa /usr/bin/pgrep /usr/local/sbin/pgs_get /usr/local/sbin/pgs_get.master /usr/bin/phar /usr/bin/phar.phar /usr/bin/php /usr/bin/php-cgi /usr/sbin/php-fpm /usr/bin/phpize /usr/bin/pic /usr/bin/piconv /usr/sbin/pidof /usr/bin/pidwait /usr/sbin/pifconfig /usr/bin/pigz /usr/sbin/pimpstat /usr/bin/pinentry /usr/bin/pinentry-curses /usr/bin/pinentry-gnome3 /usr/bin/pinfo /usr/sbin/ping /usr/sbin/ping6 /usr/bin/pinky /usr/bin/pipewire /usr/bin/pipewire-aes67 /usr/bin/pipewire-avb /usr/bin/pipewire-pulse /usr/bin/pipewire-vulkan /usr/sbin/pivot_root /usr/bin/pkaction /usr/bin/pkcheck /usr/bin/pkcon /usr/bin/pkexec /usr/bin/pkg-config /usr/bin/pkgconf /usr/bin/pkill /usr/bin/pkla-admin-identities /usr/bin/pkla-check-authorization /usr/bin/pkmon /usr/bin/pkttyagent /usr/bin/pldd /usr/sbin/plipconfig /usr/sbin/pluginviewer /usr/bin/plymouth /usr/sbin/plymouth-set-default-theme /usr/sbin/plymouthd /usr/bin/pmafm /usr/bin/pmap /usr/bin/pmdate /usr/bin/pmdiff /usr/bin/pmdumplog /usr/bin/pmevent /usr/bin/pmfind /usr/bin/pmgenmap /usr/bin/pmie /usr/bin/pmie2col /usr/bin/pmieconf /usr/bin/pmiectl /usr/bin/pminfo /usr/bin/pmjson /usr/bin/pmlc /usr/bin/pmlogbasename /usr/bin/pmlogcheck /usr/bin/pmlogcompress /usr/bin/pmlogconf /usr/bin/pmlogctl /usr/bin/pmlogdump /usr/bin/pmlogextract /usr/bin/pmlogger /usr/bin/pmloglabel /usr/bin/pmlogmv /usr/bin/pmlogpaste /usr/bin/pmlogredact /usr/bin/pmlogreduce /usr/bin/pmlogrewrite /usr/bin/pmlogsize /usr/bin/pmlogsummary /usr/bin/pmprobe /usr/bin/pmpython /usr/bin/pmrepconf /usr/bin/pmsearch /usr/bin/pmseries /usr/bin/pmsocks /usr/bin/pmstat /usr/bin/pmstore /usr/bin/pmtrace /usr/bin/pmval /usr/bin/pnm2ppa /usr/bin/pod2man /usr/bin/pod2text /usr/bin/pod2usage /usr/bin/podman /usr/bin/podmansh /usr/bin/post-grohtml /usr/bin/powernow-k8-decode /usr/sbin/poweroff /usr/bin/powerprofilesctl /usr/bin/ppdc /usr/bin/ppdhtml /usr/bin/ppdi /usr/bin/ppdmerge /usr/bin/ppdpo /usr/bin/pphs /usr/bin/pr /usr/sbin/praliases /usr/bin/pre-grohtml /usr/bin/preconv /usr/bin/printafm /usr/bin/printenv /usr/bin/printf /usr/bin/prlimit /usr/bin/procmail /usr/bin/prtstat /usr/bin/ps /usr/bin/ps2ascii /usr/bin/ps2epsi /usr/bin/ps2pdf /usr/bin/ps2pdf12 /usr/bin/ps2pdf13 /usr/bin/ps2pdf14 /usr/bin/ps2pdfwr /usr/bin/ps2ps /usr/bin/ps2ps2 /usr/bin/psfaddtable /usr/bin/psfgettable /usr/bin/psfstriptable /usr/bin/psfxtable /usr/bin/pslog /usr/bin/pstree /usr/bin/pstree.x11 /usr/bin/ptx /usr/bin/purgestat /usr/bin/pv /usr/sbin/pvchange /usr/sbin/pvck /usr/sbin/pvcreate /usr/sbin/pvdisplay /usr/sbin/pvmove /usr/sbin/pvremove /usr/sbin/pvresize /usr/sbin/pvs /usr/sbin/pvscan /usr/bin/pw-cat /usr/bin/pw-cli /usr/bin/pw-config /usr/bin/pw-dot /usr/bin/pw-dsdplay /usr/bin/pw-dump /usr/bin/pw-encplay /usr/bin/pw-jack /usr/bin/pw-link /usr/bin/pw-loopback /usr/bin/pw-metadata /usr/bin/pw-mididump /usr/bin/pw-midiplay /usr/bin/pw-midirecord /usr/bin/pw-mon /usr/bin/pw-play /usr/bin/pw-profiler /usr/bin/pw-record /usr/bin/pw-reserve /usr/bin/pw-top /usr/sbin/pwck /usr/sbin/pwconv /usr/bin/pwd /usr/bin/pwdx /usr/sbin/pwhistory_helper /usr/bin/pwmake /usr/bin/pwscore /usr/sbin/pwunconv /usr/bin/pydoc /usr/bin/pydoc3 /usr/bin/pydoc3.9 /usr/bin/pyinotify /usr/bin/python /usr/bin/python3 /usr/bin/python3.9 /usr/bin/pzstd /usr/bin/qemu-ga /usr/bin/qmi-firmware-update /usr/bin/qmi-network /usr/bin/qmicli /usr/bin/qrap /usr/bin/quota /usr/sbin/quotacheck /usr/sbin/quotaoff /usr/sbin/quotaon /usr/sbin/quotastats /usr/bin/quotasync /usr/sbin/raid-check /usr/bin/ranlib /usr/sbin/ras-mc-ctl /usr/sbin/rasdaemon /usr/bin/rct /usr/sbin/rdisc /usr/sbin/rdma /usr/bin/read /usr/bin/readelf /usr/bin/readlink /usr/sbin/readprofile /usr/sbin/realm /usr/bin/realpath /usr/sbin/reboot /usr/local/sbin/rebootRequired /usr/bin/recode-sr-latin /usr/bin/red /usr/bin/redhat-access-insights /usr/bin/rename /usr/bin/renew-dummy-cert /usr/local/sbin/renew-hook.sh /usr/local/sbin/renew-hook.sh.orig /usr/bin/renice /usr/bin/replace /usr/bin/repo-graph /usr/bin/repoclosure /usr/bin/repodiff /usr/bin/repomanage /usr/bin/repoquery /usr/bin/reposync /usr/bin/repotrack /usr/sbin/repquota /usr/sbin/request-key /usr/bin/rescan-scsi-bus.sh /usr/bin/reset /usr/sbin/resize2fs /usr/bin/resizecons /usr/sbin/resizepart /usr/bin/resolve_stack_dump /usr/bin/resolveip /usr/sbin/restorecon /usr/sbin/restorecon_xattr /usr/bin/rev /usr/sbin/rfkill /usr/bin/rhc /usr/sbin/rhcd /usr/bin/rhsm-debug /usr/bin/rhsmcertd /usr/bin/rkhunter /usr/bin/rm /usr/bin/rmail /usr/bin/rmail.sendmail /usr/bin/rmdir /usr/sbin/rmmod /usr/bin/rnano /usr/bin/rofiles-fuse /usr/sbin/rotatelogs /usr/sbin/route /usr/sbin/rpc.gssd /usr/sbin/rpc.idmapd /usr/sbin/rpc.mountd /usr/sbin/rpc.nfsd /usr/sbin/rpc.statd /usr/sbin/rpcbind /usr/sbin/rpcctl /usr/sbin/rpcdebug /usr/sbin/rpcinfo /usr/bin/rpm /usr/bin/rpm2archive /usr/bin/rpm2cpio /usr/bin/rpmdb /usr/bin/rpmkeys /usr/bin/rpmquery /usr/bin/rpmverify /usr/bin/rsvg-convert /usr/bin/rsync /usr/bin/rsync-ssl /usr/local/sbin/rsyncFromMail /usr/local/sbin/rsyncFromMail.hold /usr/local/sbin/rsyncFromMail.old /usr/local/sbin/rsyncFromMail2.sh /usr/local/sbin/rsyncFromUnused /usr/local/sbin/rsyncToBackup /usr/local/sbin/rsync_rapugrad /usr/sbin/rsyslogd /usr/sbin/rtacct /usr/sbin/rtcwake /usr/sbin/rtkitctl /usr/sbin/rtmon /usr/sbin/rtstat /usr/local/sbin/sendmailanalyzer-9.2/debian/rules /usr/bin/run-parts /usr/bin/runc /usr/bin/runcon /usr/sbin/runlevel /usr/sbin/runuser /usr/bin/rvi /usr/bin/rview /usr/bin/rvim /usr/bin/s-nail /usr/sbin/sa /usr/local/sbin/sendmailanalyzer-9.2/sa_cache /usr/local/sbin/sendmailanalyzer-9.2/cgi-bin/sa_report.cgi /usr/bin/sane-find-scanner /usr/sbin/saslauthd /usr/sbin/sasldblistusers2 /usr/sbin/saslpasswd2 /usr/bin/scanimage /usr/local/sbin/scheduleReboot.sh /usr/bin/scp /usr/bin/scp-dbus-service /usr/bin/script /usr/bin/scriptlive /usr/bin/scriptreplay /usr/bin/scsi-rescan /usr/bin/scsi_logging_level /usr/bin/scsi_mandat /usr/bin/scsi_readcap /usr/bin/scsi_ready /usr/bin/scsi_satl /usr/bin/scsi_start /usr/bin/scsi_stop /usr/bin/scsi_temperature /usr/bin/sdiff /usr/bin/sealert /usr/bin/sechecker /usr/bin/secon /usr/bin/secret-tool /usr/bin/sed /usr/bin/sediff /usr/bin/sedismod /usr/sbin/sedispatch /usr/bin/sedispol /usr/sbin/sefcontext_compile /usr/bin/seinfo /usr/sbin/selabel_digest /usr/sbin/selabel_get_digests_all_partial_matches /usr/sbin/selabel_lookup /usr/sbin/selabel_lookup_best_match /usr/sbin/selabel_partial_match /usr/sbin/selinux_check_access /usr/sbin/selinuxconlist /usr/sbin/selinuxdefcon /usr/sbin/selinuxenabled /usr/sbin/selinuxexeccon /usr/sbin/semanage /usr/sbin/semodule /usr/bin/semodule_expand /usr/bin/semodule_link /usr/bin/semodule_package /usr/bin/semodule_unpackage /usr/sbin/sendmail /usr/sbin/sendmail.sendmail /usr/local/sbin/sendmailanalyzer-9.2/sendmailanalyzer /usr/bin/seq /usr/sbin/service /usr/bin/sesearch /usr/sbin/sestatus /usr/bin/setarch /usr/sbin/setcap /usr/sbin/setenforce /usr/bin/setfacl /usr/bin/setfattr /usr/sbin/setfiles /usr/bin/setfont /usr/bin/setkeycodes /usr/bin/setleds /usr/bin/setmetamode /usr/sbin/setpci /usr/bin/setpriv /usr/sbin/setquota /usr/sbin/setregdomain /usr/sbin/setroubleshootd /usr/sbin/setsebool /usr/bin/setsid /usr/bin/setterm /usr/bin/setup-nsssysinit /usr/bin/setup-nsssysinit.sh /usr/bin/setvtrgb /usr/bin/setxkbmap /usr/sbin/sfdisk /usr/bin/sftp /usr/bin/sg /usr/bin/sg_bg_ctl /usr/bin/sg_compare_and_write /usr/bin/sg_copy_results /usr/bin/sg_dd /usr/bin/sg_decode_sense /usr/bin/sg_emc_trespass /usr/bin/sg_format /usr/bin/sg_get_config /usr/bin/sg_get_elem_status /usr/bin/sg_get_lba_status /usr/bin/sg_ident /usr/bin/sg_inq /usr/bin/sg_logs /usr/bin/sg_luns /usr/bin/sg_map /usr/bin/sg_map26 /usr/bin/sg_modes /usr/bin/sg_opcodes /usr/bin/sg_persist /usr/bin/sg_prevent /usr/bin/sg_raw /usr/bin/sg_rbuf /usr/bin/sg_rdac /usr/bin/sg_read /usr/bin/sg_read_attr /usr/bin/sg_read_block_limits /usr/bin/sg_read_buffer /usr/bin/sg_read_long /usr/bin/sg_readcap /usr/bin/sg_reassign /usr/bin/sg_referrals /usr/bin/sg_rep_pip /usr/bin/sg_rep_zones /usr/bin/sg_requests /usr/bin/sg_reset /usr/bin/sg_reset_wp /usr/bin/sg_rmsn /usr/bin/sg_rtpg /usr/bin/sg_safte /usr/bin/sg_sanitize /usr/bin/sg_sat_identify /usr/bin/sg_sat_phy_event /usr/bin/sg_sat_read_gplog /usr/bin/sg_sat_set_features /usr/bin/sg_scan /usr/bin/sg_seek /usr/bin/sg_senddiag /usr/bin/sg_ses /usr/bin/sg_ses_microcode /usr/bin/sg_start /usr/bin/sg_stpg /usr/bin/sg_stream_ctl /usr/bin/sg_sync /usr/bin/sg_test_rwbuf /usr/bin/sg_timestamp /usr/bin/sg_turs /usr/bin/sg_unmap /usr/bin/sg_verify /usr/bin/sg_vpd /usr/bin/sg_wr_mode /usr/bin/sg_write_buffer /usr/bin/sg_write_long /usr/bin/sg_write_same /usr/bin/sg_write_verify /usr/bin/sg_write_x /usr/bin/sg_xcopy /usr/bin/sg_zone /usr/sbin/sgdisk /usr/bin/sginfo /usr/bin/sgm_dd /usr/bin/sgp_dd /usr/bin/sh /usr/bin/sha1hmac /usr/bin/sha1sum /usr/bin/sha224hmac /usr/bin/sha224sum /usr/bin/sha256hmac /usr/bin/sha256sum /usr/bin/sha384hmac /usr/bin/sha384sum /usr/bin/sha512hmac /usr/bin/sha512sum /usr/bin/shasum /usr/bin/showconsolefont /usr/bin/showkey /usr/sbin/showmount /usr/bin/shred /usr/bin/shuf /usr/sbin/shutdown /usr/local/sbin/sieve-auth-command.pl /usr/bin/sieve-dump /usr/bin/sieve-filter /usr/bin/sieve-test /usr/bin/sievec /usr/bin/sim_lsmplugin /usr/bin/simc_lsmplugin /usr/bin/size /usr/sbin/skdump /usr/bin/skill /usr/sbin/sktest /usr/bin/slabinfo /usr/bin/slabtop /usr/sbin/slattach /usr/bin/sleep /usr/bin/sliceprint /usr/bin/slirp4netns /usr/sbin/sm-notify /usr/bin/sm3hmac /usr/sbin/smartctl /usr/local/sbin/smartctl-H /usr/sbin/smartd /usr/sbin/smrsh /usr/bin/sndfile-resample /usr/bin/snice /usr/bin/soelim /usr/bin/soelim.groff /usr/bin/sort /usr/sbin/sos /usr/sbin/sos-collector /usr/sbin/sosreport /usr/bin/sotruss /usr/bin/soundstretch /usr/bin/spa-acp-tool /usr/bin/spa-inspect /usr/bin/spa-json-dump /usr/bin/spa-monitor /usr/bin/spa-resample /usr/bin/speak-ng /usr/bin/speaker-test /usr/bin/speech-dispatcher /usr/bin/spice-vdagent /usr/sbin/spice-vdagentd /usr/bin/splain /usr/bin/split /usr/bin/sprof /usr/local/sbin/spsInfoLinux64 /usr/local/sbin/squirrelmail_vacation_proxy /usr/sbin/ss /usr/bin/sscg /usr/bin/ssh /usr/bin/ssh-add /usr/bin/ssh-agent /usr/bin/ssh-copy-id /usr/bin/ssh-keygen /usr/bin/ssh-keyscan /usr/sbin/sshd /usr/sbin/sss_cache /usr/bin/sss_ssh_authorizedkeys /usr/bin/sss_ssh_knownhostsproxy /usr/sbin/sssd /usr/sbin/start-statd /usr/bin/startx /usr/bin/stat /usr/bin/states /usr/bin/stdbuf /usr/bin/strace /usr/bin/strace-log-merge /usr/bin/streamzip /usr/bin/strings /usr/bin/strip /usr/bin/stty /usr/bin/su /usr/sbin/subscription-manager /usr/bin/sudo /usr/bin/sudoedit /usr/bin/sudoreplay /usr/sbin/suexec /usr/sbin/sulogin /usr/bin/sum /usr/bin/sushi /usr/local/sbin/swaks /usr/local/sbin/swaks_SwissArmyKnife_for_SMTP /usr/sbin/swaplabel /usr/sbin/swapoff /usr/sbin/swapon /usr/sbin/switch_root /usr/bin/switcherooctl /usr/bin/symlinks /usr/bin/sync /usr/sbin/sysctl /usr/bin/systemctl /usr/bin/systemd-analyze /usr/bin/systemd-ask-password /usr/bin/systemd-cat /usr/bin/systemd-cgls /usr/bin/systemd-cgtop /usr/bin/systemd-creds /usr/bin/systemd-cryptenroll /usr/bin/systemd-delta /usr/bin/systemd-detect-virt /usr/bin/systemd-dissect /usr/bin/systemd-escape /usr/bin/systemd-firstboot /usr/bin/systemd-hwdb /usr/bin/systemd-id128 /usr/bin/systemd-inhibit /usr/bin/systemd-machine-id-setup /usr/bin/systemd-mount /usr/bin/systemd-notify /usr/bin/systemd-path /usr/bin/systemd-repart /usr/bin/systemd-run /usr/bin/systemd-socket-activate /usr/bin/systemd-stdio-bridge /usr/bin/systemd-sysext /usr/bin/systemd-sysusers /usr/bin/systemd-tmpfiles /usr/bin/systemd-tty-ask-password-agent /usr/bin/systemd-umount /usr/bin/tabs /usr/bin/tac /usr/bin/tail /usr/bin/tar /usr/bin/taskset /usr/bin/tbl /usr/sbin/tc /usr/bin/tclsh /usr/bin/tclsh8.6 /usr/sbin/tcpdump /usr/sbin/tcpslice /usr/bin/team2bond /usr/bin/teamd /usr/bin/teamdctl /usr/bin/teamnl /usr/bin/tee /usr/sbin/telinit /usr/bin/telnet /usr/bin/test /usr/bin/test_ppa /usr/sbin/testsaslauthd /usr/sbin/thin_check /usr/sbin/thin_delta /usr/sbin/thin_dump /usr/sbin/thin_ls /usr/sbin/thin_metadata_pack /usr/sbin/thin_metadata_size /usr/sbin/thin_metadata_unpack /usr/sbin/thin_migrate /usr/sbin/thin_repair /usr/sbin/thin_restore /usr/sbin/thin_rmap /usr/sbin/thin_trim /usr/bin/tic /usr/bin/time /usr/local/sbin/timeOutWaiting.sh /usr/bin/timedatectl /usr/bin/timeout /usr/sbin/tipc /usr/bin/tload /usr/bin/tmon /usr/bin/toe /usr/bin/top /usr/bin/totem /usr/bin/totem-video-thumbnailer /usr/bin/touch /usr/bin/tpm2 /usr/bin/tpm2_activatecredential /usr/bin/tpm2_certify /usr/bin/tpm2_certifyX509certutil /usr/bin/tpm2_certifycreation /usr/bin/tpm2_changeauth /usr/bin/tpm2_changeeps /usr/bin/tpm2_changepps /usr/bin/tpm2_checkquote /usr/bin/tpm2_clear /usr/bin/tpm2_clearcontrol /usr/bin/tpm2_clockrateadjust /usr/bin/tpm2_commit /usr/bin/tpm2_create /usr/bin/tpm2_createak /usr/bin/tpm2_createek /usr/bin/tpm2_createpolicy /usr/bin/tpm2_createprimary /usr/bin/tpm2_dictionarylockout /usr/bin/tpm2_duplicate /usr/bin/tpm2_ecdhkeygen /usr/bin/tpm2_ecdhzgen /usr/bin/tpm2_ecephemeral /usr/bin/tpm2_encodeobject /usr/bin/tpm2_encryptdecrypt /usr/bin/tpm2_eventlog /usr/bin/tpm2_evictcontrol /usr/bin/tpm2_flushcontext /usr/bin/tpm2_getcap /usr/bin/tpm2_getcommandauditdigest /usr/bin/tpm2_geteccparameters /usr/bin/tpm2_getekcertificate /usr/bin/tpm2_getpolicydigest /usr/bin/tpm2_getrandom /usr/bin/tpm2_getsessionauditdigest /usr/bin/tpm2_gettestresult /usr/bin/tpm2_gettime /usr/bin/tpm2_hash /usr/bin/tpm2_hierarchycontrol /usr/bin/tpm2_hmac /usr/bin/tpm2_import /usr/bin/tpm2_incrementalselftest /usr/bin/tpm2_load /usr/bin/tpm2_loadexternal /usr/bin/tpm2_makecredential /usr/bin/tpm2_nvcertify /usr/bin/tpm2_nvdefine /usr/bin/tpm2_nvextend /usr/bin/tpm2_nvincrement /usr/bin/tpm2_nvread /usr/bin/tpm2_nvreadlock /usr/bin/tpm2_nvreadpublic /usr/bin/tpm2_nvsetbits /usr/bin/tpm2_nvundefine /usr/bin/tpm2_nvwrite /usr/bin/tpm2_nvwritelock /usr/bin/tpm2_pcrallocate /usr/bin/tpm2_pcrevent /usr/bin/tpm2_pcrextend /usr/bin/tpm2_pcrread /usr/bin/tpm2_pcrreset /usr/bin/tpm2_policyauthorize /usr/bin/tpm2_policyauthorizenv /usr/bin/tpm2_policyauthvalue /usr/bin/tpm2_policycommandcode /usr/bin/tpm2_policycountertimer /usr/bin/tpm2_policycphash /usr/bin/tpm2_policyduplicationselect /usr/bin/tpm2_policylocality /usr/bin/tpm2_policynamehash /usr/bin/tpm2_policynv /usr/bin/tpm2_policynvwritten /usr/bin/tpm2_policyor /usr/bin/tpm2_policypassword /usr/bin/tpm2_policypcr /usr/bin/tpm2_policyrestart /usr/bin/tpm2_policysecret /usr/bin/tpm2_policysigned /usr/bin/tpm2_policytemplate /usr/bin/tpm2_policyticket /usr/bin/tpm2_print /usr/bin/tpm2_quote /usr/bin/tpm2_rc_decode /usr/bin/tpm2_readclock /usr/bin/tpm2_readpublic /usr/bin/tpm2_rsadecrypt /usr/bin/tpm2_rsaencrypt /usr/bin/tpm2_selftest /usr/bin/tpm2_send /usr/bin/tpm2_sessionconfig /usr/bin/tpm2_setclock /usr/bin/tpm2_setcommandauditstatus /usr/bin/tpm2_setprimarypolicy /usr/bin/tpm2_shutdown /usr/bin/tpm2_sign /usr/bin/tpm2_startauthsession /usr/bin/tpm2_startup /usr/bin/tpm2_stirrandom /usr/bin/tpm2_testparms /usr/bin/tpm2_unseal /usr/bin/tpm2_verifysignature /usr/bin/tpm2_zgen2phase /usr/bin/tput /usr/bin/tr /usr/sbin/tracepath /usr/sbin/tracepath6 /usr/bin/tracer /usr/bin/tracker3 /usr/bin/tree /usr/bin/troff /usr/bin/true /usr/bin/truncate /usr/bin/trust /usr/bin/tset /usr/sbin/tsig-keygen /usr/bin/tsort /usr/bin/tss2 /usr/bin/tss2_authorizepolicy /usr/bin/tss2_changeauth /usr/bin/tss2_createkey /usr/bin/tss2_createnv /usr/bin/tss2_createseal /usr/bin/tss2_decrypt /usr/bin/tss2_delete /usr/bin/tss2_encrypt /usr/bin/tss2_exportkey /usr/bin/tss2_exportpolicy /usr/bin/tss2_getappdata /usr/bin/tss2_getcertificate /usr/bin/tss2_getdescription /usr/bin/tss2_getinfo /usr/bin/tss2_getplatformcertificates /usr/bin/tss2_getrandom /usr/bin/tss2_gettpmblobs /usr/bin/tss2_import /usr/bin/tss2_list /usr/bin/tss2_nvextend /usr/bin/tss2_nvincrement /usr/bin/tss2_nvread /usr/bin/tss2_nvsetbits /usr/bin/tss2_nvwrite /usr/bin/tss2_pcrextend /usr/bin/tss2_pcrread /usr/bin/tss2_provision /usr/bin/tss2_quote /usr/bin/tss2_setappdata /usr/bin/tss2_setcertificate /usr/bin/tss2_setdescription /usr/bin/tss2_sign /usr/bin/tss2_unseal /usr/bin/tss2_verifyquote /usr/bin/tss2_verifysignature /usr/bin/tss2_writeauthorizenv /usr/bin/tty /usr/sbin/tune2fs /usr/bin/turbostat /usr/bin/type /usr/bin/tzselect /usr/sbin/udevadm /usr/bin/udisksctl /usr/bin/ul /usr/bin/ulimit /usr/bin/ulockmgr_server /usr/bin/umask /usr/bin/umax_pp /usr/bin/umount /usr/sbin/umount.nfs /usr/sbin/umount.nfs4 /usr/sbin/umount.udisks2 /usr/bin/unalias /usr/bin/uname /usr/bin/uname26 /usr/bin/unexpand /usr/bin/unicode_start /usr/bin/unicode_stop /usr/bin/uniq /usr/bin/unix2dos /usr/bin/unix2mac /usr/sbin/unix_chkpwd /usr/sbin/unix_update /usr/bin/unlink /usr/bin/unpigz /usr/bin/unshare /usr/sbin/unsquashfs /usr/bin/unxz /usr/bin/unzip /usr/bin/unzipsfx /usr/bin/unzstd /usr/sbin/update-alternatives /usr/bin/update-ca-trust /usr/bin/update-crypto-policies /usr/bin/update-desktop-database /usr/bin/update-mime-database /usr/local/sbin/update-motd /usr/sbin/update-pciids /usr/sbin/update-smart-drivedb /usr/local/sbin/updateRHSatellite6_Cert /usr/bin/updatedb /usr/sbin/upgrade_get_document /usr/bin/upower /usr/bin/uptime /usr/bin/usb-devices /usr/sbin/usb_modeswitch /usr/sbin/usb_modeswitch_dispatcher /usr/bin/usbhid-dump /usr/sbin/useradd /usr/sbin/userdel /usr/sbin/userhelper /usr/sbin/usermod /usr/bin/users /usr/bin/utmpdump /usr/bin/uuidgen /usr/bin/uuidparse /usr/sbin/validatetrans /usr/bin/vdir /usr/bin/vdodmeventd /usr/bin/vdodumpconfig /usr/bin/vdoforcerebuild /usr/bin/vdoformat /usr/bin/vdosetuuid /usr/bin/vdostats /usr/sbin/vdpa /usr/bin/verify_blkparse /usr/sbin/vgcfgbackup /usr/sbin/vgcfgrestore /usr/sbin/vgchange /usr/sbin/vgck /usr/sbin/vgconvert /usr/sbin/vgcreate /usr/sbin/vgdisplay /usr/sbin/vgexport /usr/sbin/vgextend /usr/sbin/vgimport /usr/sbin/vgimportclone /usr/sbin/vgimportdevices /usr/sbin/vgmerge /usr/sbin/vgmknodes /usr/sbin/vgreduce /usr/sbin/vgremove /usr/sbin/vgrename /usr/sbin/vgs /usr/sbin/vgscan /usr/sbin/vgsplit /usr/bin/vi /usr/bin/view /usr/sbin/vigr /usr/bin/vim /usr/bin/vimdiff /usr/bin/vimtutor /usr/sbin/vipw /usr/sbin/virt-what /usr/sbin/virt-what-cvm /usr/sbin/visudo /usr/bin/vlock /usr/bin/vm-support /usr/sbin/vmcore-dmesg /usr/bin/vmhgfs-fuse /usr/bin/vmstat /usr/bin/vmtoolsd /usr/bin/vmware-alias-import /usr/bin/vmware-checkvm /usr/bin/vmware-hgfsclient /usr/bin/vmware-namespace-cmd /usr/bin/vmware-rpctool /usr/bin/vmware-toolbox-cmd /usr/bin/vmware-user /usr/bin/vmware-user-suid-wrapper /usr/bin/vmware-vgauth-cmd /usr/bin/vmware-vmblock-fuse /usr/bin/vmware-xferlogs /usr/bin/vmwgfxctrl /usr/sbin/vpddecode /usr/bin/vstp /usr/bin/w /usr/bin/wait /usr/bin/wall /usr/bin/watch /usr/bin/watchgnupg /usr/bin/wavpack /usr/bin/wc /usr/bin/wdctl /usr/sbin/weak-modules /usr/bin/wget /usr/bin/whatis /usr/bin/whatis.man-db /usr/bin/whereis /usr/bin/which /usr/bin/whiptail /usr/bin/who /usr/bin/whoami /usr/sbin/wipefs /usr/bin/wireplumber /usr/bin/wnck-urgency-monitor /usr/sbin/wpa_cli /usr/sbin/wpa_passphrase /usr/sbin/wpa_supplicant /usr/bin/wpctl /usr/bin/wpexec /usr/bin/write /usr/bin/wsrep_sst_backup /usr/bin/wsrep_sst_mariabackup /usr/bin/wsrep_sst_mysqldump /usr/bin/wsrep_sst_rsync /usr/bin/wsrep_sst_rsync_tunnel /usr/bin/wsrep_sst_rsync_wan /usr/bin/wvgain /usr/bin/wvtag /usr/bin/wvunpack /usr/bin/x86_64 /usr/bin/x86_64-redhat-linux-gnu-pkg-config /usr/bin/x86_energy_perf_policy /usr/bin/xargs /usr/bin/xauth /usr/bin/xb-tool /usr/bin/xbrlapi /usr/bin/xdg-dbus-proxy /usr/bin/xdg-desktop-icon /usr/bin/xdg-desktop-menu /usr/bin/xdg-email /usr/bin/xdg-icon-resource /usr/bin/xdg-mime /usr/bin/xdg-open /usr/bin/xdg-screensaver /usr/bin/xdg-settings /usr/bin/xdg-user-dir /usr/bin/xdg-user-dirs-gtk-update /usr/bin/xdg-user-dirs-update /usr/bin/xdpyinfo /usr/bin/xdriinfo /usr/bin/xev /usr/sbin/xfs_admin /usr/sbin/xfs_bmap /usr/sbin/xfs_copy /usr/sbin/xfs_db /usr/sbin/xfs_estimate /usr/sbin/xfs_freeze /usr/sbin/xfs_fsr /usr/sbin/xfs_growfs /usr/sbin/xfs_info /usr/sbin/xfs_io /usr/sbin/xfs_logprint /usr/sbin/xfs_mdrestore /usr/sbin/xfs_metadump /usr/sbin/xfs_mkfile /usr/sbin/xfs_ncheck /usr/sbin/xfs_quota /usr/sbin/xfs_repair /usr/sbin/xfs_rtcp /usr/sbin/xfs_spaceman /usr/sbin/xfsdump /usr/sbin/xfsinvutil /usr/sbin/xfsrestore /usr/bin/xgamma /usr/bin/xgettext /usr/bin/xhost /usr/bin/xinit /usr/bin/xinput /usr/bin/xisxwayland /usr/bin/xkbcomp /usr/bin/xkill /usr/bin/xlsatoms /usr/bin/xlsclients /usr/bin/xlsfonts /usr/bin/xmlcatalog /usr/bin/xmllint /usr/bin/xmlsec1 /usr/bin/xmlwf /usr/bin/xmodmap /usr/bin/xprop /usr/sbin/xqmstats /usr/bin/xrandr /usr/bin/xrdb /usr/bin/xset /usr/bin/xsetroot /usr/bin/xsetwacom /usr/bin/xsltproc /usr/sbin/xtables-monitor /usr/sbin/xtables-nft-multi /usr/bin/xvinfo /usr/bin/xwininfo /usr/bin/xxd /usr/bin/xz /usr/bin/xzcat /usr/bin/xzcmp /usr/bin/xzdec /usr/bin/xzdiff /usr/bin/xzegrep /usr/bin/xzfgrep /usr/bin/xzgrep /usr/bin/xzless /usr/bin/xzmore /usr/bin/yelp /usr/bin/yelp-build /usr/bin/yelp-check /usr/bin/yelp-new /usr/bin/yes /usr/bin/ypdomainname /usr/bin/yum /usr/bin/yum-builddep /usr/bin/yum-config-manager /usr/bin/yum-debug-dump /usr/bin/yum-debug-restore /usr/bin/yum-groups-manager /usr/bin/yumdownloader /usr/bin/zcat /usr/bin/zcmp /usr/bin/zdiff /usr/bin/zdump /usr/bin/zegrep /usr/bin/zenity /usr/bin/zfgrep /usr/bin/zforce /usr/local/sbin/zfs_health.sh /usr/bin/zgrep /usr/sbin/zic /usr/bin/zip /usr/bin/zipcloak /usr/bin/zipdetails /usr/bin/zipgrep /usr/bin/zipinfo /usr/bin/zipnote /usr/bin/zipsplit /usr/bin/zless /usr/bin/zmore /usr/bin/znew /usr/sbin/zramctl /usr/bin/zsoelim /usr/bin/zstd /usr/bin/zstdcat /usr/bin/zstdgrep /usr/bin/zstdless /usr/bin/zstdmt /usr/bin/zts-php ---=[ Files that are open but have been deleted ]=------------------------ ### lsof -nP 2>/dev/null | grep '(deleted)' dbus-brok 936 dbus 12u REG 0,1 2097152 1025 /memfd:dbus-broker-log (deleted) firewalld 1008 root 9u REG 0,1 4096 1026 /memfd:libffi (deleted) firewalld 1008 1181 gmain root 9u REG 0,1 4096 1026 /memfd:libffi (deleted) php-fpm 1233 root 3u REG 0,1 0 1027 /memfd:opcache_lock (deleted) dovecot 1426 root 128u REG 0,24 0 1591 /run/dovecot/login-master-notify87b90501687d8fe3 (deleted) dovecot 1426 root 157u REG 0,24 0 1592 /run/dovecot/login-master-notify6fb958961773a0f4 (deleted) dovecot 1426 root 198u REG 0,24 0 1593 /run/dovecot/login-master-notifyeaf251ee00bd4ed2 (deleted) dovecot 1426 root 203u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) mariadbd 1495 mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 1569 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 1569 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 1569 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 1569 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 1819 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 1819 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 1819 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 1819 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 1827 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 1827 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 1827 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 1827 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 1837 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 1837 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 1837 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 1837 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 1906 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 1906 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 1906 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 1906 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 1931 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 1931 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 1931 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 1931 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 64490 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 64490 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 64490 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 64490 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 66970 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 66970 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 66970 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 66970 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 100165 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 100165 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 100165 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 100165 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 288653 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 288653 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 288653 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 288653 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 491853 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 491853 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 491853 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 491853 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 491854 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 491854 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 491854 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 491854 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 2247811 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 2247811 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 2247811 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 2247811 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 3221301 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 3221301 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 3221301 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 3221301 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 3242404 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 3242404 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 3242404 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 3242404 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 3242405 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 3242405 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 3242405 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 3242405 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 3242406 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 3242406 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 3242406 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 3242406 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) mariadbd 1495 3242408 mariadbd mysql 6u REG 253,2 0 805487114 /var/tmp/#805487114 (deleted) mariadbd 1495 3242408 mariadbd mysql 7u REG 253,2 0 805487134 /var/tmp/#805487134 (deleted) mariadbd 1495 3242408 mariadbd mysql 8u REG 253,2 0 805487135 /var/tmp/#805487135 (deleted) mariadbd 1495 3242408 mariadbd mysql 11u REG 253,2 0 805487143 /var/tmp/#805487143 (deleted) php-fpm 1581 apache 3u REG 0,1 0 1027 /memfd:opcache_lock (deleted) php-fpm 1582 apache 3u REG 0,1 0 1027 /memfd:opcache_lock (deleted) php-fpm 1593 apache 3u REG 0,1 0 1027 /memfd:opcache_lock (deleted) php-fpm 1594 apache 3u REG 0,1 0 1027 /memfd:opcache_lock (deleted) php-fpm 1595 apache 3u REG 0,1 0 1027 /memfd:opcache_lock (deleted) dbus-brok 1804 gdm 12u REG 0,1 2097152 1031 /memfd:dbus-broker-log (deleted) gnome-she 1925 gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 2047 gmain gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 2047 gmain gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 2047 gmain gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 2047 gmain gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 2158 gdbus gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 2158 gdbus gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 2158 gdbus gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 2158 gdbus gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 2164 dconf\x20 gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 2164 dconf\x20 gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 2164 dconf\x20 gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 2164 dconf\x20 gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 2513 llvmpipe- gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 2513 llvmpipe- gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 2513 llvmpipe- gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 2513 llvmpipe- gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 2514 llvmpipe- gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 2514 llvmpipe- gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 2514 llvmpipe- gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 2514 llvmpipe- gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 2515 gnome-she gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 2515 gnome-she gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 2515 gnome-she gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 2515 gnome-she gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 2516 gnome-she gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 2516 gnome-she gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 2516 gnome-she gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 2516 gnome-she gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 2519 gnome-s:d gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 2519 gnome-s:d gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 2519 gnome-s:d gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 2519 gnome-s:d gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 2566 gnome-she gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 2566 gnome-she gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 2566 gnome-she gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 2566 gnome-she gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 2633 JS\x20Hel gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 2633 JS\x20Hel gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 2633 JS\x20Hel gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 2633 JS\x20Hel gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 2634 JS\x20Hel gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 2634 JS\x20Hel gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 2634 JS\x20Hel gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 2634 JS\x20Hel gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) gnome-she 1925 4031 gnome-s:d gdm 16u REG 0,1 0 1032 /memfd:allocation fd (deleted) gnome-she 1925 4031 gnome-s:d gdm 28u REG 0,1 28672 1033 /memfd:libffi (deleted) gnome-she 1925 4031 gnome-s:d gdm 43u REG 0,1 67108864 1034 /memfd:pulseaudio (deleted) gnome-she 1925 4031 gnome-s:d gdm 52u REG 0,1 67869 1039 /memfd:mutter-shared (deleted) php-fpm 2214 apache 3u REG 0,1 0 1027 /memfd:opcache_lock (deleted) pipewire 3384 gdm 31u REG 0,1 2312 1035 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) pipewire 3384 gdm 34u REG 0,1 2312 1036 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) pipewire 3384 gdm 37u REG 0,1 2312 1037 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) pipewire 3384 gdm 42u REG 0,1 2312 1038 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) pipewire 3384 3392 module-rt gdm 31u REG 0,1 2312 1035 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) pipewire 3384 3392 module-rt gdm 34u REG 0,1 2312 1036 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) pipewire 3384 3392 module-rt gdm 37u REG 0,1 2312 1037 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) pipewire 3384 3392 module-rt gdm 42u REG 0,1 2312 1038 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) pipewire 3384 3396 pw-data-l gdm 31u REG 0,1 2312 1035 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) pipewire 3384 3396 pw-data-l gdm 34u REG 0,1 2312 1036 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) pipewire 3384 3396 pw-data-l gdm 37u REG 0,1 2312 1037 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) pipewire 3384 3396 pw-data-l gdm 42u REG 0,1 2312 1038 /memfd:pipewire-memfd:flags=0x0000000f,type=2,size=2312 (deleted) gjs 3544 gdm 4u REG 0,1 4096 23 /memfd:libffi (deleted) gjs 3544 3551 JS\x20Hel gdm 4u REG 0,1 4096 23 /memfd:libffi (deleted) gjs 3544 3552 JS\x20Hel gdm 4u REG 0,1 4096 23 /memfd:libffi (deleted) gjs 3544 3574 gmain gdm 4u REG 0,1 4096 23 /memfd:libffi (deleted) gjs 3544 3578 gdbus gdm 4u REG 0,1 4096 23 /memfd:libffi (deleted) gsd-wacom 3560 gdm 10u REG 0,1 1177344 1040 /memfd:wayland-cursor (deleted) gsd-wacom 3560 3688 gmain gdm 10u REG 0,1 1177344 1040 /memfd:wayland-cursor (deleted) gsd-wacom 3560 3690 dconf\x20 gdm 10u REG 0,1 1177344 1040 /memfd:wayland-cursor (deleted) gsd-wacom 3560 3705 gdbus gdm 10u REG 0,1 1177344 1040 /memfd:wayland-cursor (deleted) gsd-color 3563 gdm 10u REG 0,1 1177344 1041 /memfd:wayland-cursor (deleted) gsd-color 3563 3692 gmain gdm 10u REG 0,1 1177344 1041 /memfd:wayland-cursor (deleted) gsd-color 3563 3694 dconf\x20 gdm 10u REG 0,1 1177344 1041 /memfd:wayland-cursor (deleted) gsd-color 3563 3704 gdbus gdm 10u REG 0,1 1177344 1041 /memfd:wayland-cursor (deleted) gsd-keybo 3565 gdm 10u REG 0,1 1177344 24 /memfd:wayland-cursor (deleted) gsd-keybo 3565 3695 gmain gdm 10u REG 0,1 1177344 24 /memfd:wayland-cursor (deleted) gsd-keybo 3565 3707 dconf\x20 gdm 10u REG 0,1 1177344 24 /memfd:wayland-cursor (deleted) gsd-keybo 3565 3708 gdbus gdm 10u REG 0,1 1177344 24 /memfd:wayland-cursor (deleted) gsd-media 3582 gdm 10u REG 0,1 1177344 25 /memfd:wayland-cursor (deleted) gsd-media 3582 gdm 15u REG 0,1 67108864 1047 /memfd:pulseaudio (deleted) gsd-media 3582 3725 gmain gdm 10u REG 0,1 1177344 25 /memfd:wayland-cursor (deleted) gsd-media 3582 3725 gmain gdm 15u REG 0,1 67108864 1047 /memfd:pulseaudio (deleted) gsd-media 3582 3728 dconf\x20 gdm 10u REG 0,1 1177344 25 /memfd:wayland-cursor (deleted) gsd-media 3582 3728 dconf\x20 gdm 15u REG 0,1 67108864 1047 /memfd:pulseaudio (deleted) gsd-media 3582 3729 gdbus gdm 10u REG 0,1 1177344 25 /memfd:wayland-cursor (deleted) gsd-media 3582 3729 gdbus gdm 15u REG 0,1 67108864 1047 /memfd:pulseaudio (deleted) gsd-power 3599 gdm 10u REG 0,1 1177344 1042 /memfd:wayland-cursor (deleted) gsd-power 3599 3722 gmain gdm 10u REG 0,1 1177344 1042 /memfd:wayland-cursor (deleted) gsd-power 3599 3734 dconf\x20 gdm 10u REG 0,1 1177344 1042 /memfd:wayland-cursor (deleted) gsd-power 3599 3737 gdbus gdm 10u REG 0,1 1177344 1042 /memfd:wayland-cursor (deleted) ibus-x11 3901 gdm 4u REG 0,1 0 28 /memfd:allocation fd (deleted) ibus-x11 3901 3969 gmain gdm 4u REG 0,1 0 28 /memfd:allocation fd (deleted) ibus-x11 3901 3970 gdbus gdm 4u REG 0,1 0 28 /memfd:allocation fd (deleted) gjs 3968 gdm 4u REG 0,1 4096 1055 /memfd:libffi (deleted) gjs 3968 3974 JS\x20Hel gdm 4u REG 0,1 4096 1055 /memfd:libffi (deleted) gjs 3968 3975 JS\x20Hel gdm 4u REG 0,1 4096 1055 /memfd:libffi (deleted) gjs 3968 3991 gmain gdm 4u REG 0,1 4096 1055 /memfd:libffi (deleted) gjs 3968 3997 gdbus gdm 4u REG 0,1 4096 1055 /memfd:libffi (deleted) php-fpm 36271 apache 3u REG 0,1 0 1027 /memfd:opcache_lock (deleted) php-fpm 288657 apache 3u REG 0,1 0 1027 /memfd:opcache_lock (deleted) php-fpm 491856 apache 3u REG 0,1 0 1027 /memfd:opcache_lock (deleted) imap-logi 666911 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 1243036 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 1669279 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 1669281 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 1669283 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 1669290 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) php-fpm 1695181 apache 3u REG 0,1 0 1027 /memfd:opcache_lock (deleted) imap-logi 1719600 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 1719640 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 2541639 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 2628770 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 2826412 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 3091715 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 3091734 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 3096180 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 3096677 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 3131151 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 3160536 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 3194983 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 3251857 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) imap-logi 3252005 dovenull 4u REG 0,24 0 1594 /run/dovecot/login-master-notify67f9a6513c7008e7 (deleted) ---=[ Used Memory and Swap Summary ]=------------------------------------- ### free -tml; echo; free -tm; echo; swapon --show 2>/dev/null ; echo; swapon -s total used free shared buff/cache available Mem: 15700 7173 511 99 8691 8527 Low: 15700 15188 511 High: 0 0 0 Swap: 8043 479 7564 Total: 23744 7652 8076 total used free shared buff/cache available Mem: 15700 7173 511 99 8691 8527 Swap: 8043 479 7564 Total: 23744 7652 8076 NAME TYPE SIZE USED PRIO /dev/dm-1 partition 7.9G 479.5M -2 Filename Type Size Used Priority /dev/dm-1 partition 8237052 491008 -2 ---=[ Detailed Memory Usage (meminfo) ]=---------------------------------- ### cat /proc/meminfo; [ -s /sys/kernel/mm/transparent_hugepage/enabled ] && ( echo THP:; cat /sys/kernel/mm/transparent_hugepage/enabled ) MemTotal: 16077588 kB MemFree: 524304 kB MemAvailable: 8732236 kB Buffers: 4 kB Cached: 845908 kB SwapCached: 63160 kB Active: 1039660 kB Inactive: 331712 kB Active(anon): 619288 kB Inactive(anon): 7772 kB Active(file): 420372 kB Inactive(file): 323940 kB Unevictable: 0 kB Mlocked: 0 kB SwapTotal: 8237052 kB SwapFree: 7746044 kB Zswap: 0 kB Zswapped: 0 kB Dirty: 116 kB Writeback: 0 kB AnonPages: 498536 kB Mapped: 188372 kB Shmem: 102088 kB KReclaimable: 8054156 kB Slab: 9266896 kB SReclaimable: 8054156 kB SUnreclaim: 1212740 kB KernelStack: 13956 kB PageTables: 19624 kB SecPageTables: 0 kB NFS_Unstable: 0 kB Bounce: 0 kB WritebackTmp: 0 kB CommitLimit: 16275844 kB Committed_AS: 5993904 kB VmallocTotal: 34359738367 kB VmallocUsed: 219536 kB VmallocChunk: 0 kB Percpu: 78336 kB HardwareCorrupted: 0 kB AnonHugePages: 165888 kB ShmemHugePages: 0 kB ShmemPmdMapped: 0 kB FileHugePages: 0 kB FilePmdMapped: 0 kB CmaTotal: 0 kB CmaFree: 0 kB Unaccepted: 0 kB HugePages_Total: 0 HugePages_Free: 0 HugePages_Rsvd: 0 HugePages_Surp: 0 Hugepagesize: 2048 kB Hugetlb: 0 kB DirectMap4k: 184128 kB DirectMap2M: 6107136 kB DirectMap1G: 12582912 kB THP: [always] madvise never ---=[ Zoned Buddy Allocator/Memory Fragmentation and Zones ]=------------- ### cat /proc/buddyinfo Node 0, zone DMA 0 0 0 0 0 0 0 0 1 2 2 Node 0, zone DMA32 19407 16566 4135 630 22 2 0 0 0 0 0 Node 0, zone Normal 1691 7422 6082 1480 0 0 0 0 0 1 0 The number on the left is bigger than right (by factor 2). DMA zone is the first 16 MB of memory. DMA64 zone is the first 4 GB of memory on 64-bit Linux. Normal zone is between DMA and HighMem. HighMem zone is above 4 GB of memory. ---=[ Kernel slabinfo Statistics ]=--------------------------------------- ### cat /proc/slabinfo | sed 's/# name/#name/' | tr '<' ' ' | tr '>' ' ' | awk 'NR<3{print;next}{print | "sort -k3,3nr -k1,1"}' | column -t -c 74 slabinfo - version: 2.1 #name active_objs num_objs objsize objperslab pagesperslab : tunables limit batchcount sharedfactor : slabdata active_slabs num_slabs sharedavail lsm_inode_cache 6321257 6321280 72 56 1 : tunables 0 0 0 : slabdata 112880 112880 0 kmalloc-64 6217437 6234560 64 64 1 : tunables 0 0 0 : slabdata 97415 97415 0 xfs_inode 6186076 6195198 1088 15 4 : tunables 0 0 0 : slabdata 492498 492498 0 kmalloc-16 6148561 6180352 16 256 1 : tunables 0 0 0 : slabdata 24142 24142 0 dentry 3563385 3563385 192 21 1 : tunables 0 0 0 : slabdata 169685 169685 0 kmalloc-rcl-96 3022812 3023202 96 42 1 : tunables 0 0 0 : slabdata 71981 71981 0 kmalloc-32 327622 435072 32 128 1 : tunables 0 0 0 : slabdata 3399 3399 0 kmalloc-128 416042 426976 128 32 1 : tunables 0 0 0 : slabdata 13343 13343 0 xfs_buf 312930 425176 384 21 2 : tunables 0 0 0 : slabdata 20247 20247 0 radix_tree_node 213943 219296 584 14 2 : tunables 0 0 0 : slabdata 15664 15664 0 kmalloc-192 192043 193347 192 21 1 : tunables 0 0 0 : slabdata 9207 9207 0 proc_inode_cache 103499 103532 744 22 4 : tunables 0 0 0 : slabdata 4706 4706 0 avtab_node 94350 94350 24 170 1 : tunables 0 0 0 : slabdata 555 555 0 kmalloc-512 74563 78960 512 16 2 : tunables 0 0 0 : slabdata 4935 4935 0 xfs_ili 64213 73120 200 20 1 : tunables 0 0 0 : slabdata 3656 3656 0 kernfs_node_cache 55130 55328 128 32 1 : tunables 0 0 0 : slabdata 1729 1729 0 ebitmap_node 47808 47808 64 64 1 : tunables 0 0 0 : slabdata 747 747 0 kmalloc-8 39268 47104 8 512 1 : tunables 0 0 0 : slabdata 92 92 0 vma_lock 35379 37128 40 102 1 : tunables 0 0 0 : slabdata 364 364 0 vm_area_struct 35298 35766 216 18 1 : tunables 0 0 0 : slabdata 1987 1987 0 kmalloc-1k 34199 34576 1024 16 4 : tunables 0 0 0 : slabdata 2161 2161 0 inode_cache 25364 26376 672 12 2 : tunables 0 0 0 : slabdata 2198 2198 0 anon_vma_chain 18436 18752 64 64 1 : tunables 0 0 0 : slabdata 293 293 0 kmalloc-rcl-64 16614 18176 64 64 1 : tunables 0 0 0 : slabdata 284 284 0 hashtab_node 17850 17850 24 170 1 : tunables 0 0 0 : slabdata 105 105 0 kmalloc-96 11337 13692 96 42 1 : tunables 0 0 0 : slabdata 326 326 0 pool_workqueue 12464 12464 512 16 2 : tunables 0 0 0 : slabdata 779 779 0 vmap_area 11532 12152 72 56 1 : tunables 0 0 0 : slabdata 217 217 0 anon_vma 10998 11388 104 39 1 : tunables 0 0 0 : slabdata 292 292 0 Acpi-Operand 9800 10024 72 56 1 : tunables 0 0 0 : slabdata 179 179 0 kmalloc-256 9568 9568 256 16 1 : tunables 0 0 0 : slabdata 598 598 0 Acpi-Namespace 8415 8415 48 85 1 : tunables 0 0 0 : slabdata 99 99 0 lsm_file_cache 6982 7480 24 170 1 : tunables 0 0 0 : slabdata 44 44 0 filp 6867 7376 256 16 1 : tunables 0 0 0 : slabdata 461 461 0 ftrace_event_field 6120 6120 48 85 1 : tunables 0 0 0 : slabdata 72 72 0 kmalloc-cg-2k 4264 4320 2048 16 8 : tunables 0 0 0 : slabdata 270 270 0 maple_node 3415 4112 256 16 1 : tunables 0 0 0 : slabdata 257 257 0 kmalloc-cg-128 2816 2816 128 32 1 : tunables 0 0 0 : slabdata 88 88 0 debugfs_inode_cache 2760 2760 688 23 4 : tunables 0 0 0 : slabdata 120 120 0 trace_event_file 2714 2714 88 46 1 : tunables 0 0 0 : slabdata 59 59 0 kmalloc-2k 2017 2368 2048 16 8 : tunables 0 0 0 : slabdata 148 148 0 skbuff_head_cache 2202 2320 256 16 1 : tunables 0 0 0 : slabdata 145 145 0 kmalloc-cg-96 2226 2226 96 42 1 : tunables 0 0 0 : slabdata 53 53 0 sock_inode_cache 2040 2040 960 17 4 : tunables 0 0 0 : slabdata 120 120 0 kmalloc-cg-64 1984 1984 64 64 1 : tunables 0 0 0 : slabdata 31 31 0 scsi_sense_cache 1856 1856 128 32 1 : tunables 0 0 0 : slabdata 58 58 0 kmalloc-cg-32 1698 1792 32 128 1 : tunables 0 0 0 : slabdata 14 14 0 shmem_inode_cache 1615 1729 824 19 4 : tunables 0 0 0 : slabdata 91 91 0 kmalloc-cg-8 1536 1536 8 512 1 : tunables 0 0 0 : slabdata 3 3 0 kernfs_iattrs_cache 1227 1377 80 51 1 : tunables 0 0 0 : slabdata 27 27 0 mnt_cache 1167 1188 320 12 1 : tunables 0 0 0 : slabdata 99 99 0 eventpoll_pwq 941 1088 64 64 1 : tunables 0 0 0 : slabdata 17 17 0 proc_dir_entry 1071 1071 192 21 1 : tunables 0 0 0 : slabdata 51 51 0 ep_head 925 1024 16 256 1 : tunables 0 0 0 : slabdata 4 4 0 eventpoll_epi 918 1024 128 32 1 : tunables 0 0 0 : slabdata 32 32 0 kmalloc-cg-16 1024 1024 16 256 1 : tunables 0 0 0 : slabdata 4 4 0 kmalloc-4k 931 936 4096 8 8 : tunables 0 0 0 : slabdata 117 117 0 cred_jar 831 924 192 21 1 : tunables 0 0 0 : slabdata 44 44 0 task_struct 888 900 7360 4 8 : tunables 0 0 0 : slabdata 225 225 0 file_lock_ctx 643 876 56 73 1 : tunables 0 0 0 : slabdata 12 12 0 pid 827 864 128 32 1 : tunables 0 0 0 : slabdata 27 27 0 kmalloc-cg-192 777 777 192 21 1 : tunables 0 0 0 : slabdata 37 37 0 UNIX-STREAM 662 744 1280 12 4 : tunables 0 0 0 : slabdata 62 62 0 xfs_ifork 481 680 48 85 1 : tunables 0 0 0 : slabdata 8 8 0 RAW 672 672 1152 14 4 : tunables 0 0 0 : slabdata 48 48 0 avc_node 625 672 72 56 1 : tunables 0 0 0 : slabdata 12 12 0 kmalloc-cg-256 592 592 256 16 1 : tunables 0 0 0 : slabdata 37 37 0 RAWv6 564 564 1344 12 4 : tunables 0 0 0 : slabdata 47 47 0 signal_cache 443 481 1216 13 4 : tunables 0 0 0 : slabdata 37 37 0 sighand_cache 442 480 2112 15 8 : tunables 0 0 0 : slabdata 32 32 0 kmalloc-cg-1k 435 464 1024 16 4 : tunables 0 0 0 : slabdata 29 29 0 fs_cache 384 384 64 64 1 : tunables 0 0 0 : slabdata 6 6 0 fsnotify_mark_connector 384 384 32 128 1 : tunables 0 0 0 : slabdata 3 3 0 kmalloc-rcl-128 384 384 128 32 1 : tunables 0 0 0 : slabdata 12 12 0 inotify_inode_mark 357 357 80 51 1 : tunables 0 0 0 : slabdata 7 7 0 kmalloc-cg-512 316 352 512 16 2 : tunables 0 0 0 : slabdata 22 22 0 files_cache 331 345 704 23 4 : tunables 0 0 0 : slabdata 15 15 0 audit_buffer 340 340 24 170 1 : tunables 0 0 0 : slabdata 2 2 0 kmem_cache_node 320 320 64 64 1 : tunables 0 0 0 : slabdata 5 5 0 kmem_cache 288 288 256 16 1 : tunables 0 0 0 : slabdata 18 18 0 tw_sock_TCP 210 270 264 15 1 : tunables 0 0 0 : slabdata 18 18 0 kmalloc-cg-4k 240 240 4096 8 8 : tunables 0 0 0 : slabdata 30 30 0 bio-144 231 231 192 21 1 : tunables 0 0 0 : slabdata 11 11 0 Acpi-Parse 219 219 56 73 1 : tunables 0 0 0 : slabdata 3 3 0 khugepaged_mm_slot 204 204 40 102 1 : tunables 0 0 0 : slabdata 2 2 0 mm_struct 181 204 1344 12 4 : tunables 0 0 0 : slabdata 17 17 0 pde_opener 204 204 40 102 1 : tunables 0 0 0 : slabdata 2 2 0 xfs_refc_intent 204 204 40 102 1 : tunables 0 0 0 : slabdata 2 2 0 nf_conntrack 101 192 256 16 1 : tunables 0 0 0 : slabdata 12 12 0 task_group 184 184 704 23 4 : tunables 0 0 0 : slabdata 8 8 0 key_jar 176 176 256 16 1 : tunables 0 0 0 : slabdata 11 11 0 ip_fib_trie 170 170 48 85 1 : tunables 0 0 0 : slabdata 2 2 0 xfs_log_ticket 170 170 48 85 1 : tunables 0 0 0 : slabdata 2 2 0 bio-264 152 168 320 12 1 : tunables 0 0 0 : slabdata 14 14 0 kmalloc-8k 163 168 8192 4 8 : tunables 0 0 0 : slabdata 42 42 0 Acpi-State 153 153 80 51 1 : tunables 0 0 0 : slabdata 3 3 0 ip_fib_alias 146 146 56 73 1 : tunables 0 0 0 : slabdata 2 2 0 xfs_extfree_intent 146 146 56 73 1 : tunables 0 0 0 : slabdata 2 2 0 bio-208 144 144 256 16 1 : tunables 0 0 0 : slabdata 9 9 0 xfs_efi_item 54 144 432 18 2 : tunables 0 0 0 : slabdata 8 8 0 xfs_buf_item 135 135 272 15 1 : tunables 0 0 0 : slabdata 9 9 0 TCP 93 132 2560 12 8 : tunables 0 0 0 : slabdata 11 11 0 bio-272 132 132 320 12 1 : tunables 0 0 0 : slabdata 11 11 0 request_sock_TCP 132 132 320 12 1 : tunables 0 0 0 : slabdata 11 11 0 numa_policy 130 130 296 13 1 : tunables 0 0 0 : slabdata 10 10 0 fib6_nodes 128 128 64 64 1 : tunables 0 0 0 : slabdata 2 2 0 sd_ext_cdb 128 128 32 128 1 : tunables 0 0 0 : slabdata 1 1 0 sgpool-8 50 128 256 16 1 : tunables 0 0 0 : slabdata 8 8 0 skbuff_fclone_cache 128 128 512 16 2 : tunables 0 0 0 : slabdata 8 8 0 xfs_defer_pending 128 128 64 64 1 : tunables 0 0 0 : slabdata 2 2 0 nsproxy 112 112 72 56 1 : tunables 0 0 0 : slabdata 2 2 0 xfs_bmap_intent 112 112 72 56 1 : tunables 0 0 0 : slabdata 2 2 0 biovec-max 80 104 4096 8 8 : tunables 0 0 0 : slabdata 13 13 0 Acpi-ParseExt 102 102 80 51 1 : tunables 0 0 0 : slabdata 2 2 0 sigqueue 102 102 80 51 1 : tunables 0 0 0 : slabdata 2 2 0 sgpool-64 48 96 2048 16 8 : tunables 0 0 0 : slabdata 6 6 0 blkdev_ioc 92 92 88 46 1 : tunables 0 0 0 : slabdata 2 2 0 xfs_attr_intent 92 92 88 46 1 : tunables 0 0 0 : slabdata 2 2 0 request_queue 90 90 1048 15 4 : tunables 0 0 0 : slabdata 6 6 0 UNIX 84 84 1280 12 4 : tunables 0 0 0 : slabdata 7 7 0 bio-184 84 84 192 21 1 : tunables 0 0 0 : slabdata 4 4 0 sgpool-32 80 80 1024 16 4 : tunables 0 0 0 : slabdata 5 5 0 file_lock_cache 72 72 216 18 1 : tunables 0 0 0 : slabdata 4 4 0 taskstats 72 72 432 18 2 : tunables 0 0 0 : slabdata 4 4 0 seq_file 68 68 120 34 1 : tunables 0 0 0 : slabdata 2 2 0 dmaengine-unmap-2 64 64 64 64 1 : tunables 0 0 0 : slabdata 1 1 0 ip_dst_cache 64 64 256 16 1 : tunables 0 0 0 : slabdata 4 4 0 sgpool-128 48 64 4096 8 8 : tunables 0 0 0 : slabdata 8 8 0 sgpool-16 64 64 512 16 2 : tunables 0 0 0 : slabdata 4 4 0 tcp_bind_bucket 64 64 128 32 1 : tunables 0 0 0 : slabdata 2 2 0 UDP 48 48 1280 12 4 : tunables 0 0 0 : slabdata 4 4 0 AF_VSOCK 46 46 1408 23 8 : tunables 0 0 0 : slabdata 2 2 0 xfs_bud_item 46 46 176 23 1 : tunables 0 0 0 : slabdata 2 2 0 xfs_cud_item 46 46 176 23 1 : tunables 0 0 0 : slabdata 2 2 0 xfs_iul_item 46 46 176 23 1 : tunables 0 0 0 : slabdata 2 2 0 UDPv6 44 44 1472 22 8 : tunables 0 0 0 : slabdata 2 2 0 aio_kiocb 42 42 192 21 1 : tunables 0 0 0 : slabdata 2 2 0 inet_peer_cache 42 42 192 21 1 : tunables 0 0 0 : slabdata 2 2 0 kmalloc-rcl-192 42 42 192 21 1 : tunables 0 0 0 : slabdata 2 2 0 rpc_inode_cache 42 42 768 21 4 : tunables 0 0 0 : slabdata 2 2 0 uid_cache 42 42 192 21 1 : tunables 0 0 0 : slabdata 2 2 0 names_cache 40 40 4096 8 8 : tunables 0 0 0 : slabdata 5 5 0 buffer_head 39 39 104 39 1 : tunables 0 0 0 : slabdata 1 1 0 bdev_cache 38 38 1664 19 8 : tunables 0 0 0 : slabdata 2 2 0 dax_cache 38 38 832 19 4 : tunables 0 0 0 : slabdata 2 2 0 xfs_bui_item 38 38 208 19 1 : tunables 0 0 0 : slabdata 2 2 0 xfs_inobt_cur 38 38 208 19 1 : tunables 0 0 0 : slabdata 2 2 0 xfs_refcbt_cur 38 38 208 19 1 : tunables 0 0 0 : slabdata 2 2 0 kmalloc-cg-8k 36 36 8192 4 8 : tunables 0 0 0 : slabdata 9 9 0 perf_event 36 36 1360 12 4 : tunables 0 0 0 : slabdata 3 3 0 uts_namespace 36 36 432 18 2 : tunables 0 0 0 : slabdata 2 2 0 xfs_bnobt_cur 36 36 224 18 1 : tunables 0 0 0 : slabdata 2 2 0 xfs_cui_item 36 36 432 18 2 : tunables 0 0 0 : slabdata 2 2 0 xfs_efd_item 36 36 440 18 2 : tunables 0 0 0 : slabdata 2 2 0 nfs_write_data 34 34 960 17 4 : tunables 0 0 0 : slabdata 2 2 0 xfs_da_state 34 34 480 17 2 : tunables 0 0 0 : slabdata 2 2 0 xfs_trans 34 34 232 17 1 : tunables 0 0 0 : slabdata 2 2 0 biovec-128 32 32 2048 16 8 : tunables 0 0 0 : slabdata 2 2 0 biovec-16 32 32 256 16 1 : tunables 0 0 0 : slabdata 2 2 0 biovec-64 32 32 1024 16 4 : tunables 0 0 0 : slabdata 2 2 0 rpc_buffers 32 32 2048 16 8 : tunables 0 0 0 : slabdata 2 2 0 rpc_tasks 32 32 256 16 1 : tunables 0 0 0 : slabdata 2 2 0 MPTCP 30 30 2176 15 8 : tunables 0 0 0 : slabdata 2 2 0 kioctx 28 28 576 14 2 : tunables 0 0 0 : slabdata 2 2 0 nfs_inode_cache 28 28 1152 14 4 : tunables 0 0 0 : slabdata 2 2 0 hugetlbfs_inode_cache 24 24 680 12 2 : tunables 0 0 0 : slabdata 2 2 0 ip6_dst_cache 24 24 320 12 1 : tunables 0 0 0 : slabdata 2 2 0 xfs_bmbt_cur 24 24 336 12 1 : tunables 0 0 0 : slabdata 2 2 0 TCPv6 22 22 2752 11 8 : tunables 0 0 0 : slabdata 2 2 0 bio_integrity_payload 21 21 192 21 1 : tunables 0 0 0 : slabdata 1 1 0 dmaengine-unmap-16 21 21 192 21 1 : tunables 0 0 0 : slabdata 1 1 0 nfs_commit_data 21 21 768 21 4 : tunables 0 0 0 : slabdata 1 1 0 QIPCRTR 17 17 960 17 4 : tunables 0 0 0 : slabdata 1 1 0 kmalloc-rcl-256 16 16 256 16 1 : tunables 0 0 0 : slabdata 1 1 0 mqueue_inode_cache 16 16 1024 16 4 : tunables 0 0 0 : slabdata 1 1 0 dmaengine-unmap-128 15 15 1088 15 4 : tunables 0 0 0 : slabdata 1 1 0 dmaengine-unmap-256 15 15 2112 15 8 : tunables 0 0 0 : slabdata 1 1 0 posix_timers_cache 15 15 272 15 1 : tunables 0 0 0 : slabdata 1 1 0 net_namespace 14 14 4416 7 8 : tunables 0 0 0 : slabdata 2 2 0 user_namespace 13 13 624 13 2 : tunables 0 0 0 : slabdata 1 1 0 MPTCPv6 0 0 2304 14 8 : tunables 0 0 0 : slabdata 0 0 0 PING 0 0 1152 14 4 : tunables 0 0 0 : slabdata 0 0 0 PINGv6 0 0 1344 12 4 : tunables 0 0 0 : slabdata 0 0 0 UDP-Lite 0 0 1280 12 4 : tunables 0 0 0 : slabdata 0 0 0 UDPLITEv6 0 0 1472 22 8 : tunables 0 0 0 : slabdata 0 0 0 audit_tree_mark 0 0 80 51 1 : tunables 0 0 0 : slabdata 0 0 0 avc_xperms_data 0 0 32 128 1 : tunables 0 0 0 : slabdata 0 0 0 avc_xperms_decision_node 0 0 48 85 1 : tunables 0 0 0 : slabdata 0 0 0 avc_xperms_node 0 0 56 73 1 : tunables 0 0 0 : slabdata 0 0 0 avtab_extended_perms 0 0 40 102 1 : tunables 0 0 0 : slabdata 0 0 0 bfq_io_cq 0 0 1360 12 4 : tunables 0 0 0 : slabdata 0 0 0 bfq_queue 0 0 576 14 2 : tunables 0 0 0 : slabdata 0 0 0 btree_node 0 0 128 32 1 : tunables 0 0 0 : slabdata 0 0 0 configfs_dir_cache 0 0 88 46 1 : tunables 0 0 0 : slabdata 0 0 0 damon_region 0 0 56 73 1 : tunables 0 0 0 : slabdata 0 0 0 dio 0 0 640 12 2 : tunables 0 0 0 : slabdata 0 0 0 dm_uevent 0 0 2888 11 8 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-128 0 0 128 32 1 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-16 0 0 16 256 1 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-192 0 0 192 21 1 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-1k 0 0 1024 16 4 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-256 0 0 256 16 1 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-2k 0 0 2048 16 8 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-32 0 0 32 128 1 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-4k 0 0 4096 8 8 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-512 0 0 512 16 2 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-64 0 0 64 64 1 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-8 0 0 8 512 1 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-8k 0 0 8192 4 8 : tunables 0 0 0 : slabdata 0 0 0 dma-kmalloc-96 0 0 96 42 1 : tunables 0 0 0 : slabdata 0 0 0 dnotify_mark 0 0 80 51 1 : tunables 0 0 0 : slabdata 0 0 0 dnotify_struct 0 0 32 128 1 : tunables 0 0 0 : slabdata 0 0 0 dquot 0 0 256 16 1 : tunables 0 0 0 : slabdata 0 0 0 fanotify_fid_event 0 0 72 56 1 : tunables 0 0 0 : slabdata 0 0 0 fanotify_path_event 0 0 64 64 1 : tunables 0 0 0 : slabdata 0 0 0 fanotify_perm_event 0 0 96 42 1 : tunables 0 0 0 : slabdata 0 0 0 fasync_cache 0 0 48 85 1 : tunables 0 0 0 : slabdata 0 0 0 fscache_cookie_jar 0 0 176 23 1 : tunables 0 0 0 : slabdata 0 0 0 fscrypt_info 0 0 128 32 1 : tunables 0 0 0 : slabdata 0 0 0 fsnotify_mark 0 0 72 56 1 : tunables 0 0 0 : slabdata 0 0 0 fsverity_info 0 0 264 15 1 : tunables 0 0 0 : slabdata 0 0 0 fuse_inode 0 0 896 18 4 : tunables 0 0 0 : slabdata 0 0 0 fuse_request 0 0 152 26 1 : tunables 0 0 0 : slabdata 0 0 0 iint_cache 0 0 128 32 1 : tunables 0 0 0 : slabdata 0 0 0 io 0 0 64 64 1 : tunables 0 0 0 : slabdata 0 0 0 io_buffer 0 0 32 128 1 : tunables 0 0 0 : slabdata 0 0 0 io_kiocb 0 0 256 16 1 : tunables 0 0 0 : slabdata 0 0 0 iommu_iova 0 0 64 64 1 : tunables 0 0 0 : slabdata 0 0 0 iommu_iova_magazine 0 0 1024 16 4 : tunables 0 0 0 : slabdata 0 0 0 ip4-frags 0 0 216 18 1 : tunables 0 0 0 : slabdata 0 0 0 ip6-frags 0 0 200 20 1 : tunables 0 0 0 : slabdata 0 0 0 ip6_mrt_cache 0 0 192 21 1 : tunables 0 0 0 : slabdata 0 0 0 ip_mrt_cache 0 0 192 21 1 : tunables 0 0 0 : slabdata 0 0 0 kcopyd_job 0 0 3240 10 8 : tunables 0 0 0 : slabdata 0 0 0 kmalloc-rcl-16 0 0 16 256 1 : tunables 0 0 0 : slabdata 0 0 0 kmalloc-rcl-1k 0 0 1024 16 4 : tunables 0 0 0 : slabdata 0 0 0 kmalloc-rcl-2k 0 0 2048 16 8 : tunables 0 0 0 : slabdata 0 0 0 kmalloc-rcl-32 0 0 32 128 1 : tunables 0 0 0 : slabdata 0 0 0 kmalloc-rcl-4k 0 0 4096 8 8 : tunables 0 0 0 : slabdata 0 0 0 kmalloc-rcl-512 0 0 512 16 2 : tunables 0 0 0 : slabdata 0 0 0 kmalloc-rcl-8 0 0 8 512 1 : tunables 0 0 0 : slabdata 0 0 0 kmalloc-rcl-8k 0 0 8192 4 8 : tunables 0 0 0 : slabdata 0 0 0 ksm_mm_slot 0 0 48 85 1 : tunables 0 0 0 : slabdata 0 0 0 ksm_rmap_item 0 0 64 64 1 : tunables 0 0 0 : slabdata 0 0 0 ksm_stable_node 0 0 64 64 1 : tunables 0 0 0 : slabdata 0 0 0 nf-frags 0 0 200 20 1 : tunables 0 0 0 : slabdata 0 0 0 nf_conntrack_expect 0 0 232 17 1 : tunables 0 0 0 : slabdata 0 0 0 nfs4_xattr_cache_cache 0 0 2128 15 8 : tunables 0 0 0 : slabdata 0 0 0 nfs_direct_cache 0 0 216 18 1 : tunables 0 0 0 : slabdata 0 0 0 nfs_page 0 0 128 32 1 : tunables 0 0 0 : slabdata 0 0 0 nfs_read_data 0 0 960 17 4 : tunables 0 0 0 : slabdata 0 0 0 pid_namespace 0 0 144 28 1 : tunables 0 0 0 : slabdata 0 0 0 request_sock_TCPv6 0 0 320 12 1 : tunables 0 0 0 : slabdata 0 0 0 request_sock_subflow_v4 0 0 392 20 2 : tunables 0 0 0 : slabdata 0 0 0 request_sock_subflow_v6 0 0 392 20 2 : tunables 0 0 0 : slabdata 0 0 0 shared_policy_node 0 0 48 85 1 : tunables 0 0 0 : slabdata 0 0 0 skbuff_ext_cache 0 0 192 21 1 : tunables 0 0 0 : slabdata 0 0 0 task_delay_info 0 0 144 28 1 : tunables 0 0 0 : slabdata 0 0 0 tw_sock_TCPv6 0 0 264 15 1 : tunables 0 0 0 : slabdata 0 0 0 uhci_urb_priv 0 0 56 73 1 : tunables 0 0 0 : slabdata 0 0 0 userfaultfd_ctx_cache 0 0 192 21 1 : tunables 0 0 0 : slabdata 0 0 0 x86_lbr 0 0 800 20 4 : tunables 0 0 0 : slabdata 0 0 0 xfrm_dst_cache 0 0 384 21 2 : tunables 0 0 0 : slabdata 0 0 0 xfrm_state 0 0 832 19 4 : tunables 0 0 0 : slabdata 0 0 0 xfs_attrd_item 0 0 176 23 1 : tunables 0 0 0 : slabdata 0 0 0 xfs_attri_item 0 0 208 19 1 : tunables 0 0 0 : slabdata 0 0 0 xfs_dqtrx 0 0 1320 12 4 : tunables 0 0 0 : slabdata 0 0 0 xfs_dquot 0 0 480 17 2 : tunables 0 0 0 : slabdata 0 0 0 xfs_exchmaps_intent 0 0 80 51 1 : tunables 0 0 0 : slabdata 0 0 0 xfs_icr 0 0 184 22 1 : tunables 0 0 0 : slabdata 0 0 0 xfs_parent_args 0 0 168 24 1 : tunables 0 0 0 : slabdata 0 0 0 xfs_rmap_intent 0 0 72 56 1 : tunables 0 0 0 : slabdata 0 0 0 xfs_rmapbt_cur 0 0 272 15 1 : tunables 0 0 0 : slabdata 0 0 0 xfs_rud_item 0 0 176 23 1 : tunables 0 0 0 : slabdata 0 0 0 xfs_rui_item 0 0 688 23 4 : tunables 0 0 0 : slabdata 0 0 0 xfs_xmd_item 0 0 176 23 1 : tunables 0 0 0 : slabdata 0 0 0 xfs_xmi_item 0 0 248 16 1 : tunables 0 0 0 : slabdata 0 0 0 Frequently used objects in the Linux kernel (buffer heads, inodes, dentries, etc.) have their own cache. The file /proc/slabinfo gives statistics. ---=[ Additional page allocator information ]=---------------------------- ### cat /proc/pagetypeinfo Page block order: 9 Pages per block: 512 Free pages count per migrate type at order 0 1 2 3 4 5 6 7 8 9 10 Node 0, zone DMA, type Unmovable 0 0 0 0 0 0 0 0 1 1 0 Node 0, zone DMA, type Movable 0 0 0 0 0 0 0 0 0 1 2 Node 0, zone DMA, type Reclaimable 0 0 0 0 0 0 0 0 0 0 0 Node 0, zone DMA, type HighAtomic 0 0 0 0 0 0 0 0 0 0 0 Node 0, zone DMA, type CMA 0 0 0 0 0 0 0 0 0 0 0 Node 0, zone DMA, type Isolate 0 0 0 0 0 0 0 0 0 0 0 Node 0, zone DMA32, type Unmovable 13744 12753 2578 292 5 2 0 0 0 0 0 Node 0, zone DMA32, type Movable 0 0 0 0 0 0 0 0 0 0 0 Node 0, zone DMA32, type Reclaimable 5663 3813 1557 338 17 0 0 0 0 0 0 Node 0, zone DMA32, type HighAtomic 0 0 0 0 0 0 0 0 0 0 0 Node 0, zone DMA32, type CMA 0 0 0 0 0 0 0 0 0 0 0 Node 0, zone DMA32, type Isolate 0 0 0 0 0 0 0 0 0 0 0 Node 0, zone Normal, type Unmovable 452 7933 6092 1480 0 0 0 0 0 0 0 Node 0, zone Normal, type Movable 0 0 0 0 0 0 0 0 0 0 0 Node 0, zone Normal, type Reclaimable 0 48 0 0 0 0 0 0 0 0 0 Node 0, zone Normal, type HighAtomic 0 0 0 0 0 0 0 0 0 1 0 Node 0, zone Normal, type CMA 0 0 0 0 0 0 0 0 0 0 0 Node 0, zone Normal, type Isolate 0 0 0 0 0 0 0 0 0 0 0 Number of blocks type Unmovable Movable Reclaimable HighAtomic CMA Isolate Node 0, zone DMA 3 5 0 0 0 0 Node 0, zone DMA32 458 193 877 0 0 0 Node 0, zone Normal 3176 305 3174 1 0 0 ---=[ Per-zone page allocator ]=------------------------------------------ ### cat /proc/zoneinfo Node 0, zone DMA per-node stats nr_inactive_anon 1943 nr_active_anon 156703 nr_inactive_file 80985 nr_active_file 105093 nr_unevictable 0 nr_slab_reclaimable 2013539 nr_slab_unreclaimable 303185 nr_isolated_anon 0 nr_isolated_file 0 workingset_nodes 3042 workingset_refault_anon 59509 workingset_refault_file 337225 workingset_activate_anon 17035 workingset_activate_file 61262 workingset_restore_anon 16939 workingset_restore_file 21023 workingset_nodereclaim 15247 nr_anon_pages 126185 nr_mapped 47093 nr_file_pages 227268 nr_dirty 29 nr_writeback 0 nr_writeback_temp 0 nr_shmem 25522 nr_shmem_hugepages 0 nr_shmem_pmdmapped 0 nr_file_hugepages 0 nr_file_pmdmapped 0 nr_anon_transparent_hugepages 81 nr_vmscan_write 375706 nr_vmscan_immediate_reclaim 0 nr_dirtied 1091646 nr_written 1324502 nr_throttled_written 0 nr_kernel_misc_reclaimable 0 nr_foll_pin_acquired 3722 nr_foll_pin_released 3722 nr_kernel_stack 13992 nr_page_table_pages 5104 nr_sec_page_table_pages 0 nr_iommu_pages 0 nr_swapcached 15790 pgpromote_success 0 pgpromote_candidate 0 pages free 3328 boost 0 min 16 low 20 high 24 spanned 4095 present 3997 managed 3840 cma 0 protection: (0, 2626, 15622, 15622, 15622) nr_free_pages 3328 nr_zone_inactive_anon 0 nr_zone_active_anon 0 nr_zone_inactive_file 0 nr_zone_active_file 0 nr_zone_unevictable 0 nr_zone_write_pending 0 nr_mlock 0 nr_bounce 0 nr_zspages 0 nr_free_cma 0 nr_unaccepted 0 numa_hit 1 numa_miss 0 numa_foreign 0 numa_interleave 1 numa_local 1 numa_other 0 pagesets cpu: 0 count: 0 high: 5 batch: 1 vm stats threshold: 4 cpu: 1 count: 0 high: 0 batch: 1 vm stats threshold: 4 node_unreclaimable: 1 start_pfn: 1 Node 0, zone DMA32 pages free 74535 boost 0 min 2838 low 3547 high 4256 spanned 1044480 present 782288 managed 688656 cma 0 protection: (0, 0, 12995, 12995, 12995) nr_free_pages 74535 nr_zone_inactive_anon 64 nr_zone_active_anon 1817 nr_zone_inactive_file 10806 nr_zone_active_file 10242 nr_zone_unevictable 0 nr_zone_write_pending 0 nr_mlock 0 nr_bounce 0 nr_zspages 0 nr_free_cma 0 nr_unaccepted 0 numa_hit 13014864 numa_miss 0 numa_foreign 0 numa_interleave 1 numa_local 13014864 numa_other 0 pagesets cpu: 0 count: 6 high: 1773 batch: 63 vm stats threshold: 24 cpu: 1 count: 25 high: 1773 batch: 63 vm stats threshold: 24 node_unreclaimable: 1 start_pfn: 4096 Node 0, zone Normal pages free 53167 boost 31591 min 45632 low 49142 high 52652 spanned 3407872 present 3407872 managed 3326901 cma 0 protection: (0, 0, 0, 0, 0) nr_free_pages 53167 nr_zone_inactive_anon 1879 nr_zone_active_anon 154886 nr_zone_inactive_file 70179 nr_zone_active_file 94851 nr_zone_unevictable 0 nr_zone_write_pending 29 nr_mlock 0 nr_bounce 0 nr_zspages 0 nr_free_cma 0 nr_unaccepted 0 numa_hit 1278795123 numa_miss 0 numa_foreign 0 numa_interleave 2473 numa_local 1278795117 numa_other 0 pagesets cpu: 0 count: 89212 high: 110764 batch: 63 vm stats threshold: 32 cpu: 1 count: 122419 high: 135123 batch: 63 vm stats threshold: 32 node_unreclaimable: 1 start_pfn: 1048576 Node 0, zone Movable pages free 0 boost 0 min 32 low 32 high 32 spanned 0 present 0 managed 0 cma 0 protection: (0, 0, 0, 0, 0) Node 0, zone Device pages free 0 boost 0 min 0 low 0 high 0 spanned 0 present 0 managed 0 cma 0 protection: (0, 0, 0, 0, 0) ---=[ Virtual Memory-Statistics (1 10) ]=--------------------------------- ### vmstat -w 1 10 --procs-- -----------------------memory---------------------- ---swap-- -----io---- -system-- --------cpu-------- r b swpd free buff cache si so bi bo in cs us sy id wa st 7 0 491008 524120 4 8900196 2 4 74 19 61 92 6 3 91 0 0 0 0 491008 523508 4 8900444 0 0 0 0 7294 12945 5 4 91 0 0 0 0 491008 523620 4 8900444 0 0 0 0 6324 11485 3 4 93 0 0 0 0 491008 523364 4 8900444 0 0 0 0 7143 13174 3 3 94 0 0 0 0 491008 523484 4 8900444 0 0 0 0 5554 10061 3 3 94 0 0 1 0 491008 523524 4 8900444 0 0 0 0 5532 10282 3 3 94 0 0 0 0 491008 523492 4 8900444 0 0 0 196 4288 7664 3 4 93 0 0 0 0 491008 523644 4 8900444 0 0 0 0 5679 10570 4 3 94 0 0 0 0 491008 1377524 4 8899604 0 0 0 0 2523 4785 3 4 93 0 0 0 0 491008 1366440 4 8899604 0 0 0 0 875 1735 3 3 95 0 0 ---=[ Disk Statistics (averages) and Forks since boot ]=------------------ ### vmstat -dnw; echo; vmstat -f disk- -------------------reads------------------- -------------------writes------------------ ------IO------- total merged sectors ms total merged sectors ms cur sec sda 427932 47162 14651341 475174 327692 314454 13565154 858685 0 389 sdb 1438779 249321 38461455 1284558 21339 6135 871514 19385 0 1126 sdc 140315 18084 2706733 150562 1347 62 45088 1820 0 94 sr0 0 0 0 0 0 0 0 0 0 0 dm-0 97191 0 4711525 148565 10996 0 261186 15967 0 148 dm-1 203449 0 1631248 190936 279682 0 2867008 11089103 0 127 dm-2 174028 0 8248185 185569 350264 0 10356696 264976 0 1844 dm-3 1846278 0 41157254 1671308 28882 0 916602 27471 0 1223 7457336 forks ---=[ Uptime ]=----------------------------------------------------------- ### uptime 04:16:42 up 2 days, 4:41, 0 users, load average: 1.13, 0.42, 0.25 ---=[ Active Process - Tree Overview ]=----------------------------------- ### pstree -a -l -G -A systemd rhgb --switched-root --system --deserialize 31 |-ModemManager | `-2*[{ModemManager}] |-NetworkManager --no-daemon | `-2*[{NetworkManager}] |-VGAuthService -s |-accounts-daemon | `-2*[{accounts-daemon}] |-at-spi-bus-laun | |-dbus-daemon --config-file=/usr/share/defaults/at-spi2/accessibility.conf --nofork --print-address 3 | `-3*[{at-spi-bus-laun}] |-at-spi2-registr --use-gnome-session | `-2*[{at-spi2-registr}] |-atd -f |-auditd | |-sedispatch | `-2*[{auditd}] |-avahi-daemon | `-avahi-daemon |-colord | `-2*[{colord}] |-crond -n | `-crond -n | `-sh -c /usr/sbin/cfg2html -2%Y%m%d > /dev/null 2>&1 | `-bash -O extglob /usr/sbin/cfg2html -2%Y%m%d | `-bash -O extglob /usr/sbin/cfg2html -2%Y%m%d | |-bash -O extglob /usr/sbin/cfg2html -2%Y%m%d | | `-pstree -a -l -G -A | |-expand | `-fold -s -w 350 |-crowdsec -c /etc/crowdsec/config.yaml | `-9*[{crowdsec}] |-dbus-broker-lau --scope system --audit | `-dbus-broker --log 4 --controller 9 --machine-id 26ef2b83ca3745b39284a5d54d2f11b8 --max-bytes 536870912 --max-fds 4096 --max-matches 131072 --audit |-dovecot -F | |-anvil | |-auth | |-config | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-imap-login | |-log | `-stats |-fail2ban-server -s /usr/bin/fail2ban-server -xf start | `-6*[{fail2ban-server}] |-falcond | `-falcon-sensor-b | `-53*[{falcon-sensor-b}] |-firewalld -s /usr/sbin/firewalld --nofork --nopid | `-{firewalld} |-gdm | |-gdm-session-wor | | |-gdm-wayland-ses --register-session dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart | | | |-dbus-run-sessio -- gnome-session --autostart /usr/share/gdm/greeter/autostart | | | | |-dbus-daemon --nofork --print-address 4 --session | | | | `-gnome-session-b --autostart /usr/share/gdm/greeter/autostart | | | | |-gnome-shell | | | | | |-Xwayland :1024 -rootless -noreset -accessx -core -auth /run/user/42/.mutter-Xwaylandauth.PKYYF3 -listenfd 4 -listenfd 5 -displayfd 6 -initfd 7 | | | | | |-ibus-daemon --panel disable -r --xim | | | | | | |-ibus-dconf | | | | | | | `-3*[{ibus-dconf}] | | | | | | |-ibus-engine-sim | | | | | | | `-2*[{ibus-engine-sim}] | | | | | | `-2*[{ibus-daemon}] | | | | | `-12*[{gnome-shell}] | | | | |-gsd-a11y-settin | | | | | `-3*[{gsd-a11y-settin}] | | | | |-gsd-color | | | | | `-3*[{gsd-color}] | | | | |-gsd-datetime | | | | | `-3*[{gsd-datetime}] | | | | |-gsd-housekeepin | | | | | `-3*[{gsd-housekeepin}] | | | | |-gsd-keyboard | | | | | `-3*[{gsd-keyboard}] | | | | |-gsd-media-keys | | | | | `-3*[{gsd-media-keys}] | | | | |-gsd-power | | | | | `-3*[{gsd-power}] | | | | |-gsd-print-notif | | | | | `-2*[{gsd-print-notif}] | | | | |-gsd-rfkill | | | | | `-2*[{gsd-rfkill}] | | | | |-gsd-screensaver | | | | | `-2*[{gsd-screensaver}] | | | | |-gsd-sharing | | | | | `-3*[{gsd-sharing}] | | | | |-gsd-smartcard | | | | | `-5*[{gsd-smartcard}] | | | | |-gsd-sound | | | | | `-3*[{gsd-sound}] | | | | |-gsd-wacom | | | | | `-3*[{gsd-wacom}] | | | | `-3*[{gnome-session-b}] | | | `-2*[{gdm-wayland-ses}] | | `-2*[{gdm-session-wor}] | `-2*[{gdm}] |-gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications | `-4*[{gjs}] |-gjs /usr/share/gnome-shell/org.gnome.ScreenSaver | `-4*[{gjs}] |-gsd-printer | `-2*[{gsd-printer}] |-gssproxy -D | `-5*[{gssproxy}] |-httpd -DFOREGROUND | |-httpd -DFOREGROUND | |-httpd -DFOREGROUND | | `-52*[{httpd}] | |-httpd -DFOREGROUND | | `-68*[{httpd}] | |-httpd -DFOREGROUND | | `-52*[{httpd}] | `-httpd -DFOREGROUND | `-52*[{httpd}] |-ibus-portal | `-2*[{ibus-portal}] |-ibus-x11 --kill-daemon | `-2*[{ibus-x11}] |-irqbalance | `-{irqbalance} |-lsmd -d |-mariadbd --basedir=/usr | `-18*[{mariadbd}] |-mcelog --daemon --foreground |-php-fpm | |-php-fpm | |-php-fpm | |-php-fpm | |-php-fpm | |-php-fpm | |-php-fpm | |-php-fpm | |-php-fpm | |-php-fpm | `-php-fpm |-pmcd -A | `-pmdaroot | |-pmdakvm -d 95 | |-pmdalinux | |-pmdaproc -d 3 | `-pmdaxfs -d 11 |-polkitd --no-debug | `-5*[{polkitd}] |-power-profiles- | `-2*[{power-profiles-}] |-rc /etc/pcp/pmlogger/rc start-systemd | `-pmlogger_check /usr/libexec/pcp/bin/pmlogger_check --quick -V --only-primary | `-pmlogger_check /usr/libexec/pcp/bin/pmlogger_check --quick -V --only-primary |-rhsmcertd | `-{rhsmcertd} |-rpcbind -w -f |-rsync --daemon --no-detach |-rsyslogd -n | `-2*[{rsyslogd}] |-rtkit-daemon | `-2*[{rtkit-daemon}] |-saslauthd -m /run/saslauthd -a pam | |-saslauthd -m /run/saslauthd -a pam | |-saslauthd -m /run/saslauthd -a pam | |-saslauthd -m /run/saslauthd -a pam | `-saslauthd -m /run/saslauthd -a pam |-sendmail |-sendmail |-sshd |-switcheroo-cont | `-2*[{switcheroo-cont}] |-systemd --user | |-(sd-pam) | |-dbus-broker-lau --scope user | | `-dbus-broker --log 4 --controller 9 --machine-id 26ef2b83ca3745b39284a5d54d2f11b8 --max-bytes 100000000000000 --max-fds 25000000000000 --max-matches 5000000000 | |-pipewire | | `-2*[{pipewire}] | |-pipewire-pulse | | `-2*[{pipewire-pulse}] | `-wireplumber | `-4*[{wireplumber}] |-systemd-hostnam |-systemd-journal |-systemd-logind |-systemd-udevd |-udisksd | `-4*[{udisksd}] |-upowerd | `-2*[{upowerd}] |-vmtoolsd | `-2*[{vmtoolsd}] |-wpa_supplicant -c /etc/wpa_supplicant/wpa_supplicant.conf -u -s `-xdg-permission- `-2*[{xdg-permission-}] ---=[ Processes without a named owner ]=---------------------------------- ### ps -e -o ruser,pid,args | awk ' (($1+1) > 1) {print $0;} ' n/a or not configured The output should be empty! ---=[ Top load processes ]=----------------------------------------------- ### ps -e -o 'time,cmd' --sort -cputime | head -25 | awk '{ printf("%10s %s ", $1, $2); }' TIME CMD 02:34:40 falcon-sensor-bpf 00:06:05 /usr/lib/systemd/systemd 00:02:43 /usr/bin/python3 00:01:56 /usr/bin/vmtoolsd 00:01:30 dbus-broker 00:01:14 /usr/bin/crowdsec 00:01:07 php-fpm: 00:01:07 php-fpm: 00:01:07 php-fpm: 00:01:06 php-fpm: 00:01:06 php-fpm: 00:01:06 php-fpm: 00:01:06 php-fpm: 00:01:04 php-fpm: 00:01:02 php-fpm: 00:00:59 /usr/libexec/mariadbd 00:00:51 [rcu_preempt] 00:00:47 php-fpm: 00:00:45 [kswapd0] 00:00:37 /usr/bin/gnome-shell 00:00:31 /usr/lib/systemd/systemd-journald 00:00:25 [khugepaged] 00:00:24 [ksoftirqd/1] 00:00:23 [ksoftirqd/0] ---=[ Top memory consuming processes ]=----------------------------------- ### ps -e -o 'vsz pid ruser cpu time args' --sort=-vsz | head -25 VSZ PID RUSER CPU TIME COMMAND 3935568 1925 gdm - 00:00:37 /usr/bin/gnome-shell 2796428 3544 gdm - 00:00:00 /usr/bin/gjs /usr/share/gnome-shell/o 2796428 3968 gdm - 00:00:00 /usr/bin/gjs /usr/share/gnome-shell/o 2580076 947 polkitd - 00:00:06 /usr/lib/polkit-1/polkitd --no-debug 2046080 4380 root - 00:01:14 /usr/bin/crowdsec -c /etc/crowdsec/co 1578628 2653085 apache - 00:00:04 /usr/sbin/httpd -DFOREGROUND 1557680 1495 mysql - 00:00:59 /usr/libexec/mariadbd --basedir=/usr 1450576 2653086 apache - 00:00:06 /usr/sbin/httpd -DFOREGROUND 1449052 2653436 apache - 00:00:07 /usr/sbin/httpd -DFOREGROUND 1446668 2653084 apache - 00:00:04 /usr/sbin/httpd -DFOREGROUND 1037116 865 root - 02:34:40 falcon-sensor-bpf 978548 1240 root - 00:02:43 /usr/bin/python3 -s /usr/bin/fail2ban 808940 3582 gdm - 00:00:00 /usr/libexec/gsd-media-keys 739936 3563 gdm - 00:00:00 /usr/libexec/gsd-color 739180 3599 gdm - 00:00:00 /usr/libexec/gsd-power 734680 1838 gdm - 00:00:00 /usr/libexec/gnome-session-binary --a 678300 3558 gdm - 00:00:00 /usr/libexec/gsd-sharing 669668 3572 gdm - 00:00:00 /usr/libexec/gsd-rfkill 610240 3901 gdm - 00:00:00 /usr/libexec/ibus-x11 --kill-daemon 603744 3573 gdm - 00:00:07 /usr/libexec/gsd-smartcard 600092 3710 gdm - 00:00:00 /usr/libexec/gsd-printer 595924 3576 gdm - 00:00:00 /usr/libexec/gsd-datetime 590860 3560 gdm - 00:00:00 /usr/libexec/gsd-wacom 590172 3565 gdm - 00:00:00 /usr/libexec/gsd-keyboard ---=[ Top file handles consuming processes ]=----------------------------- ### topFDhandles Nr.OpenFileHandles PID Command+Commandline 673 PID=865 CMD=falcon-sensor-bpf 246 PID=1426 CMD=/usr/sbin/dovecot 156 PID=1 CMD=/usr/lib/systemd/systemd rhgb --switched-root --system --deserialize 95 PID=1495 CMD=/usr/libexec/mariadbd --basedir=/usr 90 PID=706 CMD=/usr/lib/systemd/systemd-journald 65 PID=1925 CMD=/usr/bin/gnome-shell 53 PID=941 CMD=dbus-broker --log --controller --machine-id 26ef2b83ca3745b39284a5d54d2f11b8 --max-bytes 536870912 --max-fds 4096 --max-matches 131072 --audit 47 PID=3384 CMD=/usr/bin/pipewire 43 PID=1588 CMD=dovecot/log 41 PID=1836 CMD=dbus-daemon --nofork --print-address --session 39 PID=1922 CMD=dovecot/auth 36 PID=1585 CMD=dovecot/anvil 35 PID=4380 CMD=/usr/bin/crowdsec /etc/crowdsec/config.yaml 35 PID=3385 CMD=/usr/bin/wireplumber 33 PID=1807 CMD=dovecot/stats 31 PID=953 CMD=/usr/lib/systemd/systemd-logind 31 PID=1806 CMD=dovecot/config 30 PID=1838 CMD=/usr/libexec/gnome-session-binary --autostart /usr/share/gdm/greeter/autostart 27 PID=3386 CMD=/usr/bin/pipewire-pulse 26 PID=1504 CMD=/usr/lib/systemd/systemd --user 24 PID=1183 CMD=/usr/sbin/NetworkManager --no-daemon 22 PID=1240 CMD=/usr/bin/python3 /usr/bin/fail2ban-server start 20 PID=3582 CMD=/usr/libexec/gsd-media-keys 19 PID=666911 CMD=dovecot/imap-login 19 PID=3252005 CMD=dovecot/imap-login Hint: Number of open file handles should be less than ulimit -n (1024) ---=[ Last 25 Reboots ]=-------------------------------------------------- ### /usr/bin/journalctl --list-boots --no-pager 2>/dev/null | tail -25 IDX BOOT ID FIRST ENTRY LAST ENTRY 0 afe11ea4be3b47aa92cd47a691eeb4af Thu 2025-11-13 23:35:37 PST Sun 2025-11-16 04:16:39 PST ---=[ Last 25 runlevel changes or reboots ]=------------------------------ ### last -xF | grep -E 'system|runlevel' | head -25 runlevel (to lvl 5) 5.14.0-611.7.1.e Thu Nov 13 23:37:39 2025 still running reboot system boot 5.14.0-611.7.1.e Thu Nov 13 23:35:39 2025 still running shutdown system down 5.14.0-570.62.1. Thu Nov 13 23:35:05 2025 - Thu Nov 13 23:35:39 2025 (00:00) runlevel (to lvl 5) 5.14.0-570.62.1. Wed Nov 12 23:37:50 2025 - Thu Nov 13 23:35:05 2025 (23:57) reboot system boot 5.14.0-570.62.1. Wed Nov 12 23:35:49 2025 - Thu Nov 13 23:35:05 2025 (23:59) shutdown system down 5.14.0-570.60.1. Wed Nov 12 23:35:05 2025 - Wed Nov 12 23:35:49 2025 (00:00) runlevel (to lvl 5) 5.14.0-570.60.1. Fri Nov 7 23:37:44 2025 - Wed Nov 12 23:35:05 2025 (4+23:57) reboot system boot 5.14.0-570.60.1. Fri Nov 7 23:35:45 2025 - Wed Nov 12 23:35:05 2025 (4+23:59) shutdown system down 5.14.0-570.60.1. Fri Nov 7 23:35:05 2025 - Fri Nov 7 23:35:45 2025 (00:00) runlevel (to lvl 5) 5.14.0-570.60.1. Mon Nov 3 23:37:42 2025 - Fri Nov 7 23:35:05 2025 (3+23:57) reboot system boot 5.14.0-570.60.1. Mon Nov 3 23:35:44 2025 - Fri Nov 7 23:35:05 2025 (3+23:59) shutdown system down 5.14.0-570.55.1. Mon Nov 3 23:35:06 2025 - Mon Nov 3 23:35:44 2025 (00:00) runlevel (to lvl 5) 5.14.0-570.55.1. Fri Oct 24 23:37:49 2025 - Mon Nov 3 23:35:06 2025 (10+00:57) reboot system boot 5.14.0-570.55.1. Fri Oct 24 23:35:48 2025 - Mon Nov 3 23:35:06 2025 (10+00:59) shutdown system down 5.14.0-570.52.1. Fri Oct 24 23:35:05 2025 - Fri Oct 24 23:35:48 2025 (00:00) runlevel (to lvl 5) 5.14.0-570.52.1. Tue Oct 14 23:37:31 2025 - Fri Oct 24 23:35:05 2025 (9+23:57) reboot system boot 5.14.0-570.52.1. Tue Oct 14 23:35:27 2025 - Fri Oct 24 23:35:05 2025 (9+23:59) shutdown system down 5.14.0-570.42.2. Tue Oct 14 23:35:03 2025 - Tue Oct 14 23:35:27 2025 (00:00) runlevel (to lvl 5) 5.14.0-570.42.2. Mon Sep 15 23:37:36 2025 - Tue Oct 14 23:35:03 2025 (28+23:57) reboot system boot 5.14.0-570.42.2. Mon Sep 15 23:35:37 2025 - Tue Oct 14 23:35:03 2025 (28+23:59) shutdown system down 5.14.0-570.39.1. Mon Sep 15 23:35:03 2025 - Mon Sep 15 23:35:37 2025 (00:00) runlevel (to lvl 5) 5.14.0-570.39.1. Mon Sep 8 23:37:36 2025 - Mon Sep 15 23:35:03 2025 (6+23:57) reboot system boot 5.14.0-570.39.1. Mon Sep 8 23:35:37 2025 - Mon Sep 15 23:35:03 2025 (6+23:59) shutdown system down 5.14.0-570.37.1. Mon Sep 8 23:35:03 2025 - Mon Sep 8 23:35:37 2025 (00:00) runlevel (to lvl 5) 5.14.0-570.37.1. Wed Aug 27 23:37:42 2025 - Mon Sep 8 23:35:03 2025 (11+23:57) ---=[ systemd-analyze Boot Performance Profiler ]=------------------------ ### /usr/bin/systemd-analyze Startup finished in 1.206s (kernel) + 1.816s (initrd) + 2min 218ms (userspace) = 2min 3.242s graphical.target reached after 2min 189ms in userspace. ---=[ systemd-analyze Boot Sequence and Performance Profiler ]=----------- ### /usr/bin/systemd-analyze blame 31.798s logrotate.service 20.361s kdump.service 10.384s crowdsec.service 6.113s plymouth-quit-wait.service 6.028s dnf-makecache.service 3.915s crowdsec-hubupdate.service 3.143s dnf-automatic.service 2.759s sys-module-fuse.device 2.649s sys-devices-platform-serial8250-tty-ttyS0.device 2.649s dev-ttyS0.device 2.648s dev-ttyS1.device 2.648s sys-devices-platform-serial8250-tty-ttyS1.device 2.641s sys-devices-platform-serial8250-tty-ttyS2.device 2.641s dev-ttyS2.device 2.640s dev-ttyS3.device 2.640s sys-devices-platform-serial8250-tty-ttyS3.device 2.624s sys-module-configfs.device 2.577s dev-disk-by\x2dpartuuid-b4d95c2e\x2d01.device 2.577s dev-sdc1.device 2.577s sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:2-0:0:2:0-block-sdc-sdc1.device 2.577s dev-disk-by\x2dpath-pci\x2d0000:03:00.0\x2dscsi\x2d0:0:2:0\x2dpart1.device 2.576s sys-devices-pci0000:00-0000:00:16.0-0000:0b:00.0-net-ens192.device 2.576s sys-subsystem-net-devices-ens192.device 2.550s dev-disk-by\x2dpartuuid-f0697d09\x2d02.device 2.550s sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:0-0:0:0:0-block-sda-sda2.device 2.550s dev-disk-by\x2dpath-pci\x2d0000:03:00.0\x2dscsi\x2d0:0:0:0\x2dpart2.device 2.550s dev-sda2.device 2.457s dev-disk-by\x2dpath-pci\x2d0000:03:00.0\x2dscsi\x2d0:0:1:0\x2dpart1.device 2.457s dev-disk-by\x2dpartuuid-99a2182b\x2dfed5\x2d1842\x2db148\x2d1136835c7282.device 2.457s sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:1-0:0:1:0-block-sdb-sdb1.device 2.457s dev-sdb1.device 2.444s dev-disk-by\x2dpath-pci\x2d0000:03:00.0\x2dscsi\x2d0:0:0:0.device 2.444s sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:0-0:0:0:0-block-sda.device 2.444s dev-sda.device 2.444s dev-disk-by\x2ddiskseq-1.device 2.441s sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:1-0:0:1:0-block-sdb.device 2.441s dev-disk-by\x2ddiskseq-2.device 2.441s dev-disk-by\x2dpath-pci\x2d0000:03:00.0\x2dscsi\x2d0:0:1:0.device 2.441s dev-sdb.device 2.439s dev-disk-by\x2dpath-pci\x2d0000:03:00.0\x2dscsi\x2d0:0:2:0.device 2.439s sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:2-0:0:2:0-block-sdc.device 2.439s dev-disk-by\x2ddiskseq-3.device 2.439s dev-sdc.device 2.428s dev-disk-by\x2dpartuuid-f0697d09\x2d01.device 2.428s dev-sda1.device 2.428s dev-disk-by\x2dpath-pci\x2d0000:03:00.0\x2dscsi\x2d0:0:0:0\x2dpart1.device 2.428s dev-disk-by\x2duuid-9bce65ff\x2d97c6\x2d4856\x2d9c0c\x2dc42c09bc35f9.device 2.428s sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:0-0:0:0:0-block-sda-sda1.device 1.765s mariadb.service 1.434s pmcd.service 1.367s firewalld.service 1.054s php-fpm.service 1.041s initrd-switch-root.service 982ms certbot-renew.service 935ms dovecot.service 870ms systemd-udev-settle.service 852ms httpd.service 717ms dracut-initqueue.service 572ms opt-sysadmin-common.mount 378ms rsyslog.service 378ms systemd-tmpfiles-setup.service 348ms udisks2.service 326ms user@42.service 322ms systemd-tmpfiles-clean.service 238ms power-profiles-daemon.service 230ms polkit.service 229ms accounts-daemon.service 224ms NetworkManager.service 181ms systemd-udev-trigger.service 176ms cockpit-issue.service 170ms systemd-udevd.service 168ms ModemManager.service 147ms sendmail.service 134ms sm-client.service 130ms colord.service 125ms upower.service 121ms systemd-logind.service 117ms dbus-broker.service 116ms systemd-tmpfiles-setup-dev.service 109ms NetworkManager-wait-online.service 106ms auditd.service 103ms gdm.service 90ms lvm2-monitor.service 86ms systemd-vconsole-setup.service 78ms avahi-daemon.service 69ms var-lib-nfs-rpc_pipefs.mount 69ms switcheroo-control.service 65ms sshd.service 61ms mail.mount 59ms cockpit.socket 57ms dracut-cmdline.service 56ms dracut-shutdown.service 53ms systemd-hostnamed.service 50ms gssproxy.service 47ms saslauthd.service 45ms var.mount 43ms user-runtime-dir@42.service 42ms systemd-journald.service 42ms iscsi.service 41ms rtkit-daemon.service 41ms boot.mount 38ms dracut-pre-udev.service 36ms systemd-modules-load.service 36ms dev-mapper-rhel_mail\x2dswap.swap 35ms dev-hugepages.mount 33ms dev-mqueue.mount 31ms sys-kernel-debug.mount 30ms dracut-pre-pivot.service 30ms plymouth-switch-root.service 29ms falcon-sensor.service 29ms sys-kernel-tracing.mount 26ms systemd-remount-fs.service 25ms wpa_supplicant.service 25ms rpcbind.service 25ms kmod-static-nodes.service 22ms fail2ban.service 21ms plymouth-read-write.service 21ms systemd-sysctl.service 19ms nis-domainname.service 19ms systemd-fsck@dev-mapper-VGdata\x2dLVmail.service 16ms systemd-network-generator.service 15ms plymouth-start.service 15ms initrd-parse-etc.service 15ms systemd-update-utmp-runlevel.service 13ms initrd-cleanup.service 12ms rpc-statd-notify.service 11ms systemd-fsck-root.service 10ms systemd-journal-flush.service 9ms systemd-user-sessions.service 8ms systemd-update-utmp.service 8ms systemd-random-seed.service 7ms systemd-sysusers.service 5ms rhsmcertd.service 4ms initrd-udevadm-cleanup-db.service 3ms pmlogger_farm.service 3ms modprobe@configfs.service 3ms modprobe@fuse.service 3ms modprobe@drm.service 2ms pmlogger_check.service 2ms pmlogger_daily.service 1ms sys-fs-fuse-connections.mount 831us pmlogger_farm_check.service ---=[ Systemd: Recursively show control group contents ]=----------------- ### /usr/bin/systemd-cgls Control group /: -.slice |-user.slice (#1406) | -> user.invocation_id: e8116c2d6b634e2f85b15e2d987b7062 | -> trusted.invocation_id: e8116c2d6b634e2f85b15e2d987b7062 | `-user-42.slice (#6044) | -> user.invocation_id: 87753038c413488e8cfbce3594529818 | -> trusted.invocation_id: 87753038c413488e8cfbce3594529818 | |-session-c1.scope (#6366) | | |-1386 gdm-session-worker [pam/gdm-launch-environment] | | |-1802 /usr/libexec/gdm-wayland-session --register-session dbus-r... | | |-1835 dbus-run-session -- gnome-session --autostart /usr/share/g... | | |-1836 dbus-daemon --nofork --print-address 4 --session | | |-1838 /usr/libexec/gnome-session-binary --autostart /usr/share/g... | | |-1925 /usr/bin/gnome-shell | | |-2607 /usr/libexec/at-spi-bus-launcher | | |-2617 /usr/bin/dbus-daemon --config-file=/usr/share/defaults/at-... | | |-2697 /usr/bin/Xwayland :1024 -rootless -noreset -accessx -core ... | | |-3265 /usr/libexec/xdg-permission-store | | |-3544 /usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifi... | | |-3546 /usr/libexec/at-spi2-registryd --use-gnome-session | | |-3558 /usr/libexec/gsd-sharing | | |-3560 /usr/libexec/gsd-wacom | | |-3563 /usr/libexec/gsd-color | | |-3565 /usr/libexec/gsd-keyboard | | |-3568 /usr/libexec/gsd-print-notifications | | |-3572 /usr/libexec/gsd-rfkill | | |-3573 /usr/libexec/gsd-smartcard | | |-3576 /usr/libexec/gsd-datetime | | |-3582 /usr/libexec/gsd-media-keys | | |-3583 /usr/libexec/gsd-screensaver-proxy | | |-3589 /usr/libexec/gsd-sound | | |-3592 /usr/libexec/gsd-a11y-settings | | |-3598 /usr/libexec/gsd-housekeeping | | |-3599 /usr/libexec/gsd-power | | |-3710 /usr/libexec/gsd-printer | | |-3832 ibus-daemon --panel disable -r --xim | | |-3893 /usr/libexec/ibus-dconf | | |-3901 /usr/libexec/ibus-x11 --kill-daemon | | |-3913 /usr/libexec/ibus-portal | | |-3968 /usr/bin/gjs /usr/share/gnome-shell/org.gnome.ScreenSaver | | `-3980 /usr/libexec/ibus-engine-simple | `-user@42.service ... (#6122) | -> user.invocation_id: 73b9e3cda6074c7cb556db96c084118c | -> user.delegate: 1 | -> trusted.invocation_id: 73b9e3cda6074c7cb556db96c084118c | -> trusted.delegate: 1 | |-session.slice (#6542) | | |-pipewire-pulse.service (#6659) | | | `-3386 /usr/bin/pipewire-pulse | | |-wireplumber.service (#6620) | | | `-3385 /usr/bin/wireplumber | | `-pipewire.service (#6581) | | `-3384 /usr/bin/pipewire | |-app.slice (#6249) | | `-dbus-broker.service (#6405) | | |-1804 /usr/bin/dbus-broker-launch --scope user | | `-1833 dbus-broker --log 4 --controller 9 --machine-id 26ef2b... | `-init.scope (#6161) | |-1504 /usr/lib/systemd/systemd --user | `-1511 (sd-pam) |-init.scope (#24) | `-1 /usr/lib/systemd/systemd rhgb --switched-root --system --deserial... `-system.slice (#63) |-irqbalance.service (#3555) | -> user.invocation_id: 1eacf054bdfa4067a7592f3cf6a4ad1f | -> trusted.invocation_id: 1eacf054bdfa4067a7592f3cf6a4ad1f | `-944 /usr/sbin/irqbalance |-fail2ban.service (#4623) | -> user.invocation_id: cf90dbdb20124ecc92bf5535544b84c0 | -> trusted.invocation_id: cf90dbdb20124ecc92bf5535544b84c0 | `-1240 /usr/bin/python3 -s /usr/bin/fail2ban-server -xf start |-libstoragemgmt.service (#3604) | -> user.invocation_id: 610eb69228a54e579df739485d341b91 | -> trusted.invocation_id: 610eb69228a54e579df739485d341b91 | `-945 /usr/bin/lsmd -d |-saslauthd.service (#3849) | -> user.invocation_id: 0d78d550ded04120b045e7717e9c9ea3 | -> trusted.invocation_id: 0d78d550ded04120b045e7717e9c9ea3 | |-960 /usr/sbin/saslauthd -m /run/saslauthd -a pam | |-964 /usr/sbin/saslauthd -m /run/saslauthd -a pam | |-965 /usr/sbin/saslauthd -m /run/saslauthd -a pam | |-966 /usr/sbin/saslauthd -m /run/saslauthd -a pam | `-967 /usr/sbin/saslauthd -m /run/saslauthd -a pam |-systemd-udevd.service ... (#2405) | -> user.invocation_id: 9b164fb35c58456487a1230e3a58112a | -> user.delegate: 1 | -> trusted.invocation_id: 9b164fb35c58456487a1230e3a58112a | -> trusted.delegate: 1 | `-udev (#2454) | `-717 /usr/lib/systemd/systemd-udevd |-dbus-broker.service (#3408) | -> user.invocation_id: f1ac625136fa467b91627310710dcb4c | -> trusted.invocation_id: f1ac625136fa467b91627310710dcb4c | |-936 /usr/bin/dbus-broker-launch --scope system --audit | `-941 dbus-broker --log 4 --controller 9 --machine-id 26ef2b83ca374... |-mariadb.service (#4721) | -> user.invocation_id: 7d3dd01a684b45aea6450d2ef9de7fbf | -> trusted.invocation_id: 7d3dd01a684b45aea6450d2ef9de7fbf | `-1495 /usr/libexec/mariadbd --basedir=/usr |-vgauthd.service (#4143) | -> user.invocation_id: b321f5f6bbc74b9789f5ba5cec948b49 | -> trusted.invocation_id: b321f5f6bbc74b9789f5ba5cec948b49 | `-957 /usr/bin/VGAuthService -s |-sendmail.service (#5995) | -> user.invocation_id: c4ec6cd9cf374a6cbc2a25a57dc984a8 | -> trusted.invocation_id: c4ec6cd9cf374a6cbc2a25a57dc984a8 | `-1503 sendmail: accepting connections |-polkit.service (#3702) | -> user.invocation_id: b511bdebd3f646d49906abf5c374c7dc | -> trusted.invocation_id: b511bdebd3f646d49906abf5c374c7dc | `-947 /usr/lib/polkit-1/polkitd --no-debug |-rtkit-daemon.service (#3800) | -> user.invocation_id: 0d6fc62156904037ba58801fb574de3b | -> trusted.invocation_id: 0d6fc62156904037ba58801fb574de3b | `-949 /usr/libexec/rtkit-daemon |-auditd.service (#3212) | -> user.invocation_id: 728b01c2a075491cbcf1e4f80deb3c6f | -> trusted.invocation_id: 728b01c2a075491cbcf1e4f80deb3c6f | |-901 /sbin/auditd | `-903 /usr/sbin/sedispatch |-falcon-sensor.service (#2977) | -> user.invocation_id: 6b4654a2c6344d889383a36e4bacbecf | -> trusted.invocation_id: 6b4654a2c6344d889383a36e4bacbecf | `-sensor.falcon (#3124) | |-864 /opt/CrowdStrike/falcond | `-865 falcon-sensor-bpf |-php-fpm.service (#4770) | -> user.invocation_id: c3c88f76bc824ec98fe578845dffa97b | -> trusted.invocation_id: c3c88f76bc824ec98fe578845dffa97b | |- 1233 php-fpm: master process (/etc/php-fpm.conf) | |- 1581 php-fpm: pool www | |- 1582 php-fpm: pool www | |- 1593 php-fpm: pool www | |- 1594 php-fpm: pool www | |- 1595 php-fpm: pool www | |- 2214 php-fpm: pool www | |- 36271 php-fpm: pool www | |- 288657 php-fpm: pool www | |- 491856 php-fpm: pool www | `-1695181 php-fpm: pool www |-accounts-daemon.service (#3898) | -> user.invocation_id: b0041c27f37548c2b53c6c461e3bf24a | -> trusted.invocation_id: b0041c27f37548c2b53c6c461e3bf24a | `-951 /usr/libexec/accounts-daemon |-wpa_supplicant.service (#6747) | -> user.invocation_id: 1ad4e19038914e88a76f383a05259bc3 | -> trusted.invocation_id: 1ad4e19038914e88a76f383a05259bc3 | `-3441 /usr/sbin/wpa_supplicant -c /etc/wpa_supplicant/wpa_supplica... |-sm-client.service (#6175) | -> user.invocation_id: ff12f7b6b2754e5cabefeceb85c6d2dd | -> trusted.invocation_id: ff12f7b6b2754e5cabefeceb85c6d2dd | `-1560 sendmail: Queue runner@01:00:00 for /var/spool/clientmqueue |-ModemManager.service (#4280) | -> user.invocation_id: 43d7d92a67e24b0cb423e9cbb712f227 | -> trusted.invocation_id: 43d7d92a67e24b0cb423e9cbb712f227 | `-1007 /usr/sbin/ModemManager |-systemd-journald.service (#2013) | -> user.invocation_id: 5b255e9efeb447708112fbe79278cdf2 | -> trusted.invocation_id: 5b255e9efeb447708112fbe79278cdf2 | `-706 /usr/lib/systemd/systemd-journald |-atd.service (#5554) | -> user.invocation_id: 7b6657843e484f239802fe67035f1364 | -> trusted.invocation_id: 7b6657843e484f239802fe67035f1364 | `-1308 /usr/sbin/atd -f |-power-profiles-daemon.service (#3751) | -> user.invocation_id: 8016aaed8f054402846acd69171fc516 | -> trusted.invocation_id: 8016aaed8f054402846acd69171fc516 | `-948 /usr/libexec/power-profiles-daemon |-sshd.service (#4917) | -> user.invocation_id: 35f3adc20471492795d797939294bc50 | -> trusted.invocation_id: 35f3adc20471492795d797939294bc50 | `-1236 sshd: /usr/sbin/sshd -D [listener] 0 of 10-60 startups |-crond.service (#5603) | -> user.invocation_id: 6e4890cc8ce646f693bb584a0c4610f9 | -> trusted.invocation_id: 6e4890cc8ce646f693bb584a0c4610f9 | |- 1309 /usr/sbin/crond -n | |-3253714 /usr/sbin/CROND -n | |-3253715 /bin/sh -c /usr/sbin/cfg2html -2%Y%m%d > /dev/null 2>&1 | |-3253716 /bin/bash -O extglob /usr/sbin/cfg2html -2%Y%m%d | |-3265875 /bin/bash -O extglob /usr/sbin/cfg2html -2%Y%m%d | |-3265876 /bin/bash -O extglob /usr/sbin/cfg2html -2%Y%m%d | |-3265877 expand | |-3265878 fold -s -w 350 | `-3265879 /usr/bin/systemd-cgls |-colord.service (#7031) | -> user.invocation_id: 1a9f1a4bc135495191ef752493dfd4a8 | -> trusted.invocation_id: 1a9f1a4bc135495191ef752493dfd4a8 | `-3881 /usr/libexec/colord |-NetworkManager.service (#4378) | -> user.invocation_id: d244f291c74d4b3f8cf756930f93936a | -> trusted.invocation_id: d244f291c74d4b3f8cf756930f93936a | `-1183 /usr/sbin/NetworkManager --no-daemon |-gdm.service (#5652) | -> user.invocation_id: 32a4fc7b8c87452991fc4276d4604c21 | -> trusted.invocation_id: 32a4fc7b8c87452991fc4276d4604c21 | `-1317 /usr/sbin/gdm |-switcheroo-control.service (#3947) | -> user.invocation_id: 1543c874bca24c14b105a35cee556aa5 | -> trusted.invocation_id: 1543c874bca24c14b105a35cee556aa5 | `-952 /usr/libexec/switcheroo-control |-systemd-hostnamed.service (#541732) | -> user.invocation_id: 36c053e0deea46cfbd94f8f62f7f7bc2 | -> trusted.invocation_id: 36c053e0deea46cfbd94f8f62f7f7bc2 | `-3255931 /usr/lib/systemd/systemd-hostnamed |-gssproxy.service (#4672) | -> user.invocation_id: 0565f38a975b44ba867eb98b8a369556 | -> trusted.invocation_id: 0565f38a975b44ba867eb98b8a369556 | `-1248 /usr/sbin/gssproxy -D |-rsyslog.service (#5309) | -> user.invocation_id: 7d992ea416514977a12d97edacbc6483 | -> trusted.invocation_id: 7d992ea416514977a12d97edacbc6483 | `-1290 /usr/sbin/rsyslogd -n |-crowdsec.service (#5358) | -> user.invocation_id: e93ede7103be4796bd41c2cbdbc47217 | -> trusted.invocation_id: e93ede7103be4796bd41c2cbdbc47217 | `-4380 /usr/bin/crowdsec -c /etc/crowdsec/config.yaml |-firewalld.service (#4329) | -> user.invocation_id: 8a7221ed5e324b40938abbbfe93c4304 | -> trusted.invocation_id: 8a7221ed5e324b40938abbbfe93c4304 | `-1008 /usr/bin/python3 -s /usr/sbin/firewalld --nofork --nopid |-vmtoolsd.service (#4192) | -> user.invocation_id: 97d30375d75b4ef5836f06a849387e5d | -> trusted.invocation_id: 97d30375d75b4ef5836f06a849387e5d | `-958 /usr/bin/vmtoolsd |-rpcbind.service (#3261) | -> user.invocation_id: bca9001ea1fd4f108323e13eaa20dd48 | -> trusted.invocation_id: bca9001ea1fd4f108323e13eaa20dd48 | `-900 /usr/bin/rpcbind -w -f |-rsyncd.service (#5260) | -> user.invocation_id: 2b85ea53ab934edabe80c84f7203f9e4 | -> trusted.invocation_id: 2b85ea53ab934edabe80c84f7203f9e4 | `-1289 /usr/bin/rsync --daemon --no-detach |-httpd.service (#5407) | -> user.invocation_id: a5a237e904824782be0ba5e55e504376 | -> trusted.invocation_id: a5a237e904824782be0ba5e55e504376 | |- 1304 /usr/sbin/httpd -DFOREGROUND | |-2653083 /usr/sbin/httpd -DFOREGROUND | |-2653084 /usr/sbin/httpd -DFOREGROUND | |-2653085 /usr/sbin/httpd -DFOREGROUND | |-2653086 /usr/sbin/httpd -DFOREGROUND | `-2653436 /usr/sbin/httpd -DFOREGROUND |-rhsmcertd.service (#4819) | -> user.invocation_id: 8cddf9da7aab414889b213a9baaf7b76 | -> trusted.invocation_id: 8cddf9da7aab414889b213a9baaf7b76 | `-1237 /usr/bin/rhsmcertd |-dovecot.service (#5064) | -> user.invocation_id: 86255d006fdf489b80b35086f7e77c1b | -> trusted.invocation_id: 86255d006fdf489b80b35086f7e77c1b | |- 1426 /usr/sbin/dovecot -F | |- 1585 dovecot/anvil | |- 1588 dovecot/log | |- 1806 dovecot/config | |- 1807 dovecot/stats | |- 1922 dovecot/auth | |- 666911 dovecot/imap-login | |-1243036 dovecot/imap-login | |-1669279 dovecot/imap-login | |-1669281 dovecot/imap-login | |-1669283 dovecot/imap-login | |-1669290 dovecot/imap-login | |-1719600 dovecot/imap-login | |-1719640 dovecot/imap-login | |-2541639 dovecot/imap-login | |-2628770 dovecot/imap-login | |-2826412 dovecot/imap-login | |-3091715 dovecot/imap-login | |-3091734 dovecot/imap-login | |-3096180 dovecot/imap-login | |-3096677 dovecot/imap-login | |-3131151 dovecot/imap-login | |-3160536 dovecot/imap-login | |-3194983 dovecot/imap-login | |-3251857 dovecot/imap-login | `-3252005 dovecot/imap-login |-upower.service (#4094) | -> user.invocation_id: 449e32b8e7bc4d41bb801e6113a590e1 | -> trusted.invocation_id: 449e32b8e7bc4d41bb801e6113a590e1 | `-956 /usr/libexec/upowerd |-mcelog.service (#3653) | -> user.invocation_id: a34b6305446047998454990e38eff324 | -> trusted.invocation_id: a34b6305446047998454990e38eff324 | `-946 /usr/sbin/mcelog --daemon --foreground |-udisks2.service (#4045) | -> user.invocation_id: c94ef4fbdd544323b2da89d93cb0ed85 | -> trusted.invocation_id: c94ef4fbdd544323b2da89d93cb0ed85 | `-954 /usr/libexec/udisks2/udisksd |-pmcd.service (#5162) | -> user.invocation_id: 78cd7f18c7674b6eb02c01837339146c | -> trusted.invocation_id: 78cd7f18c7674b6eb02c01837339146c | |-1898 /usr/libexec/pcp/bin/pmcd -A | |-1918 /var/lib/pcp/pmdas/root/pmdaroot | |-1933 /var/lib/pcp/pmdas/proc/pmdaproc -d 3 | |-1940 /var/lib/pcp/pmdas/xfs/pmdaxfs -d 11 | |-1941 /var/lib/pcp/pmdas/linux/pmdalinux | `-1948 /var/lib/pcp/pmdas/kvm/pmdakvm -d 95 |-pmlogger.service (#541683) | -> user.invocation_id: 9c6637c4a6f244ed89af9a126e1f97fe | -> trusted.invocation_id: 9c6637c4a6f244ed89af9a126e1f97fe | |-3254450 /usr/bin/sh /etc/pcp/pmlogger/rc start-systemd | |-3254504 /usr/bin/sh /usr/libexec/pcp/bin/pmlogger_check --quick -... | |-3254605 /usr/bin/sh /usr/libexec/pcp/bin/pmlogger_check --quick -... | `-3265871 pmsleep -w waiting for pmlogger start 0.1 |-avahi-daemon.service (#3457) | -> user.invocation_id: d0b04e52670e4c8c8c91a45f5fc60701 | -> trusted.invocation_id: d0b04e52670e4c8c8c91a45f5fc60701 | |-942 avahi-daemon: running [mail3.local] | `-959 avahi-daemon: chroot helper `-systemd-logind.service (#3996) -> user.invocation_id: c0e26188ef01411b8b20c0ac3624905f -> trusted.invocation_id: c0e26188ef01411b8b20c0ac3624905f `-953 /usr/lib/systemd/systemd-logind ---=[ Alias ]=------------------------------------------------------------ ### alias n/a or not configured ---=[ Systemd: System and Service Manager ]=------------------------------ ### /usr/bin/systemctl UNIT LOAD ACTIVE SUB JOB DESCRIPTION proc-sys-fs-binfmt_misc.automount loaded active waiting Arbitrary Executable File Formats File System Automount Point sys-devices-pci0000:00-0000:00:07.1-ata1-host1-target1:0:0-1:0:0:0-block-sr0.device loaded active plugged VMware_Virtual_IDE_CDROM_Drive sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:0-0:0:0:0-block-sda-sda1.device loaded active plugged Virtual_disk 1 sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:0-0:0:0:0-block-sda-sda2.device loaded active plugged Virtual_disk 2 sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:0-0:0:0:0-block-sda.device loaded active plugged Virtual_disk sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:1-0:0:1:0-block-sdb-sdb1.device loaded active plugged Virtual_disk 1 sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:1-0:0:1:0-block-sdb.device loaded active plugged Virtual_disk sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:2-0:0:2:0-block-sdc-sdc1.device loaded active plugged Virtual_disk 1 sys-devices-pci0000:00-0000:00:15.0-0000:03:00.0-host0-target0:0:2-0:0:2:0-block-sdc.device loaded active plugged Virtual_disk sys-devices-pci0000:00-0000:00:16.0-0000:0b:00.0-net-ens192.device loaded active plugged VMXNET3 Ethernet Controller sys-devices-platform-serial8250-tty-ttyS0.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS0 sys-devices-platform-serial8250-tty-ttyS1.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS1 sys-devices-platform-serial8250-tty-ttyS2.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS2 sys-devices-platform-serial8250-tty-ttyS3.device loaded active plugged /sys/devices/platform/serial8250/tty/ttyS3 sys-devices-virtual-block-dm\x2d0.device loaded active plugged /sys/devices/virtual/block/dm-0 sys-devices-virtual-block-dm\x2d1.device loaded active plugged /sys/devices/virtual/block/dm-1 sys-devices-virtual-block-dm\x2d2.device loaded active plugged /sys/devices/virtual/block/dm-2 sys-devices-virtual-block-dm\x2d3.device loaded active plugged /sys/devices/virtual/block/dm-3 sys-devices-virtual-misc-rfkill.device loaded active plugged /sys/devices/virtual/misc/rfkill sys-module-configfs.device loaded active plugged /sys/module/configfs sys-module-fuse.device loaded active plugged /sys/module/fuse sys-subsystem-net-devices-ens192.device loaded active plugged VMXNET3 Ethernet Controller -.mount loaded active mounted Root Mount boot.mount loaded active mounted /boot dev-hugepages.mount loaded active mounted Huge Pages File System dev-mqueue.mount loaded active mounted POSIX Message Queue File System mail.mount loaded active mounted /mail opt-sysadmin-common.mount loaded active mounted /opt/sysadmin/common run-credentials-systemd\x2dsysctl.service.mount loaded active mounted /run/credentials/systemd-sysctl.service run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount loaded active mounted /run/credentials/systemd-tmpfiles-setup.service run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount loaded active mounted /run/credentials/systemd-tmpfiles-setup-dev.service run-user-42.mount loaded active mounted /run/user/42 sys-fs-fuse-connections.mount loaded active mounted FUSE Control File System sys-kernel-config.mount loaded active mounted Kernel Configuration File System sys-kernel-debug.mount loaded active mounted Kernel Debug File System sys-kernel-tracing.mount loaded active mounted Kernel Trace File System var-lib-nfs-rpc_pipefs.mount loaded active mounted RPC Pipe File System var.mount loaded active mounted /var systemd-ask-password-plymouth.path loaded active waiting Forward Password Requests to Plymouth Directory Watch systemd-ask-password-wall.path loaded active waiting Forward Password Requests to Wall Directory Watch init.scope loaded active running System and Service Manager session-c1.scope loaded active running Session c1 of User gdm accounts-daemon.service loaded active running Accounts Service atd.service loaded active running Deferred execution scheduler auditd.service loaded active running Security Auditing Service avahi-daemon.service loaded active running Avahi mDNS/DNS-SD Stack colord.service loaded active running Manage, Install and Generate Color Profiles crond.service loaded active running Command Scheduler crowdsec.service loaded active running Crowdsec agent dbus-broker.service loaded active running D-Bus System Message Bus dovecot.service loaded active running Dovecot IMAP/POP3 email server dracut-shutdown.service loaded active exited Restore /run/initramfs on shutdown fail2ban.service loaded active running Fail2Ban Service falcon-sensor.service loaded active running CrowdStrike Falcon Sensor firewalld.service loaded active running firewalld - dynamic firewall daemon gdm.service loaded active running GNOME Display Manager gssproxy.service loaded active running GSSAPI Proxy Daemon httpd.service loaded active running The Apache HTTP Server irqbalance.service loaded active running irqbalance daemon iscsi.service loaded active exited Login and scanning of iSCSI devices kdump.service loaded active exited Crash recovery kernel arming kmod-static-nodes.service loaded active exited Create List of Static Device Nodes libstoragemgmt.service loaded active running libstoragemgmt plug-in server daemon lvm2-monitor.service loaded active exited Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling mariadb.service loaded active running MariaDB 10.5 database server mcelog.service loaded active running Machine Check Exception Logging Daemon ModemManager.service loaded active running Modem Manager NetworkManager-wait-online.service loaded active exited Network Manager Wait Online NetworkManager.service loaded active running Network Manager nis-domainname.service loaded active exited Read and set NIS domainname from /etc/sysconfig/network php-fpm.service loaded active running The PHP FastCGI Process Manager plymouth-quit-wait.service loaded active exited Hold until boot process finishes up plymouth-read-write.service loaded active exited Tell Plymouth To Write Out Runtime Data plymouth-start.service loaded active exited Show Plymouth Boot Screen pmcd.service loaded active running Performance Metrics Collector Daemon pmlogger.service loaded activating start start Performance Metrics Archive Logger * pmlogger_daily.service loaded failed failed Process archives pmlogger_farm.service loaded inactive dead start pmlogger farm service polkit.service loaded active running Authorization Manager power-profiles-daemon.service loaded active running Power Profiles daemon rhsmcertd.service loaded active running Enable periodic update of entitlement certificates. rpc-statd-notify.service loaded active exited Notify NFS peers of a restart rpcbind.service loaded active running RPC Bind rsyncd.service loaded active running fast remote file copy program daemon rsyslog.service loaded active running System Logging Service rtkit-daemon.service loaded active running RealtimeKit Scheduling Policy Service saslauthd.service loaded active running SASL authentication daemon. sendmail.service loaded active running Sendmail Mail Transport Agent sm-client.service loaded active running Sendmail Mail Transport Client sshd.service loaded active running OpenSSH server daemon switcheroo-control.service loaded active running Switcheroo Control Proxy service systemd-fsck@dev-mapper-VGdata\x2dLVmail.service loaded active exited File System Check on /dev/mapper/VGdata-LVmail systemd-hostnamed.service loaded active running Hostname Service systemd-journal-flush.service loaded active exited Flush Journal to Persistent Storage systemd-journald.service loaded active running Journal Service systemd-logind.service loaded active running User Login Management systemd-modules-load.service loaded active exited Load Kernel Modules systemd-network-generator.service loaded active exited Generate network units from Kernel command line systemd-random-seed.service loaded active exited Load/Save OS Random Seed systemd-remount-fs.service loaded active exited Remount Root and Kernel File Systems systemd-sysctl.service loaded active exited Apply Kernel Variables systemd-tmpfiles-setup-dev.service loaded active exited Create Static Device Nodes in /dev systemd-tmpfiles-setup.service loaded active exited Create Volatile Files and Directories systemd-udev-settle.service loaded active exited Wait for udev To Complete Device Initialization systemd-udev-trigger.service loaded active exited Coldplug All udev Devices systemd-udevd.service loaded active running Rule-based Manager for Device Events and Files systemd-update-utmp.service loaded active exited Record System Boot/Shutdown in UTMP systemd-user-sessions.service loaded active exited Permit User Sessions systemd-vconsole-setup.service loaded active exited Setup Virtual Console udisks2.service loaded active running Disk Manager upower.service loaded active running Daemon for power management user-runtime-dir@42.service loaded active exited User Runtime Directory /run/user/42 user@42.service loaded active running User Manager for UID 42 vgauthd.service loaded active running VGAuth Service for open-vm-tools vmtoolsd.service loaded active running Service for virtual machines hosted on VMware wpa_supplicant.service loaded active running WPA supplicant -.slice loaded active active Root Slice system-dbus\x2d:1.1\x2dorg.fedoraproject.SetroubleshootPrivileged.slice loaded active active Slice /system/dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged system-getty.slice loaded active active Slice /system/getty system-modprobe.slice loaded active active Slice /system/modprobe system-sshd\x2dkeygen.slice loaded active active Slice /system/sshd-keygen system-systemd\x2dfsck.slice loaded active active Slice /system/systemd-fsck system-systemd\x2dhibernate\x2dresume.slice loaded active active Slice /system/systemd-hibernate-resume system.slice loaded active active System Slice user-42.slice loaded active active User Slice of UID 42 user.slice loaded active active User and Session Slice avahi-daemon.socket loaded active running Avahi mDNS/DNS-SD Stack Activation Socket cockpit.socket loaded active listening Cockpit Web Service Socket dbus.socket loaded active running D-Bus System Message Bus Socket dm-event.socket loaded active listening Device-mapper event daemon FIFOs iscsid.socket loaded active listening Open-iSCSI iscsid Socket iscsiuio.socket loaded active listening Open-iSCSI iscsiuio Socket lvm2-lvmpolld.socket loaded active listening LVM2 poll daemon socket rpcbind.socket loaded active running RPCbind Server Activation Socket sssd-kcm.socket loaded active listening SSSD Kerberos Cache Manager responder socket systemd-coredump.socket loaded active listening Process Core Dump Socket systemd-initctl.socket loaded active listening initctl Compatibility Named Pipe systemd-journald-dev-log.socket loaded active running Journal Socket (/dev/log) systemd-journald.socket loaded active running Journal Socket systemd-rfkill.socket loaded active listening Load/Save RF Kill Switch Status /dev/rfkill Watch systemd-udevd-control.socket loaded active running udev Control Socket systemd-udevd-kernel.socket loaded active running udev Kernel Socket dev-mapper-rhel_mail\x2dswap.swap loaded active active /dev/mapper/rhel_mail-swap basic.target loaded active active Basic System cryptsetup.target loaded active active Local Encrypted Volumes getty.target loaded active active Login Prompts graphical.target loaded active active Graphical Interface integritysetup.target loaded active active Local Integrity Protected Volumes local-fs-pre.target loaded active active Preparation for Local File Systems local-fs.target loaded active active Local File Systems multi-user.target loaded active active Multi-User System network-online.target loaded active active Network is Online network-pre.target loaded active active Preparation for Network network.target loaded active active Network nfs-client.target loaded active active NFS client services nss-user-lookup.target loaded active active User and Group Name Lookups paths.target loaded active active Path Units remote-fs-pre.target loaded active active Preparation for Remote File Systems remote-fs.target loaded active active Remote File Systems rpc_pipefs.target loaded active active rpc_pipefs.target rpcbind.target loaded active active RPC Port Mapper slices.target loaded active active Slice Units sockets.target loaded active active Socket Units sshd-keygen.target loaded active active sshd-keygen.target swap.target loaded active active Swaps sysinit.target loaded active active System Initialization timers.target loaded active active Timer Units veritysetup.target loaded active active Local Verity Protected Volumes certbot-renew.timer loaded active waiting This is the timer to set the schedule for automated renewals crowdsec-hubupdate.timer loaded active waiting Daily CrowdSec Hub update dnf-automatic.timer loaded active waiting dnf-automatic timer dnf-makecache.timer loaded active waiting dnf makecache --timer logrotate.timer loaded active waiting Daily rotation of log files mlocate-updatedb.timer loaded active waiting Updates mlocate database every day pmlogger_check.timer loaded active waiting Half-hourly check of pmlogger instances pmlogger_daily.timer loaded active waiting Daily processing of archives pmlogger_farm_check.timer loaded active waiting Half-hourly check of pmlogger farm instances systemd-tmpfiles-clean.timer loaded active waiting Daily Cleanup of Temporary Directories LOAD = Reflects whether the unit definition was properly loaded. ACTIVE = The high-level unit activation state, i.e. generalization of SUB. SUB = The low-level unit activation state, values depend on unit type. JOB = Pending job for the unit. 178 loaded units listed. Pass --all to see loaded but inactive units, too. To show all installed unit files use 'systemctl list-unit-files'. ---=[ Systemd: All Services ]=-------------------------------------------- ### /usr/bin/systemctl list-units --type service UNIT LOAD ACTIVE SUB JOB DESCRIPTION accounts-daemon.service loaded active running Accounts Service atd.service loaded active running Deferred execution scheduler auditd.service loaded active running Security Auditing Service avahi-daemon.service loaded active running Avahi mDNS/DNS-SD Stack colord.service loaded active running Manage, Install and Generate Color Profiles crond.service loaded active running Command Scheduler crowdsec.service loaded active running Crowdsec agent dbus-broker.service loaded active running D-Bus System Message Bus dovecot.service loaded active running Dovecot IMAP/POP3 email server dracut-shutdown.service loaded active exited Restore /run/initramfs on shutdown fail2ban.service loaded active running Fail2Ban Service falcon-sensor.service loaded active running CrowdStrike Falcon Sensor firewalld.service loaded active running firewalld - dynamic firewall daemon gdm.service loaded active running GNOME Display Manager gssproxy.service loaded active running GSSAPI Proxy Daemon httpd.service loaded active running The Apache HTTP Server irqbalance.service loaded active running irqbalance daemon iscsi.service loaded active exited Login and scanning of iSCSI devices kdump.service loaded active exited Crash recovery kernel arming kmod-static-nodes.service loaded active exited Create List of Static Device Nodes libstoragemgmt.service loaded active running libstoragemgmt plug-in server daemon lvm2-monitor.service loaded active exited Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling mariadb.service loaded active running MariaDB 10.5 database server mcelog.service loaded active running Machine Check Exception Logging Daemon ModemManager.service loaded active running Modem Manager NetworkManager-wait-online.service loaded active exited Network Manager Wait Online NetworkManager.service loaded active running Network Manager nis-domainname.service loaded active exited Read and set NIS domainname from /etc/sysconfig/network php-fpm.service loaded active running The PHP FastCGI Process Manager plymouth-quit-wait.service loaded active exited Hold until boot process finishes up plymouth-read-write.service loaded active exited Tell Plymouth To Write Out Runtime Data plymouth-start.service loaded active exited Show Plymouth Boot Screen pmcd.service loaded active running Performance Metrics Collector Daemon pmlogger.service loaded activating start start Performance Metrics Archive Logger * pmlogger_daily.service loaded failed failed Process archives pmlogger_farm.service loaded inactive dead start pmlogger farm service polkit.service loaded active running Authorization Manager power-profiles-daemon.service loaded active running Power Profiles daemon rhsmcertd.service loaded active running Enable periodic update of entitlement certificates. rpc-statd-notify.service loaded active exited Notify NFS peers of a restart rpcbind.service loaded active running RPC Bind rsyncd.service loaded active running fast remote file copy program daemon rsyslog.service loaded active running System Logging Service rtkit-daemon.service loaded active running RealtimeKit Scheduling Policy Service saslauthd.service loaded active running SASL authentication daemon. sendmail.service loaded active running Sendmail Mail Transport Agent sm-client.service loaded active running Sendmail Mail Transport Client sshd.service loaded active running OpenSSH server daemon switcheroo-control.service loaded active running Switcheroo Control Proxy service systemd-fsck@dev-mapper-VGdata\x2dLVmail.service loaded active exited File System Check on /dev/mapper/VGdata-LVmail systemd-hostnamed.service loaded active running Hostname Service systemd-journal-flush.service loaded active exited Flush Journal to Persistent Storage systemd-journald.service loaded active running Journal Service systemd-logind.service loaded active running User Login Management systemd-modules-load.service loaded active exited Load Kernel Modules systemd-network-generator.service loaded active exited Generate network units from Kernel command line systemd-random-seed.service loaded active exited Load/Save OS Random Seed systemd-remount-fs.service loaded active exited Remount Root and Kernel File Systems systemd-sysctl.service loaded active exited Apply Kernel Variables systemd-tmpfiles-setup-dev.service loaded active exited Create Static Device Nodes in /dev systemd-tmpfiles-setup.service loaded active exited Create Volatile Files and Directories systemd-udev-settle.service loaded active exited Wait for udev To Complete Device Initialization systemd-udev-trigger.service loaded active exited Coldplug All udev Devices systemd-udevd.service loaded active running Rule-based Manager for Device Events and Files systemd-update-utmp.service loaded active exited Record System Boot/Shutdown in UTMP systemd-user-sessions.service loaded active exited Permit User Sessions systemd-vconsole-setup.service loaded active exited Setup Virtual Console udisks2.service loaded active running Disk Manager upower.service loaded active running Daemon for power management user-runtime-dir@42.service loaded active exited User Runtime Directory /run/user/42 user@42.service loaded active running User Manager for UID 42 vgauthd.service loaded active running VGAuth Service for open-vm-tools vmtoolsd.service loaded active running Service for virtual machines hosted on VMware wpa_supplicant.service loaded active running WPA supplicant LOAD = Reflects whether the unit definition was properly loaded. ACTIVE = The high-level unit activation state, i.e. generalization of SUB. SUB = The low-level unit activation state, values depend on unit type. JOB = Pending job for the unit. 74 loaded units listed. Pass --all to see loaded but inactive units, too. To show all installed unit files use 'systemctl list-unit-files'. ---=[ Systemd: All Unit Files ]=------------------------------------------ ### /usr/bin/systemctl list-unit-files UNIT FILE STATE PRESET proc-sys-fs-binfmt_misc.automount static - -.mount generated - boot.mount generated - dev-hugepages.mount static - dev-mqueue.mount static - mail.mount generated - opt-sysadmin-common.mount generated - proc-fs-nfsd.mount static - proc-sys-fs-binfmt_misc.mount disabled disabled run-vmblock\x2dfuse.mount disabled disabled sys-fs-fuse-connections.mount static - sys-kernel-config.mount static - sys-kernel-debug.mount static - sys-kernel-tracing.mount static - tmp.mount disabled disabled var-lib-nfs-rpc_pipefs.mount static - var.mount generated - cups.path disabled enabled insights-client-results.path disabled disabled lvm-devices-import.path disabled disabled systemd-ask-password-console.path static - systemd-ask-password-plymouth.path static - systemd-ask-password-wall.path static - session-c1.scope transient - accounts-daemon.service enabled enabled alsa-restore.service static - alsa-state.service static - arp-ethers.service disabled disabled atd.service enabled enabled auditd.service enabled enabled auth-rpcgss-module.service static - autovt@.service alias - avahi-daemon.service enabled enabled blk-availability.service disabled disabled bluetooth.service enabled enabled bolt.service static - brltty.service disabled disabled canberra-system-bootup.service disabled disabled canberra-system-shutdown-reboot.service disabled disabled canberra-system-shutdown.service disabled disabled certbot-renew.service static - chrony-wait.service disabled disabled chronyd-restricted.service disabled disabled chronyd.service disabled enabled cni-dhcp.service disabled disabled cockpit-issue.service static - cockpit-session-socket-user.service static - cockpit-session@.service static - cockpit-wsinstance-http.service static - cockpit-wsinstance-https-factory@.service static - cockpit-wsinstance-https@.service static - cockpit-wsinstance-socket-user.service static - cockpit.service static - colord.service static - configure-printer@.service static - console-getty.service disabled disabled container-getty@.service static - cpupower.service disabled disabled crond.service enabled enabled crowdsec-firewall-bouncer.service disabled enabled crowdsec-hubupdate.service static - crowdsec.service enabled enabled cups-browsed.service disabled disabled cups.service disabled enabled dbus-broker.service enabled enabled dbus-daemon.service disabled disabled dbus-org.bluez.service alias - dbus-org.fedoraproject.FirewallD1.service alias - dbus-org.freedesktop.Avahi.service alias - dbus-org.freedesktop.hostname1.service alias - dbus-org.freedesktop.locale1.service alias - dbus-org.freedesktop.login1.service alias - dbus-org.freedesktop.ModemManager1.service alias - dbus-org.freedesktop.nm-dispatcher.service alias - dbus-org.freedesktop.timedate1.service alias - dbus.service alias - debug-shell.service disabled disabled display-manager.service alias - dm-event.service static - dnf-automatic-download.service static - dnf-automatic-install.service static - dnf-automatic-notifyonly.service static - dnf-automatic.service static - dnf-makecache.service static - dnf-system-upgrade-cleanup.service static - dnf-system-upgrade.service disabled disabled dnsmasq.service disabled disabled dovecot-init.service static - dovecot.service enabled disabled dracut-cmdline.service static - dracut-initqueue.service static - dracut-mount.service static - dracut-pre-mount.service static - dracut-pre-pivot.service static - dracut-pre-trigger.service static - dracut-pre-udev.service static - dracut-shutdown-onfailure.service static - dracut-shutdown.service static - emergency.service static - fail2ban.service enabled disabled falcon-sensor.service enabled disabled firewalld.service enabled enabled flatpak-system-helper.service static - fprintd.service static - fstrim.service static - fwupd-offline-update.service static - fwupd-refresh.service static - fwupd.service static - gdm.service enabled enabled geoclue.service static - getty@.service enabled enabled grub-boot-indeterminate.service static - grub2-systemd-integration.service static - gssproxy.service disabled disabled htcacheclean.service disabled disabled httpd-init.service static - httpd.service enabled disabled httpd@.service disabled disabled hypervfcopyd.service static - hypervkvpd.service static - hypervvssd.service static - iio-sensor-proxy.service static - initrd-cleanup.service static - initrd-parse-etc.service static - initrd-switch-root.service static - initrd-udevadm-cleanup-db.service static - insights-client-boot.service enabled enabled insights-client-results.service static - insights-client.service static - ip6tables.service disabled disabled iprdump.service disabled disabled iprinit.service disabled disabled iprupdate.service disabled disabled iptables.service disabled disabled irqbalance.service enabled enabled iscsi-init.service disabled disabled iscsi-onboot.service enabled enabled iscsi-shutdown.service static - iscsi-starter.service enabled disabled iscsi.service enabled enabled iscsid.service disabled disabled iscsiuio.service disabled disabled kdump.service enabled enabled kmod-static-nodes.service static - kpatch.service disabled disabled kvm_stat.service disabled disabled ldconfig.service static - ledmon.service disabled disabled libstoragemgmt.service enabled enabled logrotate.service static - logwatch.service static - low-memory-monitor.service enabled enabled lvm-devices-import.service disabled disabled lvm2-lvmpolld.service static - lvm2-monitor.service enabled enabled man-db-cache-update.service static - man-db-restart-cache-update.service disabled disabled mariadb.service enabled disabled mariadb@.service disabled disabled mcelog.service enabled enabled mdadm-grow-continue@.service static - mdadm-last-resort@.service static - mdcheck_continue.service static - mdcheck_start.service static - mdmon@.service static - mdmonitor-oneshot.service static - mdmonitor.service enabled enabled microcode.service enabled enabled mlocate-updatedb.service static - ModemManager.service enabled enabled modprobe@.service static - multipathd.service enabled enabled mysql.service alias - mysqld.service alias - netavark-dhcp-proxy.service disabled disabled netavark-firewalld-reload.service disabled disabled NetworkManager-dispatcher.service enabled enabled NetworkManager-wait-online.service enabled disabled NetworkManager.service enabled enabled nfs-blkmap.service disabled disabled nfs-idmapd.service static - nfs-mountd.service static - nfs-server.service disabled disabled nfs-utils.service static - nfsdcld.service static - nftables.service disabled disabled nis-domainname.service enabled enabled nm-priv-helper.service static - nvmefc-boot-connections.service enabled enabled nvmf-autoconnect.service disabled disabled nvmf-connect-nbft.service static - nvmf-connect@.service static - ostree-boot-complete.service static - ostree-finalize-staged-hold.service static - ostree-finalize-staged.service static - ostree-prepare-root.service static - ostree-readonly-sysroot-migration.service disabled disabled ostree-remount.service enabled enabled ostree-state-overlay@.service disabled disabled packagekit-offline-update.service static - packagekit.service static - pam_namespace.service static - pcp-reboot-init.service static - php-fpm.service enabled disabled plymouth-halt.service static - plymouth-kexec.service static - plymouth-poweroff.service static - plymouth-quit-wait.service static - plymouth-quit.service static - plymouth-read-write.service static - plymouth-reboot.service static - plymouth-start.service static - plymouth-switch-root-initramfs.service static - plymouth-switch-root.service static - pmcd.service disabled disabled pmfind.service disabled disabled pmie.service disabled disabled pmie_check.service static - pmie_daily.service static - pmie_farm.service disabled disabled pmie_farm_check.service static - pmlogger.service enabled disabled pmlogger_check.service static - pmlogger_daily.service static - pmlogger_farm.service disabled disabled pmlogger_farm_check.service static - pmproxy.service disabled disabled podman-auto-update.service disabled disabled podman-clean-transient.service disabled disabled podman-kube@.service disabled disabled podman-restart.service disabled disabled podman.service disabled disabled polkit.service static - power-profiles-daemon.service enabled enabled psacct.service disabled disabled qemu-guest-agent.service enabled enabled quotaon.service static - raid-check.service static - ras-mc-ctl.service disabled disabled rasdaemon.service disabled disabled rc-local.service static - rdisc.service disabled disabled realmd.service static - rescue.service static - rhcd.service disabled disabled rhsm-facts.service disabled disabled rhsm.service disabled disabled rhsmcertd.service enabled enabled rpc-gssd.service static - rpc-statd-notify.service static - rpc-statd.service static - rpcbind.service enabled enabled rpmdb-rebuild.service disabled disabled rsyncd.service enabled disabled rsyncd@.service static - rsyslog.service enabled enabled rtkit-daemon.service enabled enabled saslauthd.service enabled disabled selinux-autorelabel-mark.service enabled enabled selinux-autorelabel.service static - selinux-check-proper-disable.service disabled disabled sendmail.service enabled disabled serial-getty@.service disabled disabled setroubleshootd.service static - sm-client.service enabled disabled smartd.service enabled enabled speech-dispatcherd.service disabled disabled spice-vdagentd.service indirect enabled sshd-keygen@.service disabled disabled sshd.service enabled enabled sshd@.service static - sssd-autofs.service indirect disabled sssd-kcm.service indirect disabled sssd-nss.service indirect disabled sssd-pac.service indirect disabled sssd-pam.service indirect disabled sssd-ssh.service indirect disabled sssd-sudo.service indirect disabled sssd.service enabled enabled switcheroo-control.service enabled enabled system-update-cleanup.service static - systemd-ask-password-console.service static - systemd-ask-password-plymouth.service static - systemd-ask-password-wall.service static - systemd-backlight@.service static - systemd-binfmt.service static - systemd-bless-boot.service static - systemd-boot-check-no-failures.service disabled disabled systemd-boot-random-seed.service static - systemd-boot-update.service disabled enabled systemd-coredump@.service static - systemd-exit.service static - systemd-firstboot.service static - systemd-fsck-root.service static - systemd-fsck@.service static - systemd-growfs-root.service static - systemd-growfs@.service static - systemd-halt.service static - systemd-hibernate-resume@.service static - systemd-hibernate.service static - systemd-hostnamed.service static - systemd-hwdb-update.service static - systemd-hybrid-sleep.service static - systemd-initctl.service static - systemd-journal-catalog-update.service static - systemd-journal-flush.service static - systemd-journald.service static - systemd-journald@.service static - systemd-kexec.service static - systemd-localed.service static - systemd-logind.service static - systemd-machine-id-commit.service static - systemd-modules-load.service static - systemd-network-generator.service enabled enabled systemd-pcrfs-root.service static - systemd-pcrfs@.service static - systemd-pcrmachine.service static - systemd-pcrphase-initrd.service static - systemd-pcrphase-sysinit.service static - systemd-pcrphase.service static - systemd-poweroff.service static - systemd-pstore.service disabled enabled systemd-quotacheck.service static - systemd-random-seed.service static - systemd-reboot.service static - systemd-remount-fs.service enabled-runtime disabled systemd-repart.service static - systemd-rfkill.service static - systemd-suspend-then-hibernate.service static - systemd-suspend.service static - systemd-sysctl.service static - systemd-sysext.service disabled disabled systemd-sysupdate-reboot.service indirect disabled systemd-sysupdate.service indirect disabled systemd-sysusers.service static - systemd-timedated.service static - systemd-tmpfiles-clean.service static - systemd-tmpfiles-setup-dev.service static - systemd-tmpfiles-setup.service static - systemd-udev-settle.service static - systemd-udev-trigger.service static - systemd-udevd.service static - systemd-update-done.service static - systemd-update-utmp-runlevel.service static - systemd-update-utmp.service static - systemd-user-sessions.service static - systemd-vconsole-setup.service static - systemd-volatile-root.service static - teamd@.service static - udisks2.service enabled enabled upower.service enabled enabled usb_modeswitch@.service static - user-runtime-dir@.service static - user@.service static - vgauthd.service enabled disabled vmtoolsd.service enabled enabled wacom-inputattach@.service static - wpa_supplicant.service disabled disabled system-cockpithttps.slice static - system-systemd\x2dcryptsetup.slice static - user.slice static - avahi-daemon.socket enabled enabled cni-dhcp.socket disabled disabled cockpit-session.socket static - cockpit-wsinstance-http.socket static - cockpit-wsinstance-https-factory.socket static - cockpit-wsinstance-https@.socket static - cockpit.socket enabled disabled cups.socket disabled enabled dbus.socket enabled enabled dm-event.socket enabled enabled dovecot.socket disabled disabled httpd.socket disabled disabled iscsid.socket enabled enabled iscsiuio.socket enabled enabled lvm2-lvmpolld.socket enabled enabled multipathd.socket enabled disabled netavark-dhcp-proxy.socket disabled disabled podman.socket disabled disabled rpcbind.socket enabled enabled rsyncd.socket disabled disabled spice-vdagentd.socket static - sshd.socket disabled disabled sssd-autofs.socket disabled disabled sssd-kcm.socket enabled enabled sssd-nss.socket disabled disabled sssd-pac.socket disabled disabled sssd-pam-priv.socket disabled disabled sssd-pam.socket disabled disabled sssd-ssh.socket disabled disabled sssd-sudo.socket disabled disabled syslog.socket static - systemd-coredump.socket static - systemd-initctl.socket static - systemd-journald-audit.socket static - systemd-journald-dev-log.socket static - systemd-journald-varlink@.socket static - systemd-journald.socket static - systemd-journald@.socket static - systemd-rfkill.socket static - systemd-udevd-control.socket static - systemd-udevd-kernel.socket static - dev-mapper-rhel_mail\x2dswap.swap generated - basic.target static - blockdev@.target static - bluetooth.target static - boot-complete.target static - cryptsetup-pre.target static - cryptsetup.target static - ctrl-alt-del.target alias - default.target alias - emergency.target static - exit.target disabled disabled factory-reset.target static - final.target static - first-boot-complete.target static - getty-pre.target static - getty.target static - graphical.target indirect disabled halt.target disabled disabled hibernate.target static - hybrid-sleep.target static - initrd-fs.target static - initrd-root-device.target static - initrd-root-fs.target static - initrd-switch-root.target static - initrd-usr-fs.target static - initrd.target static - integritysetup-pre.target static - integritysetup.target static - iprutils.target disabled disabled kexec.target disabled disabled local-fs-pre.target static - local-fs.target static - multi-user.target static - network-online.target static - network-pre.target static - network.target static - nfs-client.target enabled disabled nss-lookup.target static - nss-user-lookup.target static - nvmf-connect.target static - paths.target static - poweroff.target disabled disabled printer.target static - reboot.target enabled enabled remote-cryptsetup.target disabled enabled remote-fs-pre.target static - remote-fs.target enabled enabled remote-veritysetup.target disabled disabled rescue.target static - rpc_pipefs.target static - rpcbind.target static - runlevel0.target alias - runlevel1.target alias - runlevel2.target alias - runlevel3.target alias - runlevel4.target alias - runlevel5.target alias - runlevel6.target alias - selinux-autorelabel.target static - shutdown.target static - sigpwr.target static - sleep.target static - slices.target static - smartcard.target static - sockets.target static - sound.target static - sshd-keygen.target static - suspend-then-hibernate.target static - suspend.target static - swap.target static - sysinit.target static - system-update-pre.target static - system-update.target static - time-set.target static - time-sync.target static - timers.target static - umount.target static - usb-gadget.target static - veritysetup-pre.target static - veritysetup.target static - certbot-renew.timer enabled enabled crowdsec-hubupdate.timer enabled enabled dnf-automatic-download.timer disabled disabled dnf-automatic-install.timer disabled disabled dnf-automatic-notifyonly.timer disabled disabled dnf-automatic.timer enabled disabled dnf-makecache.timer enabled enabled fstrim.timer disabled disabled fwupd-refresh.timer disabled disabled insights-client.timer disabled disabled logrotate.timer enabled enabled logwatch.timer disabled disabled mdadm-last-resort@.timer static - mdcheck_continue.timer disabled disabled mdcheck_start.timer disabled disabled mdmonitor-oneshot.timer disabled disabled mlocate-updatedb.timer enabled enabled pmfind.timer disabled disabled pmie_check.timer disabled disabled pmie_daily.timer disabled disabled pmie_farm_check.timer disabled disabled pmlogger_check.timer disabled disabled pmlogger_daily.timer disabled disabled pmlogger_farm_check.timer disabled disabled podman-auto-update.timer disabled disabled raid-check.timer disabled enabled systemd-sysupdate-reboot.timer disabled disabled systemd-sysupdate.timer disabled disabled systemd-tmpfiles-clean.timer static - 511 unit files listed. ---=[ Systemd Journal with Errors and Warnings ]=------------------------- ### /usr/bin/journalctl -b -p 3 --no-pager 2>/dev/null Nov 13 23:35:41 mail3.phas.ubc.ca kernel: piix4_smbus 0000:00:07.3: SMBus Host Controller not enabled! Nov 13 23:35:41 mail3.phas.ubc.ca systemd-tmpfiles[861]: "/home" already exists and is not a directory. Nov 13 23:35:51 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/libexec/accounts-daemon from setattr access on the directory /var/lib/AccountsService/icons. For complete SELinux messages run: sealert -l 26b41e66-fa8d-43b5-afbc-66e82ca3e183 Nov 13 23:35:51 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/lib/systemd/systemd-logind from open access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l d7d23ba9-c5ed-434e-8f43-df8aa6cb4030 Nov 13 23:35:54 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/sbin/httpd from create access on the file /var/www/sites/mail/logs/error.log. For complete SELinux messages run: sealert -l 44cc656c-2e75-4be6-a74d-2aa6befb3e8a Nov 13 23:35:56 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/sbin/httpd from append access on the file /var/www/sites/mail/logs/error.log. For complete SELinux messages run: sealert -l 074cf835-f6da-41cb-a70e-83834f66ee2e Nov 13 23:35:56 mail3.phas.ubc.ca setroubleshoot[1200]: failed to retrieve rpm info for path '/var/log/dovecot-info.log': Nov 13 23:35:56 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/sbin/dovecot from open access on the file /var/log/dovecot-info.log. For complete SELinux messages run: sealert -l 32e7a652-2a13-4b26-80a5-e1f27152ed97 Nov 13 23:35:58 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/sbin/httpd from append access on the file error.log. For complete SELinux messages run: sealert -l 074cf835-f6da-41cb-a70e-83834f66ee2e Nov 13 23:35:58 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/sbin/dovecot from open access on the file /var/log/dovecot-info.log. For complete SELinux messages run: sealert -l 32e7a652-2a13-4b26-80a5-e1f27152ed97 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gsettings from map access on the file /var/lib/gdm/.config/dconf/user. For complete SELinux messages run: sealert -l d6109a8b-c26d-4402-80ea-d9ef8a4ae6cd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gsettings from map access on the file /var/lib/gdm/.config/dconf/user. For complete SELinux messages run: sealert -l d6109a8b-c26d-4402-80ea-d9ef8a4ae6cd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gnome-shell from create access on the file /var/lib/gdm/.cache/mesa_shader_cache_db/index. For complete SELinux messages run: sealert -l 982d7980-a38f-42e3-b1d1-b56086ab7bbd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gnome-shell from write access on the file /var/lib/gdm/.cache/mesa_shader_cache_db/index. For complete SELinux messages run: sealert -l 18f1d3f1-b287-4289-936b-4a0900b668bd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/sbin/sendmail.sendmail from module_request access on the system labeled kernel_t. For complete SELinux messages run: sealert -l 1e21e21a-4faa-41cc-a753-13423998b584 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gsettings from map access on the file /var/lib/gdm/.config/dconf/user. For complete SELinux messages run: sealert -l d6109a8b-c26d-4402-80ea-d9ef8a4ae6cd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gnome-shell from watch access on the directory /var/lib/gdm/.local/share/applications. For complete SELinux messages run: sealert -l aaa06061-6bcf-4c89-89d6-6ffe4fe39393 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gnome-shell from create access on the file /var/lib/gdm/(null). For complete SELinux messages run: sealert -l 982d7980-a38f-42e3-b1d1-b56086ab7bbd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gnome-shell from write access on the file /var/lib/gdm/.config/ibus/bus/26ef2b83ca3745b39284a5d54d2f11b8-unix-wayland-0. For complete SELinux messages run: sealert -l 18f1d3f1-b287-4289-936b-4a0900b668bd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/pkla-check-authorization from watch access on the directory /var/lib/polkit-1/localauthority/20-org.d. For complete SELinux messages run: sealert -l 71ad7a4e-d448-4adb-a905-16937063fd69 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/pkla-check-authorization from watch access on the directory /var/lib/polkit-1/localauthority/20-org.d. For complete SELinux messages run: sealert -l 71ad7a4e-d448-4adb-a905-16937063fd69 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gsettings from map access on the file /var/lib/gdm/.config/dconf/user. For complete SELinux messages run: sealert -l d6109a8b-c26d-4402-80ea-d9ef8a4ae6cd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gnome-shell from watch access on the directory /var/lib/gdm/.local/share/sounds. For complete SELinux messages run: sealert -l aaa06061-6bcf-4c89-89d6-6ffe4fe39393 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/pkla-check-authorization from watch access on the directory /var/lib/polkit-1/localauthority/20-org.d. For complete SELinux messages run: sealert -l 71ad7a4e-d448-4adb-a905-16937063fd69 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gnome-shell from watch access on the directory /var/lib/gdm/.config/ibus/bus. For complete SELinux messages run: sealert -l aaa06061-6bcf-4c89-89d6-6ffe4fe39393 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gnome-shell from create access on the file /var/lib/gdm/(null). For complete SELinux messages run: sealert -l 982d7980-a38f-42e3-b1d1-b56086ab7bbd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gnome-shell from write access on the file /var/lib/gdm/.config/ibus/bus/26ef2b83ca3745b39284a5d54d2f11b8-unix-wayland-0. For complete SELinux messages run: sealert -l 18f1d3f1-b287-4289-936b-4a0900b668bd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/pkla-check-authorization from watch access on the directory /var/lib/polkit-1/localauthority/20-org.d. For complete SELinux messages run: sealert -l 71ad7a4e-d448-4adb-a905-16937063fd69 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gsettings from map access on the file /var/lib/gdm/.config/dconf/user. For complete SELinux messages run: sealert -l d6109a8b-c26d-4402-80ea-d9ef8a4ae6cd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/libexec/colord from watch access on the directory /var/lib/color/icc. For complete SELinux messages run: sealert -l 6bd10ab1-105f-4f62-96e0-3e286c3117d9 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gjs-console from rename access on the file /var/lib/gdm/(null). For complete SELinux messages run: sealert -l e929e348-b4a9-45ae-b1b2-3447ef4a7f26 Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gnome-shell from write access on the file mesa_cache.idx. For complete SELinux messages run: sealert -l 18f1d3f1-b287-4289-936b-4a0900b668bd Nov 13 23:35:59 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/pkla-check-authorization from watch access on the directory /var/lib/polkit-1/localauthority/20-org.d. For complete SELinux messages run: sealert -l 71ad7a4e-d448-4adb-a905-16937063fd69 Nov 13 23:36:01 mail3.phas.ubc.ca setroubleshoot[1200]: SELinux is preventing /usr/bin/gnome-shell from write access on the file mesa_cache.idx. For complete SELinux messages run: sealert -l 18f1d3f1-b287-4289-936b-4a0900b668bd Nov 13 23:37:29 mail3.phas.ubc.ca setroubleshoot[10472]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 13 23:37:30 mail3.phas.ubc.ca setroubleshoot[10472]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 13 23:37:32 mail3.phas.ubc.ca setroubleshoot[10472]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 13 23:37:33 mail3.phas.ubc.ca setroubleshoot[10472]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 13 23:37:34 mail3.phas.ubc.ca setroubleshoot[10472]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 13 23:37:35 mail3.phas.ubc.ca setroubleshoot[10472]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 13 23:37:37 mail3.phas.ubc.ca setroubleshoot[10472]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 13 23:37:38 mail3.phas.ubc.ca setroubleshoot[10472]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 13 23:37:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:37:40 mail3.phas.ubc.ca setroubleshoot[10472]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 13 23:37:40 mail3.phas.ubc.ca pcp[11728]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 13 23:37:42 mail3.phas.ubc.ca setroubleshoot[10472]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 13 23:37:43 mail3.phas.ubc.ca setroubleshoot[10472]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 13 23:38:02 mail3.phas.ubc.ca setroubleshoot[13021]: SELinux is preventing /usr/bin/gnome-shell from write access on the file mesa_cache.idx. For complete SELinux messages run: sealert -l 18f1d3f1-b287-4289-936b-4a0900b668bd Nov 13 23:39:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:40:12 mail3.phas.ubc.ca setroubleshoot[17892]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 13 23:41:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:41:28 mail3.phas.ubc.ca setroubleshoot[20418]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 13 23:43:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:43:41 mail3.phas.ubc.ca setroubleshoot[26053]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 13 23:45:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:45:13 mail3.phas.ubc.ca setroubleshoot[29916]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 13 23:45:32 mail3.phas.ubc.ca setroubleshoot[30463]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 13 23:47:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:47:03 mail3.phas.ubc.ca setroubleshoot[33127]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 13 23:48:13 mail3.phas.ubc.ca setroubleshoot[36243]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 13 23:48:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:50:13 mail3.phas.ubc.ca setroubleshoot[40965]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 13 23:50:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:52:01 mail3.phas.ubc.ca setroubleshoot[45292]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 13 23:52:02 mail3.phas.ubc.ca setroubleshoot[45292]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 13 23:52:04 mail3.phas.ubc.ca setroubleshoot[45292]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 13 23:52:05 mail3.phas.ubc.ca setroubleshoot[45292]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 13 23:52:06 mail3.phas.ubc.ca setroubleshoot[45292]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 13 23:52:08 mail3.phas.ubc.ca setroubleshoot[45292]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 13 23:52:09 mail3.phas.ubc.ca setroubleshoot[45292]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 13 23:52:10 mail3.phas.ubc.ca setroubleshoot[45292]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 13 23:52:12 mail3.phas.ubc.ca setroubleshoot[45292]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 13 23:52:13 mail3.phas.ubc.ca setroubleshoot[45292]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 13 23:52:14 mail3.phas.ubc.ca setroubleshoot[45292]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 13 23:52:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:54:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:55:00 mail3.phas.ubc.ca pcp[53136]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 13 23:55:12 mail3.phas.ubc.ca setroubleshoot[53644]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 13 23:56:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:58:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 13 23:59:13 mail3.phas.ubc.ca setroubleshoot[62889]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:00:03 mail3.phas.ubc.ca setroubleshoot[64413]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-mlocate-updatedb.timer': Nov 14 00:00:03 mail3.phas.ubc.ca setroubleshoot[64413]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-mlocate-updatedb.timer. For complete SELinux messages run: sealert -l 4be3cd56-ac98-4a11-b7e4-f0e8d0428869 Nov 14 00:00:03 mail3.phas.ubc.ca setroubleshoot[64413]: SELinux is preventing /usr/sbin/logrotate from 'read, write' accesses on the file logrotate.status. For complete SELinux messages run: sealert -l c9ce66c7-4e30-48ba-82f8-fcd1f0144e29 Nov 14 00:00:03 mail3.phas.ubc.ca setroubleshoot[64413]: SELinux is preventing /usr/sbin/logrotate from open access on the file /var/lib/logrotate/logrotate.status. For complete SELinux messages run: sealert -l 9029a99b-96d5-4227-a6db-89bd3fc0cd86 Nov 14 00:00:03 mail3.phas.ubc.ca setroubleshoot[64413]: SELinux is preventing /usr/sbin/logrotate from lock access on the file /var/lib/logrotate/logrotate.status. For complete SELinux messages run: sealert -l 20301c00-97bb-4f05-b009-9b9aacfae701 Nov 14 00:00:03 mail3.phas.ubc.ca setroubleshoot[64413]: SELinux is preventing /usr/sbin/logrotate from create access on the file /(null). For complete SELinux messages run: sealert -l 19378659-441b-47a1-b104-8a14ff6f3e7e Nov 14 00:00:03 mail3.phas.ubc.ca setroubleshoot[64413]: SELinux is preventing /usr/sbin/logrotate from setattr access on the file logrotate.status.tmp. For complete SELinux messages run: sealert -l a4dd0384-69e1-4993-b212-b7398c1eee72 Nov 14 00:00:03 mail3.phas.ubc.ca setroubleshoot[64413]: SELinux is preventing /usr/sbin/logrotate from rename access on the file /(null). For complete SELinux messages run: sealert -l ab6b5982-ace6-452b-91ae-2e6a5a871447 Nov 14 00:00:03 mail3.phas.ubc.ca setroubleshoot[64413]: SELinux is preventing /usr/sbin/logrotate from unlink access on the file /(null). For complete SELinux messages run: sealert -l 1dad3680-a47a-41cc-ae16-e12f12f95f8e Nov 14 00:00:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:00:56 mail3.phas.ubc.ca setroubleshoot[66882]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:00:56 mail3.phas.ubc.ca setroubleshoot[66882]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:01:01 mail3.phas.ubc.ca setroubleshoot[66882]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 00:01:01 mail3.phas.ubc.ca setroubleshoot[66882]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 00:02:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:02:41 mail3.phas.ubc.ca setroubleshoot[71107]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-crowdsec-hubupdate.timer': Nov 14 00:02:41 mail3.phas.ubc.ca setroubleshoot[71107]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-crowdsec-hubupdate.timer. For complete SELinux messages run: sealert -l 948e715e-c77d-4b27-a51f-1a6064755395 Nov 14 00:03:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:05:13 mail3.phas.ubc.ca setroubleshoot[76761]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:05:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:06:45 mail3.phas.ubc.ca setroubleshoot[80467]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 00:06:46 mail3.phas.ubc.ca setroubleshoot[80467]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 00:06:48 mail3.phas.ubc.ca setroubleshoot[80467]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 00:06:49 mail3.phas.ubc.ca setroubleshoot[80467]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 00:06:50 mail3.phas.ubc.ca setroubleshoot[80467]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 00:06:52 mail3.phas.ubc.ca setroubleshoot[80467]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 00:06:53 mail3.phas.ubc.ca setroubleshoot[80467]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 00:06:54 mail3.phas.ubc.ca setroubleshoot[80467]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 00:06:56 mail3.phas.ubc.ca setroubleshoot[80467]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 00:06:57 mail3.phas.ubc.ca setroubleshoot[80467]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 00:06:58 mail3.phas.ubc.ca setroubleshoot[80467]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 00:07:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:09:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:10:03 mail3.phas.ubc.ca setroubleshoot[89210]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-pmlogger_daily.timer': Nov 14 00:10:04 mail3.phas.ubc.ca setroubleshoot[89210]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-pmlogger_daily.timer. For complete SELinux messages run: sealert -l 948e715e-c77d-4b27-a51f-1a6064755395 Nov 14 00:10:07 mail3.phas.ubc.ca pcp[89576]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily.log Nov 14 00:10:11 mail3.phas.ubc.ca setroubleshoot[89210]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:10:24 mail3.phas.ubc.ca setroubleshoot[90005]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 00:11:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:13:08 mail3.phas.ubc.ca setroubleshoot[95922]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 00:13:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:15:12 mail3.phas.ubc.ca setroubleshoot[100825]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:15:12 mail3.phas.ubc.ca setroubleshoot[100825]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:15:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:17:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:18:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:20:13 mail3.phas.ubc.ca setroubleshoot[112880]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:20:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:21:54 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 00:21:55 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 00:21:56 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 00:21:58 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 00:21:59 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 00:22:00 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 00:22:02 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 00:22:03 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 00:22:04 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 00:22:06 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 00:22:07 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 00:22:08 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 00:22:10 mail3.phas.ubc.ca setroubleshoot[117007]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 00:22:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:23:57 mail3.phas.ubc.ca setroubleshoot[121811]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 00:24:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:25:02 mail3.phas.ubc.ca pcp[125343]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 00:25:13 mail3.phas.ubc.ca setroubleshoot[125887]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:26:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:28:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:30:13 mail3.phas.ubc.ca setroubleshoot[136677]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:30:13 mail3.phas.ubc.ca setroubleshoot[136677]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:30:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:32:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:33:12 mail3.phas.ubc.ca setroubleshoot[144072]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 00:34:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:35:12 mail3.phas.ubc.ca setroubleshoot[148856]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:35:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:37:08 mail3.phas.ubc.ca setroubleshoot[153345]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 00:37:09 mail3.phas.ubc.ca setroubleshoot[153345]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 00:37:10 mail3.phas.ubc.ca setroubleshoot[153345]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 00:37:12 mail3.phas.ubc.ca setroubleshoot[153345]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 00:37:13 mail3.phas.ubc.ca setroubleshoot[153345]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 00:37:14 mail3.phas.ubc.ca setroubleshoot[153345]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 00:37:15 mail3.phas.ubc.ca setroubleshoot[153345]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 00:37:17 mail3.phas.ubc.ca setroubleshoot[153345]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 00:37:18 mail3.phas.ubc.ca setroubleshoot[153345]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 00:37:19 mail3.phas.ubc.ca setroubleshoot[153345]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 00:37:21 mail3.phas.ubc.ca setroubleshoot[153345]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 00:37:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:39:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:40:12 mail3.phas.ubc.ca setroubleshoot[160922]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:40:12 mail3.phas.ubc.ca setroubleshoot[160922]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:41:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:43:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:45:13 mail3.phas.ubc.ca setroubleshoot[171865]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:45:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:47:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:49:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:50:13 mail3.phas.ubc.ca setroubleshoot[183933]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:50:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:51:47 mail3.phas.ubc.ca setroubleshoot[187821]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 00:52:24 mail3.phas.ubc.ca setroubleshoot[188937]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 00:52:25 mail3.phas.ubc.ca setroubleshoot[188937]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 00:52:26 mail3.phas.ubc.ca setroubleshoot[188937]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 00:52:28 mail3.phas.ubc.ca setroubleshoot[188937]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 00:52:29 mail3.phas.ubc.ca setroubleshoot[188937]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 00:52:30 mail3.phas.ubc.ca setroubleshoot[188937]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 00:52:32 mail3.phas.ubc.ca setroubleshoot[188937]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 00:52:33 mail3.phas.ubc.ca setroubleshoot[188937]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 00:52:34 mail3.phas.ubc.ca setroubleshoot[188937]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 00:52:35 mail3.phas.ubc.ca setroubleshoot[188937]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 00:52:37 mail3.phas.ubc.ca setroubleshoot[188937]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 00:52:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:54:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:55:02 mail3.phas.ubc.ca pcp[195975]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 00:55:13 mail3.phas.ubc.ca setroubleshoot[196512]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 00:56:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 00:58:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:00:11 mail3.phas.ubc.ca setroubleshoot[207355]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:00:11 mail3.phas.ubc.ca setroubleshoot[207355]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:00:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:00:20 mail3.phas.ubc.ca setroubleshoot[207355]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:00:44 mail3.phas.ubc.ca setroubleshoot[209309]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:00:57 mail3.phas.ubc.ca setroubleshoot[209701]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:01:01 mail3.phas.ubc.ca setroubleshoot[209701]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 01:01:01 mail3.phas.ubc.ca setroubleshoot[209701]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 01:02:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:03:00 mail3.phas.ubc.ca setroubleshoot[214332]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:04:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:05:13 mail3.phas.ubc.ca setroubleshoot[219346]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:05:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:06:09 mail3.phas.ubc.ca setroubleshoot[222083]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:06:12 mail3.phas.ubc.ca setroubleshoot[222083]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:07:40 mail3.phas.ubc.ca setroubleshoot[224764]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 01:07:41 mail3.phas.ubc.ca setroubleshoot[224764]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 01:07:43 mail3.phas.ubc.ca setroubleshoot[224764]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 01:07:44 mail3.phas.ubc.ca setroubleshoot[224764]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 01:07:45 mail3.phas.ubc.ca setroubleshoot[224764]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 01:07:47 mail3.phas.ubc.ca setroubleshoot[224764]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 01:07:48 mail3.phas.ubc.ca setroubleshoot[224764]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 01:07:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:07:49 mail3.phas.ubc.ca setroubleshoot[224764]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 01:07:51 mail3.phas.ubc.ca setroubleshoot[224764]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 01:07:52 mail3.phas.ubc.ca setroubleshoot[224764]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 01:07:54 mail3.phas.ubc.ca setroubleshoot[224764]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 01:09:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:10:12 mail3.phas.ubc.ca setroubleshoot[231291]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:11:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:13:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:15:12 mail3.phas.ubc.ca setroubleshoot[242221]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:15:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:17:04 mail3.phas.ubc.ca setroubleshoot[246650]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:17:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:19:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:20:13 mail3.phas.ubc.ca setroubleshoot[254465]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:20:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:22:06 mail3.phas.ubc.ca setroubleshoot[258832]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 01:22:08 mail3.phas.ubc.ca setroubleshoot[258832]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 01:22:09 mail3.phas.ubc.ca setroubleshoot[258832]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 01:22:10 mail3.phas.ubc.ca setroubleshoot[258832]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 01:22:12 mail3.phas.ubc.ca setroubleshoot[258832]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 01:22:13 mail3.phas.ubc.ca setroubleshoot[258832]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 01:22:14 mail3.phas.ubc.ca setroubleshoot[258832]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 01:22:16 mail3.phas.ubc.ca setroubleshoot[258832]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 01:22:17 mail3.phas.ubc.ca setroubleshoot[258832]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 01:22:18 mail3.phas.ubc.ca setroubleshoot[258832]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 01:22:19 mail3.phas.ubc.ca setroubleshoot[258832]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 01:22:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:24:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:25:01 mail3.phas.ubc.ca pcp[266499]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 01:25:13 mail3.phas.ubc.ca setroubleshoot[267097]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:26:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:28:27 mail3.phas.ubc.ca setroubleshoot[273760]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:28:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:29:29 mail3.phas.ubc.ca setroubleshoot[276543]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:30:12 mail3.phas.ubc.ca setroubleshoot[277879]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:30:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:32:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:32:54 mail3.phas.ubc.ca setroubleshoot[284580]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:33:00 mail3.phas.ubc.ca setroubleshoot[284580]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:34:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:34:24 mail3.phas.ubc.ca setroubleshoot[288419]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:35:12 mail3.phas.ubc.ca setroubleshoot[289890]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:36:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:36:21 mail3.phas.ubc.ca setroubleshoot[292906]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:37:19 mail3.phas.ubc.ca setroubleshoot[294612]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 01:37:20 mail3.phas.ubc.ca setroubleshoot[294612]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 01:37:22 mail3.phas.ubc.ca setroubleshoot[294612]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 01:37:23 mail3.phas.ubc.ca setroubleshoot[294612]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 01:37:24 mail3.phas.ubc.ca setroubleshoot[294612]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 01:37:26 mail3.phas.ubc.ca setroubleshoot[294612]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 01:37:27 mail3.phas.ubc.ca setroubleshoot[294612]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 01:37:28 mail3.phas.ubc.ca setroubleshoot[294612]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 01:37:29 mail3.phas.ubc.ca setroubleshoot[294612]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 01:37:31 mail3.phas.ubc.ca setroubleshoot[294612]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 01:37:32 mail3.phas.ubc.ca setroubleshoot[294612]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 01:37:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:39:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:40:12 mail3.phas.ubc.ca setroubleshoot[302013]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:41:16 mail3.phas.ubc.ca setroubleshoot[303849]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 01:41:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:43:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:45:13 mail3.phas.ubc.ca setroubleshoot[313044]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:45:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:47:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:49:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:50:13 mail3.phas.ubc.ca setroubleshoot[325017]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:51:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:52:31 mail3.phas.ubc.ca setroubleshoot[330185]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 01:52:32 mail3.phas.ubc.ca setroubleshoot[330185]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 01:52:33 mail3.phas.ubc.ca setroubleshoot[330185]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 01:52:35 mail3.phas.ubc.ca setroubleshoot[330185]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 01:52:36 mail3.phas.ubc.ca setroubleshoot[330185]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 01:52:37 mail3.phas.ubc.ca setroubleshoot[330185]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 01:52:39 mail3.phas.ubc.ca setroubleshoot[330185]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 01:52:40 mail3.phas.ubc.ca setroubleshoot[330185]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 01:52:41 mail3.phas.ubc.ca setroubleshoot[330185]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 01:52:42 mail3.phas.ubc.ca setroubleshoot[330185]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 01:52:44 mail3.phas.ubc.ca setroubleshoot[330185]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 01:52:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:54:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:55:01 mail3.phas.ubc.ca pcp[337126]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 01:55:12 mail3.phas.ubc.ca setroubleshoot[337581]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:55:12 mail3.phas.ubc.ca setroubleshoot[337581]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 01:56:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 01:58:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:00:12 mail3.phas.ubc.ca setroubleshoot[348762]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:00:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:01:03 mail3.phas.ubc.ca setroubleshoot[351386]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 02:01:03 mail3.phas.ubc.ca setroubleshoot[351386]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 02:02:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:03:02 mail3.phas.ubc.ca setroubleshoot[355931]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:04:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:04:49 mail3.phas.ubc.ca setroubleshoot[360116]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:05:12 mail3.phas.ubc.ca setroubleshoot[360881]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:05:12 mail3.phas.ubc.ca setroubleshoot[360881]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:06:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:07:32 mail3.phas.ubc.ca setroubleshoot[366096]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 02:07:33 mail3.phas.ubc.ca setroubleshoot[366096]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 02:07:35 mail3.phas.ubc.ca setroubleshoot[366096]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 02:07:36 mail3.phas.ubc.ca setroubleshoot[366096]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 02:07:37 mail3.phas.ubc.ca setroubleshoot[366096]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 02:07:38 mail3.phas.ubc.ca setroubleshoot[366096]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 02:07:40 mail3.phas.ubc.ca setroubleshoot[366096]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 02:07:41 mail3.phas.ubc.ca setroubleshoot[366096]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 02:07:42 mail3.phas.ubc.ca setroubleshoot[366096]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 02:07:44 mail3.phas.ubc.ca setroubleshoot[366096]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 02:07:45 mail3.phas.ubc.ca setroubleshoot[366096]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 02:07:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:09:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:10:12 mail3.phas.ubc.ca setroubleshoot[373011]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:11:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:13:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:15:13 mail3.phas.ubc.ca setroubleshoot[384011]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:15:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:17:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:19:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:20:13 mail3.phas.ubc.ca setroubleshoot[396176]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:21:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:21:37 mail3.phas.ubc.ca setroubleshoot[399690]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 02:21:38 mail3.phas.ubc.ca setroubleshoot[399690]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 02:21:40 mail3.phas.ubc.ca setroubleshoot[399690]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 02:21:41 mail3.phas.ubc.ca setroubleshoot[399690]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 02:21:42 mail3.phas.ubc.ca setroubleshoot[399690]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 02:21:43 mail3.phas.ubc.ca setroubleshoot[399690]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 02:21:45 mail3.phas.ubc.ca setroubleshoot[399690]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 02:21:46 mail3.phas.ubc.ca setroubleshoot[399690]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 02:21:47 mail3.phas.ubc.ca setroubleshoot[399690]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 02:21:49 mail3.phas.ubc.ca setroubleshoot[399690]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 02:21:50 mail3.phas.ubc.ca setroubleshoot[399690]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 02:23:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:24:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:25:02 mail3.phas.ubc.ca pcp[408373]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 02:25:13 mail3.phas.ubc.ca setroubleshoot[408919]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:26:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:28:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:30:12 mail3.phas.ubc.ca setroubleshoot[420082]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:30:14 mail3.phas.ubc.ca setroubleshoot[420082]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:30:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:30:43 mail3.phas.ubc.ca setroubleshoot[421982]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:30:54 mail3.phas.ubc.ca setroubleshoot[421982]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:32:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:32:36 mail3.phas.ubc.ca setroubleshoot[426481]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:32:59 mail3.phas.ubc.ca setroubleshoot[427158]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:34:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:35:12 mail3.phas.ubc.ca setroubleshoot[432222]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:36:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:36:49 mail3.phas.ubc.ca setroubleshoot[436208]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 02:36:50 mail3.phas.ubc.ca setroubleshoot[436208]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 02:36:51 mail3.phas.ubc.ca setroubleshoot[436208]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 02:36:53 mail3.phas.ubc.ca setroubleshoot[436208]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 02:36:54 mail3.phas.ubc.ca setroubleshoot[436208]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 02:36:55 mail3.phas.ubc.ca setroubleshoot[436208]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 02:36:57 mail3.phas.ubc.ca setroubleshoot[436208]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 02:36:58 mail3.phas.ubc.ca setroubleshoot[436208]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 02:36:59 mail3.phas.ubc.ca setroubleshoot[436208]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 02:37:00 mail3.phas.ubc.ca setroubleshoot[436208]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 02:37:02 mail3.phas.ubc.ca setroubleshoot[436208]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 02:38:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l b0cd6f75-b7b1-4195-9701-f18a7ae3d978 Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 4aa836c4-5ae0-4222-8472-a3225babf608 Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 28a42fea-5938-4aad-a9a3-fb0bb7e14d8c Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 199d9bfc-cf9c-4df1-b705-460cc49acf84 Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 55bb9810-6bc9-4033-9945-4ca4bb0f268f Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l b4229ff2-29dd-4351-84f1-c4e11c3e351d Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l e773ca5c-e28c-4565-b577-27813f380c63 Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l d65e0175-2072-49f8-9659-d82eef9fa5e9 Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 62e85c0a-44a9-44ce-bdbe-db0f56502d5f Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l f73fc95b-09f8-4013-9938-4589f9b9369c Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.UBH4Vx/repodata/repomd.xml. For complete SELinux messages run: sealert -l 7c499339-e1c9-4fbc-9254-d87a622a2608 Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l 9a499fad-b763-42ec-b5c6-589b83d11b73 Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.UBH4Vx. For complete SELinux messages run: sealert -l ffab1167-bb18-4aef-9160-ace6f0626ec3 Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 2f0dfcc7-5b7e-4e4a-aa53-fbd25b0376f9 Nov 14 02:39:33 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l 58ee2229-98f4-4094-9063-f1560835db1b Nov 14 02:39:34 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l 5deeebec-b198-4a08-ac90-a5b0c2d9f8db Nov 14 02:39:35 mail3.phas.ubc.ca setroubleshoot[442062]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 14 02:39:35 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l 04579e83-73d9-4391-a93b-713d425ae779 Nov 14 02:39:44 mail3.phas.ubc.ca setroubleshoot[442062]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:39:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:40:13 mail3.phas.ubc.ca setroubleshoot[444644]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:41:03 mail3.phas.ubc.ca setroubleshoot[446093]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:41:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:42:19 mail3.phas.ubc.ca setroubleshoot[449497]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:43:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:45:13 mail3.phas.ubc.ca setroubleshoot[455656]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:45:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:47:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:49:09 mail3.phas.ubc.ca setroubleshoot[464669]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:49:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:50:13 mail3.phas.ubc.ca setroubleshoot[467712]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:51:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:51:47 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 02:51:49 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 02:51:50 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 02:51:51 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 02:51:52 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 02:51:54 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 02:51:55 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 02:51:56 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 02:51:58 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 02:51:59 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 02:52:00 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 02:52:02 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 02:52:03 mail3.phas.ubc.ca setroubleshoot[471495]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 02:53:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:54:43 mail3.phas.ubc.ca setroubleshoot[477735]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:55:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:55:00 mail3.phas.ubc.ca pcp[478938]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 02:55:08 mail3.phas.ubc.ca setroubleshoot[480023]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:55:11 mail3.phas.ubc.ca setroubleshoot[480023]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 02:55:21 mail3.phas.ubc.ca setroubleshoot[480023]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:55:42 mail3.phas.ubc.ca setroubleshoot[481116]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:56:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:58:20 mail3.phas.ubc.ca setroubleshoot[486933]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:58:25 mail3.phas.ubc.ca setroubleshoot[486933]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 02:58:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 02:58:55 mail3.phas.ubc.ca setroubleshoot[488923]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 03:00:12 mail3.phas.ubc.ca setroubleshoot[491208]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:00:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:01:03 mail3.phas.ubc.ca setroubleshoot[493783]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 03:01:03 mail3.phas.ubc.ca setroubleshoot[493783]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 03:02:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:04:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:05:12 mail3.phas.ubc.ca setroubleshoot[503294]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:06:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:06:47 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 03:06:49 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 03:06:50 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 03:06:51 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 03:06:52 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 03:06:54 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 03:06:55 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 03:06:56 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 03:06:58 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 03:06:59 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 03:07:00 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 03:07:11 mail3.phas.ubc.ca setroubleshoot[507033]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 03:08:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:10:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:10:12 mail3.phas.ubc.ca setroubleshoot[515279]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:11:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:13:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:15:13 mail3.phas.ubc.ca setroubleshoot[526074]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:15:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:16:59 mail3.phas.ubc.ca setroubleshoot[530241]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 03:17:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:19:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:20:13 mail3.phas.ubc.ca setroubleshoot[538242]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:21:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:22:40 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 03:22:41 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 03:22:43 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 03:22:44 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 03:22:45 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 03:22:47 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 03:22:48 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 03:22:49 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 03:22:50 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 03:22:52 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 03:22:53 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 03:22:54 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 03:22:56 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 03:22:57 mail3.phas.ubc.ca setroubleshoot[543585]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 03:23:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:25:00 mail3.phas.ubc.ca pcp[549146]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 03:25:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:25:12 mail3.phas.ubc.ca setroubleshoot[550778]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:27:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:28:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:30:12 mail3.phas.ubc.ca setroubleshoot[561793]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:30:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:32:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:34:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:35:13 mail3.phas.ubc.ca setroubleshoot[573922]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:36:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:36:40 mail3.phas.ubc.ca setroubleshoot[577458]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 03:36:41 mail3.phas.ubc.ca setroubleshoot[577458]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 03:36:42 mail3.phas.ubc.ca setroubleshoot[577458]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 03:36:44 mail3.phas.ubc.ca setroubleshoot[577458]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 03:36:45 mail3.phas.ubc.ca setroubleshoot[577458]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 03:36:46 mail3.phas.ubc.ca setroubleshoot[577458]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 03:36:48 mail3.phas.ubc.ca setroubleshoot[577458]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 03:36:49 mail3.phas.ubc.ca setroubleshoot[577458]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 03:36:50 mail3.phas.ubc.ca setroubleshoot[577458]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 03:36:51 mail3.phas.ubc.ca setroubleshoot[577458]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 03:36:53 mail3.phas.ubc.ca setroubleshoot[577458]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 03:38:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:40:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:40:13 mail3.phas.ubc.ca setroubleshoot[585766]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:42:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:43:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:45:13 mail3.phas.ubc.ca setroubleshoot[597187]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:45:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:47:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:49:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:50:12 mail3.phas.ubc.ca setroubleshoot[609148]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:51:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:53:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:54:32 mail3.phas.ubc.ca setroubleshoot[618912]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 03:54:33 mail3.phas.ubc.ca setroubleshoot[618912]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 03:54:34 mail3.phas.ubc.ca setroubleshoot[618912]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 03:54:35 mail3.phas.ubc.ca setroubleshoot[618912]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 03:54:37 mail3.phas.ubc.ca setroubleshoot[618912]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 03:54:38 mail3.phas.ubc.ca setroubleshoot[618912]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 03:54:39 mail3.phas.ubc.ca setroubleshoot[618912]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 03:54:41 mail3.phas.ubc.ca setroubleshoot[618912]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 03:54:42 mail3.phas.ubc.ca setroubleshoot[618912]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 03:54:43 mail3.phas.ubc.ca setroubleshoot[618912]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 03:54:44 mail3.phas.ubc.ca setroubleshoot[618912]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 03:55:00 mail3.phas.ubc.ca pcp[620157]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 03:55:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:55:13 mail3.phas.ubc.ca setroubleshoot[620754]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 03:57:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 03:58:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:00:02 mail3.phas.ubc.ca setroubleshoot[632232]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 04:00:10 mail3.phas.ubc.ca setroubleshoot[632232]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 04:00:12 mail3.phas.ubc.ca setroubleshoot[632232]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:00:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:00:55 mail3.phas.ubc.ca setroubleshoot[634783]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 04:01:02 mail3.phas.ubc.ca setroubleshoot[634783]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 04:01:02 mail3.phas.ubc.ca setroubleshoot[634783]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 04:01:09 mail3.phas.ubc.ca setroubleshoot[634783]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 04:02:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:03:00 mail3.phas.ubc.ca setroubleshoot[639490]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 04:04:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:05:12 mail3.phas.ubc.ca setroubleshoot[644453]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:06:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:07:28 mail3.phas.ubc.ca setroubleshoot[649498]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 04:07:29 mail3.phas.ubc.ca setroubleshoot[649498]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 04:07:30 mail3.phas.ubc.ca setroubleshoot[649498]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 04:07:32 mail3.phas.ubc.ca setroubleshoot[649498]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 04:07:33 mail3.phas.ubc.ca setroubleshoot[649498]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 04:07:34 mail3.phas.ubc.ca setroubleshoot[649498]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 04:07:35 mail3.phas.ubc.ca setroubleshoot[649498]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 04:07:37 mail3.phas.ubc.ca setroubleshoot[649498]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 04:07:38 mail3.phas.ubc.ca setroubleshoot[649498]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 04:07:39 mail3.phas.ubc.ca setroubleshoot[649498]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 04:07:41 mail3.phas.ubc.ca setroubleshoot[649498]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 04:08:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:10:13 mail3.phas.ubc.ca setroubleshoot[655380]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:10:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:12:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:13:57 mail3.phas.ubc.ca setroubleshoot[664008]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 04:14:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:15:13 mail3.phas.ubc.ca setroubleshoot[667395]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:15:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:16:56 mail3.phas.ubc.ca setroubleshoot[671493]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 04:17:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:19:26 mail3.phas.ubc.ca setroubleshoot[677046]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 04:19:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:20:12 mail3.phas.ubc.ca setroubleshoot[679439]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:21:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:23:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:25:00 mail3.phas.ubc.ca pcp[690507]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 04:25:13 mail3.phas.ubc.ca setroubleshoot[691019]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:25:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:27:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:27:18 mail3.phas.ubc.ca setroubleshoot[696895]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 04:29:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:30:12 mail3.phas.ubc.ca setroubleshoot[703110]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:30:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:32:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:34:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:35:13 mail3.phas.ubc.ca setroubleshoot[714923]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:36:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:38:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:40:13 mail3.phas.ubc.ca setroubleshoot[725780]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:40:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:42:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:44:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:45:12 mail3.phas.ubc.ca setroubleshoot[737844]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:45:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:47:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:49:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:49:45 mail3.phas.ubc.ca setroubleshoot[747805]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 04:50:12 mail3.phas.ubc.ca setroubleshoot[749627]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:51:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:53:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:55:00 mail3.phas.ubc.ca pcp[760764]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 04:55:13 mail3.phas.ubc.ca setroubleshoot[761287]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:55:13 mail3.phas.ubc.ca setroubleshoot[761287]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 04:55:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:57:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:59:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 04:59:13 mail3.phas.ubc.ca setroubleshoot[771680]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:00:13 mail3.phas.ubc.ca setroubleshoot[773460]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:00:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:01:03 mail3.phas.ubc.ca setroubleshoot[775938]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 05:01:03 mail3.phas.ubc.ca setroubleshoot[775938]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 05:02:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:04:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:05:12 mail3.phas.ubc.ca setroubleshoot[785358]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:06:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:08:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:10:13 mail3.phas.ubc.ca setroubleshoot[796272]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:10:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:12:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:14:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:14:51 mail3.phas.ubc.ca setroubleshoot[807726]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 05:15:13 mail3.phas.ubc.ca setroubleshoot[808441]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:16:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:17:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:19:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:20:13 mail3.phas.ubc.ca setroubleshoot[820498]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:21:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:23:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:25:00 mail3.phas.ubc.ca pcp[831392]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 05:25:12 mail3.phas.ubc.ca setroubleshoot[831898]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:25:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:27:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:27:59 mail3.phas.ubc.ca setroubleshoot[838917]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 05:29:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:30:12 mail3.phas.ubc.ca setroubleshoot[844006]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:30:14 mail3.phas.ubc.ca setroubleshoot[844006]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 05:31:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:32:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:32:59 mail3.phas.ubc.ca setroubleshoot[851074]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 05:34:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:35:13 mail3.phas.ubc.ca setroubleshoot[856224]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:35:46 mail3.phas.ubc.ca setroubleshoot[857172]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 05:36:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:38:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:40:13 mail3.phas.ubc.ca setroubleshoot[867247]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:40:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:42:00 mail3.phas.ubc.ca setroubleshoot[871414]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 05:42:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:43:15 mail3.phas.ubc.ca setroubleshoot[874627]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 05:44:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:45:13 mail3.phas.ubc.ca setroubleshoot[879207]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:46:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:47:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:49:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:50:12 mail3.phas.ubc.ca setroubleshoot[891147]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:51:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:53:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:55:00 mail3.phas.ubc.ca pcp[902075]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 05:55:12 mail3.phas.ubc.ca setroubleshoot[902579]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 05:55:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:55:51 mail3.phas.ubc.ca setroubleshoot[904845]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 05:57:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 05:59:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:00:13 mail3.phas.ubc.ca setroubleshoot[914813]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:01:03 mail3.phas.ubc.ca setroubleshoot[916311]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 06:01:03 mail3.phas.ubc.ca setroubleshoot[916311]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 06:01:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:02:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:04:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:05:12 mail3.phas.ubc.ca setroubleshoot[926939]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:06:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:08:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:10:13 mail3.phas.ubc.ca setroubleshoot[937946]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:10:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:12:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:14:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:15:13 mail3.phas.ubc.ca setroubleshoot[949998]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:16:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:16:36 mail3.phas.ubc.ca setroubleshoot[953534]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 06:17:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:19:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:20:13 mail3.phas.ubc.ca setroubleshoot[962100]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:21:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:23:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:25:00 mail3.phas.ubc.ca pcp[973075]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 06:25:12 mail3.phas.ubc.ca setroubleshoot[973580]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:25:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:27:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:28:59 mail3.phas.ubc.ca setroubleshoot[982452]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 06:29:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:30:12 mail3.phas.ubc.ca setroubleshoot[985726]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:31:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:32:47 mail3.phas.ubc.ca setroubleshoot[991391]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 06:33:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:34:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:35:13 mail3.phas.ubc.ca setroubleshoot[997795]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:36:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:37:44 mail3.phas.ubc.ca setroubleshoot[1003173]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 06:38:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:39:24 mail3.phas.ubc.ca setroubleshoot[1007089]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l b0cd6f75-b7b1-4195-9701-f18a7ae3d978 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 4aa836c4-5ae0-4222-8472-a3225babf608 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 28a42fea-5938-4aad-a9a3-fb0bb7e14d8c Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 199d9bfc-cf9c-4df1-b705-460cc49acf84 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 55bb9810-6bc9-4033-9945-4ca4bb0f268f Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l b4229ff2-29dd-4351-84f1-c4e11c3e351d Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l e773ca5c-e28c-4565-b577-27813f380c63 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l d65e0175-2072-49f8-9659-d82eef9fa5e9 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 62e85c0a-44a9-44ce-bdbe-db0f56502d5f Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l f73fc95b-09f8-4013-9938-4589f9b9369c Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.MxlkOk/repodata/repomd.xml. For complete SELinux messages run: sealert -l 7c499339-e1c9-4fbc-9254-d87a622a2608 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l 9a499fad-b763-42ec-b5c6-589b83d11b73 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.MxlkOk. For complete SELinux messages run: sealert -l ffab1167-bb18-4aef-9160-ace6f0626ec3 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 2f0dfcc7-5b7e-4e4a-aa53-fbd25b0376f9 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l 58ee2229-98f4-4094-9063-f1560835db1b Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l 5deeebec-b198-4a08-ac90-a5b0c2d9f8db Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.qDAo74. For complete SELinux messages run: sealert -l ffab1167-bb18-4aef-9160-ace6f0626ec3 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 2f0dfcc7-5b7e-4e4a-aa53-fbd25b0376f9 Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l 5deeebec-b198-4a08-ac90-a5b0c2d9f8db Nov 14 06:39:37 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l d65e0175-2072-49f8-9659-d82eef9fa5e9 Nov 14 06:39:38 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 62e85c0a-44a9-44ce-bdbe-db0f56502d5f Nov 14 06:39:39 mail3.phas.ubc.ca setroubleshoot[1007513]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 14 06:39:39 mail3.phas.ubc.ca setroubleshoot[1007513]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l 04579e83-73d9-4391-a93b-713d425ae779 Nov 14 06:40:13 mail3.phas.ubc.ca setroubleshoot[1008779]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:40:13 mail3.phas.ubc.ca setroubleshoot[1008779]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:40:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:42:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:44:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:45:13 mail3.phas.ubc.ca setroubleshoot[1020869]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:46:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:48:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:49:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:49:58 mail3.phas.ubc.ca setroubleshoot[1031321]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 06:50:12 mail3.phas.ubc.ca setroubleshoot[1032599]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:51:05 mail3.phas.ubc.ca setroubleshoot[1034117]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 06:51:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:53:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:55:00 mail3.phas.ubc.ca pcp[1043620]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 06:55:13 mail3.phas.ubc.ca setroubleshoot[1044205]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 06:55:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:56:58 mail3.phas.ubc.ca setroubleshoot[1048420]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-dnf-automatic.timer': Nov 14 06:56:59 mail3.phas.ubc.ca setroubleshoot[1048420]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-dnf-automatic.timer. For complete SELinux messages run: sealert -l 948e715e-c77d-4b27-a51f-1a6064755395 Nov 14 06:57:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 06:59:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:00:04 mail3.phas.ubc.ca setroubleshoot[1056082]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:00:12 mail3.phas.ubc.ca setroubleshoot[1056082]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:00:12 mail3.phas.ubc.ca setroubleshoot[1056082]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:00:18 mail3.phas.ubc.ca setroubleshoot[1056082]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:01:04 mail3.phas.ubc.ca setroubleshoot[1057880]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 07:01:04 mail3.phas.ubc.ca setroubleshoot[1057880]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 07:01:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:01:34 mail3.phas.ubc.ca setroubleshoot[1059752]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:02:59 mail3.phas.ubc.ca setroubleshoot[1062248]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:03:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:04:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:05:12 mail3.phas.ubc.ca setroubleshoot[1068471]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:06:31 mail3.phas.ubc.ca setroubleshoot[1070767]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:06:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:07:43 mail3.phas.ubc.ca setroubleshoot[1073852]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:08:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:10:13 mail3.phas.ubc.ca setroubleshoot[1079267]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:10:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:12:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:14:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:15:13 mail3.phas.ubc.ca setroubleshoot[1091399]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:16:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:17:37 mail3.phas.ubc.ca setroubleshoot[1096639]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:18:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:20:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:20:11 mail3.phas.ubc.ca setroubleshoot[1103359]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:20:12 mail3.phas.ubc.ca setroubleshoot[1103359]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:21:12 mail3.phas.ubc.ca setroubleshoot[1105155]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:21:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:23:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:25:00 mail3.phas.ubc.ca pcp[1114351]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 07:25:12 mail3.phas.ubc.ca setroubleshoot[1114941]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:25:16 mail3.phas.ubc.ca setroubleshoot[1114941]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:25:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:26:39 mail3.phas.ubc.ca setroubleshoot[1118651]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:27:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:29:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:29:45 mail3.phas.ubc.ca setroubleshoot[1126314]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:30:12 mail3.phas.ubc.ca setroubleshoot[1127199]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:31:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:33:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:35:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:35:13 mail3.phas.ubc.ca setroubleshoot[1139070]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:36:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:38:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:40:13 mail3.phas.ubc.ca setroubleshoot[1149887]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:40:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:42:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:42:56 mail3.phas.ubc.ca setroubleshoot[1156723]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:44:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:45:12 mail3.phas.ubc.ca setroubleshoot[1161754]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:46:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:46:36 mail3.phas.ubc.ca setroubleshoot[1165339]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:48:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:50:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:50:12 mail3.phas.ubc.ca setroubleshoot[1174006]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:51:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:52:56 mail3.phas.ubc.ca setroubleshoot[1179753]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:53:09 mail3.phas.ubc.ca setroubleshoot[1180148]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:53:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:55:00 mail3.phas.ubc.ca pcp[1184984]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 07:55:13 mail3.phas.ubc.ca setroubleshoot[1185491]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:55:13 mail3.phas.ubc.ca setroubleshoot[1185491]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 07:55:21 mail3.phas.ubc.ca setroubleshoot[1185491]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:55:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:57:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 07:58:56 mail3.phas.ubc.ca setroubleshoot[1194178]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 07:59:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:00:13 mail3.phas.ubc.ca setroubleshoot[1197501]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:01:03 mail3.phas.ubc.ca setroubleshoot[1199000]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 08:01:03 mail3.phas.ubc.ca setroubleshoot[1199000]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 08:01:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:03:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:03:26 mail3.phas.ubc.ca setroubleshoot[1205399]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:05:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:05:12 mail3.phas.ubc.ca setroubleshoot[1209694]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:05:15 mail3.phas.ubc.ca setroubleshoot[1209694]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:06:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:08:36 mail3.phas.ubc.ca setroubleshoot[1216682]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:08:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:10:12 mail3.phas.ubc.ca setroubleshoot[1220718]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:10:12 mail3.phas.ubc.ca setroubleshoot[1220718]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:10:25 mail3.phas.ubc.ca setroubleshoot[1221079]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:10:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:12:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:12:36 mail3.phas.ubc.ca setroubleshoot[1225982]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:12:38 mail3.phas.ubc.ca setroubleshoot[1225982]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:14:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:15:13 mail3.phas.ubc.ca setroubleshoot[1232725]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:15:28 mail3.phas.ubc.ca setroubleshoot[1233161]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:16:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:18:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:18:56 mail3.phas.ubc.ca setroubleshoot[1241451]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:20:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:20:13 mail3.phas.ubc.ca setroubleshoot[1244957]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:20:46 mail3.phas.ubc.ca setroubleshoot[1245898]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:21:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:23:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:25:00 mail3.phas.ubc.ca pcp[1255751]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 08:25:13 mail3.phas.ubc.ca setroubleshoot[1256279]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:25:13 mail3.phas.ubc.ca setroubleshoot[1256279]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:25:29 mail3.phas.ubc.ca setroubleshoot[1256818]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:25:34 mail3.phas.ubc.ca sshd[1257032]: error: kex_exchange_identification: Connection closed by remote host Nov 14 08:25:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:25:46 mail3.phas.ubc.ca setroubleshoot[1257939]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:27:04 mail3.phas.ubc.ca setroubleshoot[1260784]: SELinux is preventing /usr/bin/rsync from getattr access on the file /root/00_History_142.103.51.13_mail3. For complete SELinux messages run: sealert -l 5cf1c8ab-508a-43b6-8317-cc393d763fdc Nov 14 08:27:04 mail3.phas.ubc.ca setroubleshoot[1260784]: SELinux is preventing /usr/bin/rsync from read access on the file 00_History_142.103.51.13_mail3. For complete SELinux messages run: sealert -l 4016c9c4-0995-4d09-b3a8-1c2c628b7628 Nov 14 08:27:04 mail3.phas.ubc.ca setroubleshoot[1260784]: SELinux is preventing /usr/bin/rsync from open access on the file /root/00_History_142.103.51.13_mail3. For complete SELinux messages run: sealert -l fdee7b76-e197-462e-b8e8-683d82c5a7f0 Nov 14 08:27:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:29:02 mail3.phas.ubc.ca setroubleshoot[1265376]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:29:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:30:02 mail3.phas.ubc.ca setroubleshoot[1268236]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:30:05 mail3.phas.ubc.ca setroubleshoot[1268236]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:30:11 mail3.phas.ubc.ca setroubleshoot[1268236]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:30:14 mail3.phas.ubc.ca setroubleshoot[1268236]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:30:27 mail3.phas.ubc.ca setroubleshoot[1269012]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:31:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:33:00 mail3.phas.ubc.ca setroubleshoot[1274496]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:33:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:35:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:35:12 mail3.phas.ubc.ca setroubleshoot[1280655]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:36:26 mail3.phas.ubc.ca setroubleshoot[1282814]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:36:28 mail3.phas.ubc.ca setroubleshoot[1282814]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:37:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:38:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:40:13 mail3.phas.ubc.ca setroubleshoot[1291565]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:40:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:40:51 mail3.phas.ubc.ca setroubleshoot[1293748]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:41:50 mail3.phas.ubc.ca setroubleshoot[1295488]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:42:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:44:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:45:04 mail3.phas.ubc.ca setroubleshoot[1303400]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:45:12 mail3.phas.ubc.ca setroubleshoot[1303400]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:46:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:48:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:50:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:50:12 mail3.phas.ubc.ca setroubleshoot[1314788]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:50:12 mail3.phas.ubc.ca setroubleshoot[1314788]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:50:36 mail3.phas.ubc.ca setroubleshoot[1316354]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:51:40 mail3.phas.ubc.ca setroubleshoot[1318238]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:52:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:53:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:54:13 mail3.phas.ubc.ca setroubleshoot[1324969]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:54:14 mail3.phas.ubc.ca setroubleshoot[1324969]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:55:00 mail3.phas.ubc.ca pcp[1326744]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 08:55:12 mail3.phas.ubc.ca setroubleshoot[1327253]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 08:55:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:55:57 mail3.phas.ubc.ca setroubleshoot[1329613]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:56:58 mail3.phas.ubc.ca setroubleshoot[1331394]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:57:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 08:59:20 mail3.phas.ubc.ca setroubleshoot[1336562]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 08:59:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:00:12 mail3.phas.ubc.ca setroubleshoot[1339157]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:01:04 mail3.phas.ubc.ca setroubleshoot[1340640]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:01:04 mail3.phas.ubc.ca setroubleshoot[1340640]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 09:01:04 mail3.phas.ubc.ca setroubleshoot[1340640]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 09:01:26 mail3.phas.ubc.ca setroubleshoot[1341324]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:01:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:01:46 mail3.phas.ubc.ca setroubleshoot[1343010]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:02:36 mail3.phas.ubc.ca setroubleshoot[1344482]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:03:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:05:13 mail3.phas.ubc.ca setroubleshoot[1350331]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:05:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:05:30 mail3.phas.ubc.ca setroubleshoot[1351841]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:07:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:08:35 mail3.phas.ubc.ca setroubleshoot[1358443]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:09:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:10:13 mail3.phas.ubc.ca setroubleshoot[1362504]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:10:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:12:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:14:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:15:12 mail3.phas.ubc.ca setroubleshoot[1374706]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:16:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:16:50 mail3.phas.ubc.ca setroubleshoot[1378620]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:18:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:20:07 mail3.phas.ubc.ca setroubleshoot[1385482]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:20:11 mail3.phas.ubc.ca setroubleshoot[1385482]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:20:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:22:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:24:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:25:00 mail3.phas.ubc.ca pcp[1397666]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 09:25:13 mail3.phas.ubc.ca setroubleshoot[1398189]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:25:13 mail3.phas.ubc.ca setroubleshoot[1398189]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:25:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:27:38 mail3.phas.ubc.ca setroubleshoot[1403571]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:27:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:28:11 mail3.phas.ubc.ca setroubleshoot[1405526]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:29:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:30:13 mail3.phas.ubc.ca setroubleshoot[1410155]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:30:14 mail3.phas.ubc.ca setroubleshoot[1410155]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:31:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:33:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:35:13 mail3.phas.ubc.ca setroubleshoot[1421211]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:35:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:37:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:37:34 mail3.phas.ubc.ca setroubleshoot[1427477]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:39:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:40:12 mail3.phas.ubc.ca setroubleshoot[1433209]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:40:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:42:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:44:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:45:12 mail3.phas.ubc.ca setroubleshoot[1445163]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:46:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:48:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:49:46 mail3.phas.ubc.ca setroubleshoot[1455189]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:49:47 mail3.phas.ubc.ca setroubleshoot[1455189]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:50:13 mail3.phas.ubc.ca setroubleshoot[1456046]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:50:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:52:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:52:16 mail3.phas.ubc.ca setroubleshoot[1460718]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 09:52:17 mail3.phas.ubc.ca setroubleshoot[1460718]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 09:52:19 mail3.phas.ubc.ca setroubleshoot[1460718]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 09:52:20 mail3.phas.ubc.ca setroubleshoot[1460718]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 09:52:21 mail3.phas.ubc.ca setroubleshoot[1460718]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 09:52:23 mail3.phas.ubc.ca setroubleshoot[1460718]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 09:52:24 mail3.phas.ubc.ca setroubleshoot[1460718]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 09:52:25 mail3.phas.ubc.ca setroubleshoot[1460718]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 09:52:27 mail3.phas.ubc.ca setroubleshoot[1460718]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 09:52:28 mail3.phas.ubc.ca setroubleshoot[1460718]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 09:52:29 mail3.phas.ubc.ca setroubleshoot[1460718]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 09:54:01 mail3.phas.ubc.ca setroubleshoot[1464772]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:54:03 mail3.phas.ubc.ca setroubleshoot[1464772]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 09:54:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:55:00 mail3.phas.ubc.ca pcp[1468060]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 09:55:13 mail3.phas.ubc.ca setroubleshoot[1468672]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 09:56:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:57:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 09:59:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:00:04 mail3.phas.ubc.ca setroubleshoot[1480404]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:00:11 mail3.phas.ubc.ca setroubleshoot[1480404]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:00:16 mail3.phas.ubc.ca setroubleshoot[1480404]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:00:45 mail3.phas.ubc.ca setroubleshoot[1481606]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:01:02 mail3.phas.ubc.ca setroubleshoot[1482180]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 10:01:02 mail3.phas.ubc.ca setroubleshoot[1482180]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 10:01:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:01:41 mail3.phas.ubc.ca setroubleshoot[1483327]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:01:42 mail3.phas.ubc.ca setroubleshoot[1483327]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:01:58 mail3.phas.ubc.ca setroubleshoot[1484733]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:03:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:04:20 mail3.phas.ubc.ca setroubleshoot[1489948]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:05:13 mail3.phas.ubc.ca setroubleshoot[1491573]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:05:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:07:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:08:00 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 10:08:01 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 10:08:02 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 10:08:04 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 10:08:05 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 10:08:06 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 10:08:08 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 10:08:09 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 10:08:10 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 10:08:12 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 10:08:13 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 10:08:19 mail3.phas.ubc.ca setroubleshoot[1498715]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:09:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:09:30 mail3.phas.ubc.ca setroubleshoot[1502572]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:10:13 mail3.phas.ubc.ca setroubleshoot[1503887]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:10:37 mail3.phas.ubc.ca setroubleshoot[1504566]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:11:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:12:28 mail3.phas.ubc.ca setroubleshoot[1508931]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:12:45 mail3.phas.ubc.ca setroubleshoot[1509428]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:12:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:14:27 mail3.phas.ubc.ca setroubleshoot[1513593]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:14:47 mail3.phas.ubc.ca setroubleshoot[1514219]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:14:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:15:13 mail3.phas.ubc.ca setroubleshoot[1516178]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:16:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:18:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:19:17 mail3.phas.ubc.ca setroubleshoot[1525446]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:20:12 mail3.phas.ubc.ca setroubleshoot[1527131]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:20:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:22:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:22:23 mail3.phas.ubc.ca setroubleshoot[1532522]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 10:22:24 mail3.phas.ubc.ca setroubleshoot[1532522]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 10:22:26 mail3.phas.ubc.ca setroubleshoot[1532522]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 10:22:27 mail3.phas.ubc.ca setroubleshoot[1532522]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 10:22:28 mail3.phas.ubc.ca setroubleshoot[1532522]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 10:22:29 mail3.phas.ubc.ca setroubleshoot[1532522]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 10:22:31 mail3.phas.ubc.ca setroubleshoot[1532522]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 10:22:32 mail3.phas.ubc.ca setroubleshoot[1532522]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 10:22:33 mail3.phas.ubc.ca setroubleshoot[1532522]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 10:22:35 mail3.phas.ubc.ca setroubleshoot[1532522]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 10:22:36 mail3.phas.ubc.ca setroubleshoot[1532522]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 10:23:38 mail3.phas.ubc.ca setroubleshoot[1535236]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:24:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:24:16 mail3.phas.ubc.ca setroubleshoot[1536520]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:25:00 mail3.phas.ubc.ca pcp[1539087]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 10:25:12 mail3.phas.ubc.ca setroubleshoot[1539678]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:25:12 mail3.phas.ubc.ca setroubleshoot[1539678]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:25:37 mail3.phas.ubc.ca setroubleshoot[1540388]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:26:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:27:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:28:24 mail3.phas.ubc.ca setroubleshoot[1547408]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:29:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:30:00 mail3.phas.ubc.ca setroubleshoot[1551225]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:30:13 mail3.phas.ubc.ca setroubleshoot[1551671]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:31:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:33:09 mail3.phas.ubc.ca setroubleshoot[1557834]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:33:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:35:13 mail3.phas.ubc.ca setroubleshoot[1562564]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:35:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:36:36 mail3.phas.ubc.ca setroubleshoot[1566054]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:36:40 mail3.phas.ubc.ca setroubleshoot[1566054]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:37:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:39:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l b0cd6f75-b7b1-4195-9701-f18a7ae3d978 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 4aa836c4-5ae0-4222-8472-a3225babf608 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 28a42fea-5938-4aad-a9a3-fb0bb7e14d8c Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 199d9bfc-cf9c-4df1-b705-460cc49acf84 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l b0cd6f75-b7b1-4195-9701-f18a7ae3d978 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 4aa836c4-5ae0-4222-8472-a3225babf608 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 28a42fea-5938-4aad-a9a3-fb0bb7e14d8c Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 55bb9810-6bc9-4033-9945-4ca4bb0f268f Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from write access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 199d9bfc-cf9c-4df1-b705-460cc49acf84 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l b4229ff2-29dd-4351-84f1-c4e11c3e351d Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l e773ca5c-e28c-4565-b577-27813f380c63 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l d65e0175-2072-49f8-9659-d82eef9fa5e9 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 62e85c0a-44a9-44ce-bdbe-db0f56502d5f Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l f73fc95b-09f8-4013-9938-4589f9b9369c Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.SUqEjK/repodata/repomd.xml. For complete SELinux messages run: sealert -l 7c499339-e1c9-4fbc-9254-d87a622a2608 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l 9a499fad-b763-42ec-b5c6-589b83d11b73 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.SUqEjK. For complete SELinux messages run: sealert -l ffab1167-bb18-4aef-9160-ace6f0626ec3 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 2f0dfcc7-5b7e-4e4a-aa53-fbd25b0376f9 Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l 58ee2229-98f4-4094-9063-f1560835db1b Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l 5deeebec-b198-4a08-ac90-a5b0c2d9f8db Nov 14 10:39:37 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l d65e0175-2072-49f8-9659-d82eef9fa5e9 Nov 14 10:39:38 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 62e85c0a-44a9-44ce-bdbe-db0f56502d5f Nov 14 10:39:39 mail3.phas.ubc.ca setroubleshoot[1573513]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 14 10:39:39 mail3.phas.ubc.ca setroubleshoot[1573513]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l 04579e83-73d9-4391-a93b-713d425ae779 Nov 14 10:40:13 mail3.phas.ubc.ca setroubleshoot[1574781]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:40:13 mail3.phas.ubc.ca setroubleshoot[1574781]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:40:52 mail3.phas.ubc.ca setroubleshoot[1575898]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:41:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:41:40 mail3.phas.ubc.ca setroubleshoot[1578404]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:43:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:43:09 mail3.phas.ubc.ca setroubleshoot[1582080]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 10:43:10 mail3.phas.ubc.ca setroubleshoot[1582080]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 10:43:12 mail3.phas.ubc.ca setroubleshoot[1582080]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 10:43:13 mail3.phas.ubc.ca setroubleshoot[1582080]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 10:43:14 mail3.phas.ubc.ca setroubleshoot[1582080]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 10:43:16 mail3.phas.ubc.ca setroubleshoot[1582080]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 10:43:17 mail3.phas.ubc.ca setroubleshoot[1582080]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 10:43:18 mail3.phas.ubc.ca setroubleshoot[1582080]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 10:43:20 mail3.phas.ubc.ca setroubleshoot[1582080]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 10:43:21 mail3.phas.ubc.ca setroubleshoot[1582080]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 10:43:22 mail3.phas.ubc.ca setroubleshoot[1582080]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 10:43:49 mail3.phas.ubc.ca setroubleshoot[1583283]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:44:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:45:12 mail3.phas.ubc.ca setroubleshoot[1586729]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:46:00 mail3.phas.ubc.ca setroubleshoot[1588108]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:46:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:48:41 mail3.phas.ubc.ca setroubleshoot[1593916]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:48:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:49:42 mail3.phas.ubc.ca setroubleshoot[1596792]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:49:43 mail3.phas.ubc.ca setroubleshoot[1596792]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:50:13 mail3.phas.ubc.ca setroubleshoot[1597756]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:50:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:51:15 mail3.phas.ubc.ca setroubleshoot[1600601]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:51:54 mail3.phas.ubc.ca setroubleshoot[1601727]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:52:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:53:49 mail3.phas.ubc.ca setroubleshoot[1606177]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:54:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:54:44 mail3.phas.ubc.ca setroubleshoot[1608997]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:54:47 mail3.phas.ubc.ca setroubleshoot[1608997]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:55:01 mail3.phas.ubc.ca pcp[1609923]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 10:55:13 mail3.phas.ubc.ca setroubleshoot[1610380]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 10:56:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:56:20 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 10:56:21 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 10:56:22 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 10:56:24 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 10:56:25 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 10:56:26 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 10:56:28 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.cache. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 10:56:29 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 10:56:30 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 10:56:31 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 10:56:33 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 10:56:34 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 10:56:35 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 10:56:37 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 10:56:38 mail3.phas.ubc.ca setroubleshoot[1613467]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 10:58:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 10:58:13 mail3.phas.ubc.ca setroubleshoot[1617935]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:59:21 mail3.phas.ubc.ca setroubleshoot[1619941]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 10:59:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:00:13 mail3.phas.ubc.ca setroubleshoot[1622569]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:01:02 mail3.phas.ubc.ca setroubleshoot[1624034]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 11:01:02 mail3.phas.ubc.ca setroubleshoot[1624034]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 11:01:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:03:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:05:13 mail3.phas.ubc.ca setroubleshoot[1633587]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:05:18 mail3.phas.ubc.ca setroubleshoot[1633587]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:05:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:06:57 mail3.phas.ubc.ca setroubleshoot[1637740]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:07:28 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:07:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:07:31 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 11:07:33 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 11:07:34 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 11:07:36 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 11:07:37 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 11:07:38 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 11:07:39 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 11:07:41 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 11:07:42 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 11:07:43 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 11:07:45 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 11:07:46 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 11:07:47 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 11:07:49 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 11:07:50 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 11:07:51 mail3.phas.ubc.ca setroubleshoot[1638666]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 11:09:07 mail3.phas.ubc.ca setroubleshoot[1642527]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:09:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:10:13 mail3.phas.ubc.ca setroubleshoot[1645651]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:11:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:11:43 mail3.phas.ubc.ca setroubleshoot[1649250]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:12:07 mail3.phas.ubc.ca setroubleshoot[1649947]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:13:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:14:04 mail3.phas.ubc.ca setroubleshoot[1654341]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:15:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:15:12 mail3.phas.ubc.ca setroubleshoot[1657408]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:15:12 mail3.phas.ubc.ca setroubleshoot[1657408]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:16:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:18:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:20:12 mail3.phas.ubc.ca setroubleshoot[1668517]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:20:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:22:14 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 11:22:15 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 11:22:16 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 11:22:18 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 11:22:19 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 11:22:20 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 11:22:22 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 11:22:23 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 11:22:24 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 11:22:25 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 11:22:27 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 11:22:28 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 11:22:29 mail3.phas.ubc.ca setroubleshoot[1673135]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 11:22:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:22:49 mail3.phas.ubc.ca setroubleshoot[1675335]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:24:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:25:00 mail3.phas.ubc.ca pcp[1680558]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 11:25:12 mail3.phas.ubc.ca setroubleshoot[1681154]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:26:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:28:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:29:59 mail3.phas.ubc.ca setroubleshoot[1691705]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:30:03 mail3.phas.ubc.ca setroubleshoot[1691705]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:30:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:30:12 mail3.phas.ubc.ca setroubleshoot[1691705]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:30:13 mail3.phas.ubc.ca setroubleshoot[1691705]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:30:14 mail3.phas.ubc.ca setroubleshoot[1691705]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:31:16 mail3.phas.ubc.ca setroubleshoot[1695186]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:31:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:32:32 mail3.phas.ubc.ca setroubleshoot[1698425]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:33:00 mail3.phas.ubc.ca setroubleshoot[1699260]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:33:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:34:23 mail3.phas.ubc.ca setroubleshoot[1702823]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:34:54 mail3.phas.ubc.ca setroubleshoot[1703761]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:35:13 mail3.phas.ubc.ca setroubleshoot[1704368]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:35:17 mail3.phas.ubc.ca setroubleshoot[1704368]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:35:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:36:18 mail3.phas.ubc.ca setroubleshoot[1707265]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:37:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:37:39 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 11:37:40 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 11:37:42 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 11:37:43 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 11:37:44 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 11:37:46 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 11:37:47 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 11:37:48 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 11:37:50 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 11:37:51 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 11:37:52 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 11:37:53 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 11:37:55 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 11:37:56 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 11:37:57 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 11:37:59 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 11:38:00 mail3.phas.ubc.ca setroubleshoot[1709638]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:39:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:40:13 mail3.phas.ubc.ca setroubleshoot[1716397]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:41:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:41:42 mail3.phas.ubc.ca setroubleshoot[1720050]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:43:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:43:57 mail3.phas.ubc.ca setroubleshoot[1725098]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-certbot-renew.timer': Nov 14 11:43:57 mail3.phas.ubc.ca setroubleshoot[1725098]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-certbot-renew.timer. For complete SELinux messages run: sealert -l 948e715e-c77d-4b27-a51f-1a6064755395 Nov 14 11:44:03 mail3.phas.ubc.ca setroubleshoot[1725098]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:44:44 mail3.phas.ubc.ca setroubleshoot[1726445]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:45:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:45:12 mail3.phas.ubc.ca setroubleshoot[1728444]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:46:23 mail3.phas.ubc.ca setroubleshoot[1730509]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:47:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:47:39 mail3.phas.ubc.ca setroubleshoot[1733843]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:48:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:49:33 mail3.phas.ubc.ca setroubleshoot[1738251]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:50:12 mail3.phas.ubc.ca setroubleshoot[1739470]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:50:37 mail3.phas.ubc.ca setroubleshoot[1740174]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:50:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:50:51 mail3.phas.ubc.ca setroubleshoot[1741540]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:52:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:53:12 mail3.phas.ubc.ca setroubleshoot[1746690]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:54:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:55:00 mail3.phas.ubc.ca pcp[1751383]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 11:55:13 mail3.phas.ubc.ca setroubleshoot[1751988]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:55:13 mail3.phas.ubc.ca setroubleshoot[1751988]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 11:56:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:57:20 mail3.phas.ubc.ca setroubleshoot[1756688]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 11:58:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 11:58:31 mail3.phas.ubc.ca setroubleshoot[1759795]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 11:58:32 mail3.phas.ubc.ca setroubleshoot[1759795]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 11:58:33 mail3.phas.ubc.ca setroubleshoot[1759795]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 11:58:35 mail3.phas.ubc.ca setroubleshoot[1759795]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 11:58:36 mail3.phas.ubc.ca setroubleshoot[1759795]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 11:58:37 mail3.phas.ubc.ca setroubleshoot[1759795]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 11:58:39 mail3.phas.ubc.ca setroubleshoot[1759795]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 11:58:40 mail3.phas.ubc.ca setroubleshoot[1759795]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 11:58:41 mail3.phas.ubc.ca setroubleshoot[1759795]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 11:58:43 mail3.phas.ubc.ca setroubleshoot[1759795]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 11:58:44 mail3.phas.ubc.ca setroubleshoot[1759795]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 12:00:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:00:13 mail3.phas.ubc.ca setroubleshoot[1763873]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:01:02 mail3.phas.ubc.ca setroubleshoot[1765337]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 12:01:02 mail3.phas.ubc.ca setroubleshoot[1765337]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 12:02:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:03:15 mail3.phas.ubc.ca setroubleshoot[1770270]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:03:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:05:06 mail3.phas.ubc.ca setroubleshoot[1774648]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:05:12 mail3.phas.ubc.ca setroubleshoot[1774648]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:05:26 mail3.phas.ubc.ca setroubleshoot[1775252]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:05:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:07:25 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 12:07:27 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 12:07:28 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 12:07:29 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 12:07:31 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 12:07:32 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 12:07:33 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 12:07:34 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 12:07:36 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 12:07:37 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 12:07:38 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 12:07:40 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 12:07:41 mail3.phas.ubc.ca setroubleshoot[1779791]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 12:07:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:09:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:09:34 mail3.phas.ubc.ca setroubleshoot[1784661]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:10:13 mail3.phas.ubc.ca setroubleshoot[1786855]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:10:29 mail3.phas.ubc.ca setroubleshoot[1787298]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:11:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:13:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:15:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:15:13 mail3.phas.ubc.ca setroubleshoot[1797873]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:17:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:17:41 mail3.phas.ubc.ca setroubleshoot[1804207]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:18:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:20:12 mail3.phas.ubc.ca setroubleshoot[1809809]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:20:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:20:53 mail3.phas.ubc.ca setroubleshoot[1811995]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:22:08 mail3.phas.ubc.ca setroubleshoot[1814202]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:22:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:24:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:25:00 mail3.phas.ubc.ca pcp[1822000]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 12:25:12 mail3.phas.ubc.ca setroubleshoot[1822593]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:25:31 mail3.phas.ubc.ca setroubleshoot[1823135]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 12:25:33 mail3.phas.ubc.ca setroubleshoot[1823135]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 12:25:34 mail3.phas.ubc.ca setroubleshoot[1823135]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 12:25:35 mail3.phas.ubc.ca setroubleshoot[1823135]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 12:25:37 mail3.phas.ubc.ca setroubleshoot[1823135]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 12:25:38 mail3.phas.ubc.ca setroubleshoot[1823135]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 12:25:39 mail3.phas.ubc.ca setroubleshoot[1823135]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 12:25:40 mail3.phas.ubc.ca setroubleshoot[1823135]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 12:25:42 mail3.phas.ubc.ca setroubleshoot[1823135]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 12:25:43 mail3.phas.ubc.ca setroubleshoot[1823135]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 12:25:44 mail3.phas.ubc.ca setroubleshoot[1823135]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 12:26:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:28:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:30:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:30:13 mail3.phas.ubc.ca setroubleshoot[1833494]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:30:32 mail3.phas.ubc.ca setroubleshoot[1835028]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:32:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:32:56 mail3.phas.ubc.ca setroubleshoot[1840261]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:33:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:35:13 mail3.phas.ubc.ca setroubleshoot[1845508]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:35:13 mail3.phas.ubc.ca setroubleshoot[1845508]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:35:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:37:35 mail3.phas.ubc.ca setroubleshoot[1850806]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:37:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:39:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:40:12 mail3.phas.ubc.ca setroubleshoot[1857569]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:41:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:41:31 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 12:41:32 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 12:41:34 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 12:41:35 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 12:41:36 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 12:41:38 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 12:41:39 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 12:41:40 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 12:41:41 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 12:41:43 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 12:41:44 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 12:41:45 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 12:41:47 mail3.phas.ubc.ca setroubleshoot[1859945]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 12:42:42 mail3.phas.ubc.ca setroubleshoot[1862904]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:42:44 mail3.phas.ubc.ca setroubleshoot[1862904]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:43:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:44:04 mail3.phas.ubc.ca setroubleshoot[1866364]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:45:12 mail3.phas.ubc.ca setroubleshoot[1868455]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:45:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:46:33 mail3.phas.ubc.ca setroubleshoot[1871831]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:46:58 mail3.phas.ubc.ca setroubleshoot[1872560]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:47:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:47:54 mail3.phas.ubc.ca setroubleshoot[1875278]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:49:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:50:10 mail3.phas.ubc.ca setroubleshoot[1880443]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:50:11 mail3.phas.ubc.ca setroubleshoot[1880443]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:50:14 mail3.phas.ubc.ca setroubleshoot[1880443]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:50:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:51:41 mail3.phas.ubc.ca setroubleshoot[1884110]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 12:52:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:54:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:54:42 mail3.phas.ubc.ca setroubleshoot[1891494]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 12:54:43 mail3.phas.ubc.ca setroubleshoot[1891494]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 12:54:45 mail3.phas.ubc.ca setroubleshoot[1891494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 12:54:46 mail3.phas.ubc.ca setroubleshoot[1891494]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 12:54:47 mail3.phas.ubc.ca setroubleshoot[1891494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 12:54:48 mail3.phas.ubc.ca setroubleshoot[1891494]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 12:54:50 mail3.phas.ubc.ca setroubleshoot[1891494]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 12:54:51 mail3.phas.ubc.ca setroubleshoot[1891494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 12:54:52 mail3.phas.ubc.ca setroubleshoot[1891494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 12:54:54 mail3.phas.ubc.ca setroubleshoot[1891494]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 12:54:55 mail3.phas.ubc.ca setroubleshoot[1891494]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 12:55:00 mail3.phas.ubc.ca pcp[1892639]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 12:55:13 mail3.phas.ubc.ca setroubleshoot[1893242]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 12:56:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 12:58:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:00:02 mail3.phas.ubc.ca setroubleshoot[1903799]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:00:04 mail3.phas.ubc.ca setroubleshoot[1903799]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:00:13 mail3.phas.ubc.ca setroubleshoot[1903799]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:00:13 mail3.phas.ubc.ca setroubleshoot[1903799]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:00:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:00:19 mail3.phas.ubc.ca setroubleshoot[1903799]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:00:27 mail3.phas.ubc.ca setroubleshoot[1903799]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:01:03 mail3.phas.ubc.ca setroubleshoot[1906802]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 13:01:03 mail3.phas.ubc.ca setroubleshoot[1906802]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 13:01:25 mail3.phas.ubc.ca setroubleshoot[1907423]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:02:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:02:40 mail3.phas.ubc.ca setroubleshoot[1910589]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:02:59 mail3.phas.ubc.ca setroubleshoot[1911162]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:04:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:04:50 mail3.phas.ubc.ca setroubleshoot[1915593]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:05:12 mail3.phas.ubc.ca setroubleshoot[1916312]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:05:14 mail3.phas.ubc.ca setroubleshoot[1916312]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:05:25 mail3.phas.ubc.ca setroubleshoot[1916312]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:05:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:07:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:07:59 mail3.phas.ubc.ca setroubleshoot[1923218]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:08:37 mail3.phas.ubc.ca setroubleshoot[1924341]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:09:39 mail3.phas.ubc.ca setroubleshoot[1926170]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:09:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:10:13 mail3.phas.ubc.ca setroubleshoot[1928316]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:11:28 mail3.phas.ubc.ca setroubleshoot[1930518]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 13:11:29 mail3.phas.ubc.ca setroubleshoot[1930518]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 13:11:31 mail3.phas.ubc.ca setroubleshoot[1930518]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 13:11:32 mail3.phas.ubc.ca setroubleshoot[1930518]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 13:11:33 mail3.phas.ubc.ca setroubleshoot[1930518]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 13:11:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:11:35 mail3.phas.ubc.ca setroubleshoot[1930518]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 13:11:36 mail3.phas.ubc.ca setroubleshoot[1930518]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 13:11:37 mail3.phas.ubc.ca setroubleshoot[1930518]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 13:11:39 mail3.phas.ubc.ca setroubleshoot[1930518]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 13:11:40 mail3.phas.ubc.ca setroubleshoot[1930518]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 13:11:41 mail3.phas.ubc.ca setroubleshoot[1930518]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 13:12:56 mail3.phas.ubc.ca setroubleshoot[1934160]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:13:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:15:05 mail3.phas.ubc.ca setroubleshoot[1939129]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:15:12 mail3.phas.ubc.ca setroubleshoot[1939129]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:15:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:15:55 mail3.phas.ubc.ca setroubleshoot[1941658]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:17:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:18:13 mail3.phas.ubc.ca setroubleshoot[1946684]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:19:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:20:13 mail3.phas.ubc.ca setroubleshoot[1951480]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:20:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:21:50 mail3.phas.ubc.ca setroubleshoot[1955467]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:21:51 mail3.phas.ubc.ca setroubleshoot[1955467]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:22:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:24:07 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 13:24:08 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 13:24:09 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 13:24:11 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 13:24:12 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 13:24:13 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 13:24:15 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 13:24:16 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 13:24:17 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 13:24:19 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 13:24:20 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 13:24:21 mail3.phas.ubc.ca setroubleshoot[1960599]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:24:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:25:00 mail3.phas.ubc.ca pcp[1963653]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 13:25:10 mail3.phas.ubc.ca setroubleshoot[1964052]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:25:11 mail3.phas.ubc.ca setroubleshoot[1964052]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:26:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:26:47 mail3.phas.ubc.ca setroubleshoot[1967964]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:28:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:28:37 mail3.phas.ubc.ca setroubleshoot[1972309]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:28:39 mail3.phas.ubc.ca setroubleshoot[1972309]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:30:12 mail3.phas.ubc.ca setroubleshoot[1975158]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:30:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:32:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:33:26 mail3.phas.ubc.ca setroubleshoot[1982944]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:34:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:34:46 mail3.phas.ubc.ca setroubleshoot[1986282]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:35:13 mail3.phas.ubc.ca setroubleshoot[1987136]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:35:18 mail3.phas.ubc.ca setroubleshoot[1987136]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:35:43 mail3.phas.ubc.ca setroubleshoot[1987987]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:36:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:37:35 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 13:37:37 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 13:37:38 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 13:37:39 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 13:37:40 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 13:37:42 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 13:37:43 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 13:37:44 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 13:37:46 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 13:37:47 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 13:37:48 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 13:37:50 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 13:37:51 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 13:37:52 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 13:37:53 mail3.phas.ubc.ca setroubleshoot[1992425]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 13:37:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:39:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:40:13 mail3.phas.ubc.ca setroubleshoot[1999344]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:41:09 mail3.phas.ubc.ca setroubleshoot[2000950]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:41:10 mail3.phas.ubc.ca setroubleshoot[2000950]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:41:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:42:28 mail3.phas.ubc.ca setroubleshoot[2004267]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:43:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:45:13 mail3.phas.ubc.ca setroubleshoot[2010103]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:45:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:47:01 mail3.phas.ubc.ca setroubleshoot[2014227]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:47:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:48:23 mail3.phas.ubc.ca setroubleshoot[2017651]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:49:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:50:12 mail3.phas.ubc.ca setroubleshoot[2021998]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:51:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:52:02 mail3.phas.ubc.ca setroubleshoot[2026352]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:52:16 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 13:52:17 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 13:52:19 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 13:52:20 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 13:52:21 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 13:52:23 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 13:52:24 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 13:52:25 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 13:52:27 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 13:52:28 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 13:52:29 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 13:52:31 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 13:52:32 mail3.phas.ubc.ca setroubleshoot[2026770]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 13:52:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:54:11 mail3.phas.ubc.ca setroubleshoot[2031251]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:54:14 mail3.phas.ubc.ca setroubleshoot[2031251]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 13:54:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:55:00 mail3.phas.ubc.ca pcp[2034280]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 13:55:13 mail3.phas.ubc.ca setroubleshoot[2034868]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 13:56:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:58:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 13:58:53 mail3.phas.ubc.ca setroubleshoot[2043253]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:00:12 mail3.phas.ubc.ca setroubleshoot[2045656]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:00:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:01:03 mail3.phas.ubc.ca setroubleshoot[2048237]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 14:01:03 mail3.phas.ubc.ca setroubleshoot[2048237]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 14:01:39 mail3.phas.ubc.ca setroubleshoot[2049266]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:01:49 mail3.phas.ubc.ca setroubleshoot[2049266]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:02:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:04:06 mail3.phas.ubc.ca setroubleshoot[2054777]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:04:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:04:18 mail3.phas.ubc.ca setroubleshoot[2054777]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:05:10 mail3.phas.ubc.ca setroubleshoot[2057818]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:05:13 mail3.phas.ubc.ca setroubleshoot[2057818]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:05:13 mail3.phas.ubc.ca setroubleshoot[2057818]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:05:56 mail3.phas.ubc.ca setroubleshoot[2059180]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:06:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:08:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:09:04 mail3.phas.ubc.ca setroubleshoot[2066954]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:09:08 mail3.phas.ubc.ca setroubleshoot[2066954]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:09:22 mail3.phas.ubc.ca setroubleshoot[2067494]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 14:09:23 mail3.phas.ubc.ca setroubleshoot[2067494]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 14:09:24 mail3.phas.ubc.ca setroubleshoot[2067494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 14:09:26 mail3.phas.ubc.ca setroubleshoot[2067494]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 14:09:27 mail3.phas.ubc.ca setroubleshoot[2067494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 14:09:28 mail3.phas.ubc.ca setroubleshoot[2067494]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 14:09:30 mail3.phas.ubc.ca setroubleshoot[2067494]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 14:09:31 mail3.phas.ubc.ca setroubleshoot[2067494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 14:09:32 mail3.phas.ubc.ca setroubleshoot[2067494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 14:09:34 mail3.phas.ubc.ca setroubleshoot[2067494]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 14:09:35 mail3.phas.ubc.ca setroubleshoot[2067494]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 14:09:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:10:12 mail3.phas.ubc.ca setroubleshoot[2070007]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:11:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:11:57 mail3.phas.ubc.ca setroubleshoot[2074076]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:12:29 mail3.phas.ubc.ca setroubleshoot[2075038]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:12:33 mail3.phas.ubc.ca setroubleshoot[2075038]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:13:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:14:03 mail3.phas.ubc.ca setroubleshoot[2078876]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:15:12 mail3.phas.ubc.ca setroubleshoot[2080989]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:15:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:15:36 mail3.phas.ubc.ca setroubleshoot[2082768]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:15:38 mail3.phas.ubc.ca setroubleshoot[2082768]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:17:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:19:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:20:13 mail3.phas.ubc.ca setroubleshoot[2093002]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:21:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:21:18 mail3.phas.ubc.ca setroubleshoot[2095935]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:22:23 mail3.phas.ubc.ca setroubleshoot[2097836]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:23:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:23:50 mail3.phas.ubc.ca setroubleshoot[2101552]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:24:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:24:58 mail3.phas.ubc.ca setroubleshoot[2103523]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:25:00 mail3.phas.ubc.ca pcp[2105072]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 14:25:13 mail3.phas.ubc.ca setroubleshoot[2105665]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:25:40 mail3.phas.ubc.ca setroubleshoot[2106454]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 14:25:42 mail3.phas.ubc.ca setroubleshoot[2106454]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 14:25:43 mail3.phas.ubc.ca setroubleshoot[2106454]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 14:25:44 mail3.phas.ubc.ca setroubleshoot[2106454]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 14:25:46 mail3.phas.ubc.ca setroubleshoot[2106454]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 14:25:47 mail3.phas.ubc.ca setroubleshoot[2106454]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 14:25:48 mail3.phas.ubc.ca setroubleshoot[2106454]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 14:25:49 mail3.phas.ubc.ca setroubleshoot[2106454]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 14:25:51 mail3.phas.ubc.ca setroubleshoot[2106454]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 14:25:52 mail3.phas.ubc.ca setroubleshoot[2106454]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 14:25:53 mail3.phas.ubc.ca setroubleshoot[2106454]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 14:26:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:27:58 mail3.phas.ubc.ca setroubleshoot[2111524]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:28:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:30:05 mail3.phas.ubc.ca setroubleshoot[2116373]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:30:06 mail3.phas.ubc.ca setroubleshoot[2116373]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:30:12 mail3.phas.ubc.ca setroubleshoot[2116373]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:30:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:30:40 mail3.phas.ubc.ca setroubleshoot[2118486]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:30:47 mail3.phas.ubc.ca setroubleshoot[2118486]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:31:45 mail3.phas.ubc.ca setroubleshoot[2120380]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:32:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:32:30 mail3.phas.ubc.ca setroubleshoot[2121837]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:32:33 mail3.phas.ubc.ca setroubleshoot[2121837]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:34:13 mail3.phas.ubc.ca setroubleshoot[2125687]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:34:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:35:12 mail3.phas.ubc.ca setroubleshoot[2128623]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:35:12 mail3.phas.ubc.ca setroubleshoot[2128623]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:35:36 mail3.phas.ubc.ca setroubleshoot[2129288]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:36:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:36:18 mail3.phas.ubc.ca setroubleshoot[2131688]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:37:54 mail3.phas.ubc.ca setroubleshoot[2134520]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:38:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:38:13 mail3.phas.ubc.ca setroubleshoot[2136086]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l b0cd6f75-b7b1-4195-9701-f18a7ae3d978 Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 4aa836c4-5ae0-4222-8472-a3225babf608 Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 28a42fea-5938-4aad-a9a3-fb0bb7e14d8c Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 199d9bfc-cf9c-4df1-b705-460cc49acf84 Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 55bb9810-6bc9-4033-9945-4ca4bb0f268f Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l b4229ff2-29dd-4351-84f1-c4e11c3e351d Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l e773ca5c-e28c-4565-b577-27813f380c63 Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l d65e0175-2072-49f8-9659-d82eef9fa5e9 Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 62e85c0a-44a9-44ce-bdbe-db0f56502d5f Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l f73fc95b-09f8-4013-9938-4589f9b9369c Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.bUNyYc/repodata/repomd.xml. For complete SELinux messages run: sealert -l 7c499339-e1c9-4fbc-9254-d87a622a2608 Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l 9a499fad-b763-42ec-b5c6-589b83d11b73 Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.bUNyYc. For complete SELinux messages run: sealert -l ffab1167-bb18-4aef-9160-ace6f0626ec3 Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 2f0dfcc7-5b7e-4e4a-aa53-fbd25b0376f9 Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l 58ee2229-98f4-4094-9063-f1560835db1b Nov 14 14:39:37 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l 5deeebec-b198-4a08-ac90-a5b0c2d9f8db Nov 14 14:39:38 mail3.phas.ubc.ca setroubleshoot[2138577]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 14 14:39:38 mail3.phas.ubc.ca setroubleshoot[2138577]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l 04579e83-73d9-4391-a93b-713d425ae779 Nov 14 14:39:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:40:12 mail3.phas.ubc.ca setroubleshoot[2140879]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:41:02 mail3.phas.ubc.ca setroubleshoot[2142319]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:41:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:42:36 mail3.phas.ubc.ca setroubleshoot[2146068]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:42:55 mail3.phas.ubc.ca setroubleshoot[2146624]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:43:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:44:21 mail3.phas.ubc.ca setroubleshoot[2150337]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 14:44:22 mail3.phas.ubc.ca setroubleshoot[2150337]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 14:44:23 mail3.phas.ubc.ca setroubleshoot[2150337]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 14:44:25 mail3.phas.ubc.ca setroubleshoot[2150337]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 14:44:26 mail3.phas.ubc.ca setroubleshoot[2150337]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 14:44:27 mail3.phas.ubc.ca setroubleshoot[2150337]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 14:44:28 mail3.phas.ubc.ca setroubleshoot[2150337]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 14:44:30 mail3.phas.ubc.ca setroubleshoot[2150337]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 14:44:31 mail3.phas.ubc.ca setroubleshoot[2150337]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 14:44:32 mail3.phas.ubc.ca setroubleshoot[2150337]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 14:44:34 mail3.phas.ubc.ca setroubleshoot[2150337]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 14:45:13 mail3.phas.ubc.ca setroubleshoot[2151936]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:45:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:47:28 mail3.phas.ubc.ca setroubleshoot[2156861]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:47:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:49:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:50:13 mail3.phas.ubc.ca setroubleshoot[2163849]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:51:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:53:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:53:21 mail3.phas.ubc.ca setroubleshoot[2171329]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 14:53:22 mail3.phas.ubc.ca setroubleshoot[2171329]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 14:53:23 mail3.phas.ubc.ca setroubleshoot[2171329]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 14:53:24 mail3.phas.ubc.ca setroubleshoot[2171329]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 14:53:26 mail3.phas.ubc.ca setroubleshoot[2171329]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 14:53:27 mail3.phas.ubc.ca setroubleshoot[2171329]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 14:53:28 mail3.phas.ubc.ca setroubleshoot[2171329]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 14:53:30 mail3.phas.ubc.ca setroubleshoot[2171329]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 14:53:31 mail3.phas.ubc.ca setroubleshoot[2171329]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 14:53:32 mail3.phas.ubc.ca setroubleshoot[2171329]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 14:53:33 mail3.phas.ubc.ca setroubleshoot[2171329]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 14:54:16 mail3.phas.ubc.ca setroubleshoot[2172985]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:55:00 mail3.phas.ubc.ca pcp[2174666]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 14:55:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:55:13 mail3.phas.ubc.ca setroubleshoot[2176362]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 14:56:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 14:58:05 mail3.phas.ubc.ca setroubleshoot[2182509]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 14:58:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:00:12 mail3.phas.ubc.ca setroubleshoot[2187369]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:00:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:01:02 mail3.phas.ubc.ca setroubleshoot[2189871]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 15:01:02 mail3.phas.ubc.ca setroubleshoot[2189871]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 15:01:55 mail3.phas.ubc.ca setroubleshoot[2191408]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:02:20 mail3.phas.ubc.ca setroubleshoot[2192148]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:02:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:03:03 mail3.phas.ubc.ca setroubleshoot[2194623]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:03:12 mail3.phas.ubc.ca setroubleshoot[2194623]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:04:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:04:58 mail3.phas.ubc.ca setroubleshoot[2199135]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:05:13 mail3.phas.ubc.ca setroubleshoot[2199649]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:05:21 mail3.phas.ubc.ca setroubleshoot[2199649]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:06:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:07:22 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 15:07:24 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 15:07:25 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 15:07:26 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 15:07:28 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 15:07:29 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 15:07:30 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 15:07:31 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 15:07:33 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 15:07:34 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 15:07:35 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 15:07:45 mail3.phas.ubc.ca setroubleshoot[2204408]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:08:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:08:46 mail3.phas.ubc.ca setroubleshoot[2207872]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:10:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:10:12 mail3.phas.ubc.ca setroubleshoot[2211625]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:10:12 mail3.phas.ubc.ca setroubleshoot[2211625]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:10:38 mail3.phas.ubc.ca setroubleshoot[2212356]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:11:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:12:23 mail3.phas.ubc.ca setroubleshoot[2216507]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:13:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:15:04 mail3.phas.ubc.ca setroubleshoot[2222385]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:15:11 mail3.phas.ubc.ca setroubleshoot[2222385]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:15:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:16:07 mail3.phas.ubc.ca setroubleshoot[2225238]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:17:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:19:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:19:55 mail3.phas.ubc.ca setroubleshoot[2234142]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:20:13 mail3.phas.ubc.ca setroubleshoot[2234745]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:21:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:21:37 mail3.phas.ubc.ca setroubleshoot[2238256]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:22:12 mail3.phas.ubc.ca setroubleshoot[2239285]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 15:22:13 mail3.phas.ubc.ca setroubleshoot[2239285]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 15:22:14 mail3.phas.ubc.ca setroubleshoot[2239285]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 15:22:16 mail3.phas.ubc.ca setroubleshoot[2239285]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 15:22:17 mail3.phas.ubc.ca setroubleshoot[2239285]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 15:22:18 mail3.phas.ubc.ca setroubleshoot[2239285]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 15:22:20 mail3.phas.ubc.ca setroubleshoot[2239285]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 15:22:21 mail3.phas.ubc.ca setroubleshoot[2239285]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 15:22:22 mail3.phas.ubc.ca setroubleshoot[2239285]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 15:22:23 mail3.phas.ubc.ca setroubleshoot[2239285]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 15:22:25 mail3.phas.ubc.ca setroubleshoot[2239285]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 15:23:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:24:19 mail3.phas.ubc.ca setroubleshoot[2243986]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:24:59 mail3.phas.ubc.ca setroubleshoot[2245146]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:25:01 mail3.phas.ubc.ca pcp[2245616]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 15:25:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:25:11 mail3.phas.ubc.ca setroubleshoot[2247108]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:25:12 mail3.phas.ubc.ca setroubleshoot[2247108]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:25:19 mail3.phas.ubc.ca setroubleshoot[2247108]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:26:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:27:20 mail3.phas.ubc.ca setroubleshoot[2252126]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:28:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:29:09 mail3.phas.ubc.ca setroubleshoot[2256474]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:30:13 mail3.phas.ubc.ca setroubleshoot[2258407]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:30:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:31:59 mail3.phas.ubc.ca setroubleshoot[2262511]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:32:06 mail3.phas.ubc.ca setroubleshoot[2262511]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:32:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:34:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:35:12 mail3.phas.ubc.ca setroubleshoot[2270397]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:36:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:37:17 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 15:37:18 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 15:37:19 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 15:37:21 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 15:37:22 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 15:37:23 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 15:37:24 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 15:37:26 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 15:37:27 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 15:37:28 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 15:37:30 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 15:37:31 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 15:37:32 mail3.phas.ubc.ca setroubleshoot[2275008]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 15:38:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:40:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:40:12 mail3.phas.ubc.ca setroubleshoot[2282286]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:40:31 mail3.phas.ubc.ca setroubleshoot[2282814]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:41:47 mail3.phas.ubc.ca setroubleshoot[2285043]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:42:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:42:06 mail3.phas.ubc.ca setroubleshoot[2286697]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:42:49 mail3.phas.ubc.ca setroubleshoot[2287952]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:43:13 mail3.phas.ubc.ca setroubleshoot[2288689]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:43:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:44:07 mail3.phas.ubc.ca setroubleshoot[2291255]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:45:13 mail3.phas.ubc.ca setroubleshoot[2293235]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:45:42 mail3.phas.ubc.ca setroubleshoot[2294060]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:45:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:47:29 mail3.phas.ubc.ca setroubleshoot[2298285]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:47:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:49:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:50:13 mail3.phas.ubc.ca setroubleshoot[2305144]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:50:31 mail3.phas.ubc.ca setroubleshoot[2305660]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:51:03 mail3.phas.ubc.ca setroubleshoot[2306594]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:51:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:51:28 mail3.phas.ubc.ca setroubleshoot[2307925]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 15:52:58 mail3.phas.ubc.ca setroubleshoot[2311050]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 15:52:59 mail3.phas.ubc.ca setroubleshoot[2311050]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 15:53:00 mail3.phas.ubc.ca setroubleshoot[2311050]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 15:53:02 mail3.phas.ubc.ca setroubleshoot[2311050]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 15:53:03 mail3.phas.ubc.ca setroubleshoot[2311050]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 15:53:04 mail3.phas.ubc.ca setroubleshoot[2311050]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 15:53:06 mail3.phas.ubc.ca setroubleshoot[2311050]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 15:53:07 mail3.phas.ubc.ca setroubleshoot[2311050]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 15:53:08 mail3.phas.ubc.ca setroubleshoot[2311050]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 15:53:09 mail3.phas.ubc.ca setroubleshoot[2311050]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 15:53:11 mail3.phas.ubc.ca setroubleshoot[2311050]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 15:53:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:55:00 mail3.phas.ubc.ca pcp[2316075]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 15:55:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:55:13 mail3.phas.ubc.ca setroubleshoot[2317742]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 15:57:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:58:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 15:59:10 mail3.phas.ubc.ca setroubleshoot[2326953]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:00:03 mail3.phas.ubc.ca setroubleshoot[2328510]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:00:06 mail3.phas.ubc.ca setroubleshoot[2328510]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:00:11 mail3.phas.ubc.ca setroubleshoot[2328510]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:00:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:00:52 mail3.phas.ubc.ca setroubleshoot[2331179]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:00:54 mail3.phas.ubc.ca setroubleshoot[2331179]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:01:01 mail3.phas.ubc.ca setroubleshoot[2331179]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 16:01:01 mail3.phas.ubc.ca setroubleshoot[2331179]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 16:02:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:03:00 mail3.phas.ubc.ca setroubleshoot[2336088]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:03:14 mail3.phas.ubc.ca setroubleshoot[2336499]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:04:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:05:13 mail3.phas.ubc.ca setroubleshoot[2341202]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:06:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:07:20 mail3.phas.ubc.ca setroubleshoot[2345871]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:07:54 mail3.phas.ubc.ca setroubleshoot[2346872]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 16:07:55 mail3.phas.ubc.ca setroubleshoot[2346872]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 16:07:56 mail3.phas.ubc.ca setroubleshoot[2346872]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 16:07:58 mail3.phas.ubc.ca setroubleshoot[2346872]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 16:07:59 mail3.phas.ubc.ca setroubleshoot[2346872]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 16:08:01 mail3.phas.ubc.ca setroubleshoot[2346872]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 16:08:02 mail3.phas.ubc.ca setroubleshoot[2346872]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 16:08:03 mail3.phas.ubc.ca setroubleshoot[2346872]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 16:08:04 mail3.phas.ubc.ca setroubleshoot[2346872]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 16:08:06 mail3.phas.ubc.ca setroubleshoot[2346872]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 16:08:07 mail3.phas.ubc.ca setroubleshoot[2346872]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 16:08:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:09:29 mail3.phas.ubc.ca setroubleshoot[2350835]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:10:13 mail3.phas.ubc.ca setroubleshoot[2352187]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:10:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:11:30 mail3.phas.ubc.ca setroubleshoot[2355492]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:12:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:13:33 mail3.phas.ubc.ca setroubleshoot[2360239]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:13:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:15:12 mail3.phas.ubc.ca setroubleshoot[2364371]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:15:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:16:27 mail3.phas.ubc.ca setroubleshoot[2367663]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:17:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:18:03 mail3.phas.ubc.ca setroubleshoot[2371607]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:19:13 mail3.phas.ubc.ca setroubleshoot[2373724]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:19:23 mail3.phas.ubc.ca setroubleshoot[2373724]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:19:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:20:13 mail3.phas.ubc.ca setroubleshoot[2376538]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:21:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:23:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:24:26 mail3.phas.ubc.ca setroubleshoot[2386059]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:24:32 mail3.phas.ubc.ca setroubleshoot[2386059]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:25:00 mail3.phas.ubc.ca pcp[2387463]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 16:25:13 mail3.phas.ubc.ca setroubleshoot[2388072]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:25:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:27:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:27:41 mail3.phas.ubc.ca setroubleshoot[2394434]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 16:27:43 mail3.phas.ubc.ca setroubleshoot[2394434]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 16:27:44 mail3.phas.ubc.ca setroubleshoot[2394434]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 16:27:45 mail3.phas.ubc.ca setroubleshoot[2394434]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 16:27:47 mail3.phas.ubc.ca setroubleshoot[2394434]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 16:27:48 mail3.phas.ubc.ca setroubleshoot[2394434]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 16:27:49 mail3.phas.ubc.ca setroubleshoot[2394434]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 16:27:50 mail3.phas.ubc.ca setroubleshoot[2394434]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 16:27:52 mail3.phas.ubc.ca setroubleshoot[2394434]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 16:27:53 mail3.phas.ubc.ca setroubleshoot[2394434]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 16:27:54 mail3.phas.ubc.ca setroubleshoot[2394434]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 16:29:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:30:12 mail3.phas.ubc.ca setroubleshoot[2399974]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:30:27 mail3.phas.ubc.ca setroubleshoot[2400374]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:30:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:32:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:34:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:35:12 mail3.phas.ubc.ca setroubleshoot[2412119]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:36:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:38:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:38:27 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 16:38:28 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 16:38:29 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 16:38:31 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 16:38:32 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 16:38:33 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 16:38:35 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 16:38:36 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 16:38:37 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 16:38:38 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 16:38:40 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 16:38:41 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 16:38:42 mail3.phas.ubc.ca setroubleshoot[2418879]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 16:40:06 mail3.phas.ubc.ca setroubleshoot[2422922]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:40:07 mail3.phas.ubc.ca setroubleshoot[2422922]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:40:12 mail3.phas.ubc.ca setroubleshoot[2422922]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:40:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:40:59 mail3.phas.ubc.ca setroubleshoot[2425568]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:42:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:44:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:45:13 mail3.phas.ubc.ca setroubleshoot[2435329]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:45:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:46:06 mail3.phas.ubc.ca setroubleshoot[2437957]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:47:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:47:55 mail3.phas.ubc.ca setroubleshoot[2442186]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:49:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:50:12 mail3.phas.ubc.ca setroubleshoot[2447317]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:50:12 mail3.phas.ubc.ca setroubleshoot[2447317]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:50:20 mail3.phas.ubc.ca setroubleshoot[2447317]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:51:23 mail3.phas.ubc.ca setroubleshoot[2449362]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 16:51:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:53:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:55:00 mail3.phas.ubc.ca pcp[2458380]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 16:55:12 mail3.phas.ubc.ca setroubleshoot[2458892]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:55:12 mail3.phas.ubc.ca setroubleshoot[2458892]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 16:55:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:57:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:59:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 16:59:25 mail3.phas.ubc.ca setroubleshoot[2469317]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 16:59:26 mail3.phas.ubc.ca setroubleshoot[2469317]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 16:59:27 mail3.phas.ubc.ca setroubleshoot[2469317]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 16:59:28 mail3.phas.ubc.ca setroubleshoot[2469317]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 16:59:30 mail3.phas.ubc.ca setroubleshoot[2469317]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 16:59:31 mail3.phas.ubc.ca setroubleshoot[2469317]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 16:59:32 mail3.phas.ubc.ca setroubleshoot[2469317]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 16:59:34 mail3.phas.ubc.ca setroubleshoot[2469317]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 16:59:35 mail3.phas.ubc.ca setroubleshoot[2469317]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 16:59:36 mail3.phas.ubc.ca setroubleshoot[2469317]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 16:59:38 mail3.phas.ubc.ca setroubleshoot[2469317]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 17:00:12 mail3.phas.ubc.ca setroubleshoot[2470778]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:00:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:01:03 mail3.phas.ubc.ca setroubleshoot[2473274]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 17:01:03 mail3.phas.ubc.ca setroubleshoot[2473274]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 17:01:40 mail3.phas.ubc.ca setroubleshoot[2474359]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:02:15 mail3.phas.ubc.ca setroubleshoot[2475379]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:02:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:03:45 mail3.phas.ubc.ca setroubleshoot[2479071]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:04:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:05:13 mail3.phas.ubc.ca setroubleshoot[2482774]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:06:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:06:52 mail3.phas.ubc.ca setroubleshoot[2486657]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:07:45 mail3.phas.ubc.ca setroubleshoot[2488207]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:08:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:08:59 mail3.phas.ubc.ca setroubleshoot[2491517]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:10:13 mail3.phas.ubc.ca setroubleshoot[2493722]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:10:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:10:52 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 17:10:53 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 17:10:54 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 17:10:55 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 17:10:57 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 17:10:58 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 17:10:59 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 17:11:00 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 17:11:02 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 17:11:03 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 17:11:04 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 17:11:06 mail3.phas.ubc.ca setroubleshoot[2495883]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 17:12:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:13:08 mail3.phas.ubc.ca setroubleshoot[2500867]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:14:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:15:13 mail3.phas.ubc.ca setroubleshoot[2505694]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:16:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:17:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:19:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:20:12 mail3.phas.ubc.ca setroubleshoot[2517783]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:21:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:21:58 mail3.phas.ubc.ca setroubleshoot[2521854]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:23:31 mail3.phas.ubc.ca setroubleshoot[2524595]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 17:23:33 mail3.phas.ubc.ca setroubleshoot[2524595]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 17:23:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:23:34 mail3.phas.ubc.ca setroubleshoot[2524595]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 17:23:36 mail3.phas.ubc.ca setroubleshoot[2524595]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 17:23:37 mail3.phas.ubc.ca setroubleshoot[2524595]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 17:23:38 mail3.phas.ubc.ca setroubleshoot[2524595]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 17:23:40 mail3.phas.ubc.ca setroubleshoot[2524595]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 17:23:41 mail3.phas.ubc.ca setroubleshoot[2524595]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 17:23:42 mail3.phas.ubc.ca setroubleshoot[2524595]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 17:23:44 mail3.phas.ubc.ca setroubleshoot[2524595]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 17:23:45 mail3.phas.ubc.ca setroubleshoot[2524595]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 17:25:00 mail3.phas.ubc.ca pcp[2528537]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 17:25:08 mail3.phas.ubc.ca setroubleshoot[2528873]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:25:11 mail3.phas.ubc.ca setroubleshoot[2528873]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:25:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:26:33 mail3.phas.ubc.ca setroubleshoot[2532468]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:26:34 mail3.phas.ubc.ca setroubleshoot[2532468]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:27:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:29:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:30:03 mail3.phas.ubc.ca setroubleshoot[2540773]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:30:04 mail3.phas.ubc.ca setroubleshoot[2540773]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:30:11 mail3.phas.ubc.ca setroubleshoot[2540773]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:30:11 mail3.phas.ubc.ca setroubleshoot[2540773]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:30:13 mail3.phas.ubc.ca setroubleshoot[2540773]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:30:47 mail3.phas.ubc.ca setroubleshoot[2542123]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:31:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:31:35 mail3.phas.ubc.ca setroubleshoot[2544571]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:32:23 mail3.phas.ubc.ca setroubleshoot[2545979]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:32:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:33:00 mail3.phas.ubc.ca setroubleshoot[2547042]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:34:10 mail3.phas.ubc.ca setroubleshoot[2550077]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:34:25 mail3.phas.ubc.ca setroubleshoot[2550526]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:34:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:35:13 mail3.phas.ubc.ca setroubleshoot[2553136]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:36:07 mail3.phas.ubc.ca setroubleshoot[2554710]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:36:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:38:01 mail3.phas.ubc.ca setroubleshoot[2559207]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:38:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:40:13 mail3.phas.ubc.ca setroubleshoot[2564274]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:40:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:41:38 mail3.phas.ubc.ca setroubleshoot[2567940]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:42:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:44:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:44:21 mail3.phas.ubc.ca setroubleshoot[2574819]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 17:44:22 mail3.phas.ubc.ca setroubleshoot[2574819]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 17:44:23 mail3.phas.ubc.ca setroubleshoot[2574819]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 17:44:24 mail3.phas.ubc.ca setroubleshoot[2574819]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 17:44:26 mail3.phas.ubc.ca setroubleshoot[2574819]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 17:44:27 mail3.phas.ubc.ca setroubleshoot[2574819]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 17:44:28 mail3.phas.ubc.ca setroubleshoot[2574819]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 17:44:30 mail3.phas.ubc.ca setroubleshoot[2574819]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 17:44:31 mail3.phas.ubc.ca setroubleshoot[2574819]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 17:44:32 mail3.phas.ubc.ca setroubleshoot[2574819]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 17:44:33 mail3.phas.ubc.ca setroubleshoot[2574819]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 17:45:12 mail3.phas.ubc.ca setroubleshoot[2576402]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:45:12 mail3.phas.ubc.ca setroubleshoot[2576402]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:46:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:46:29 mail3.phas.ubc.ca setroubleshoot[2579740]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:47:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:48:09 mail3.phas.ubc.ca setroubleshoot[2583866]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:48:29 mail3.phas.ubc.ca setroubleshoot[2584450]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:49:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:49:56 mail3.phas.ubc.ca setroubleshoot[2588037]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:50:12 mail3.phas.ubc.ca setroubleshoot[2588589]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:50:49 mail3.phas.ubc.ca setroubleshoot[2589639]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:51:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:51:59 mail3.phas.ubc.ca setroubleshoot[2592822]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:52:01 mail3.phas.ubc.ca setroubleshoot[2592822]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:52:40 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 17:52:41 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 17:52:42 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 91998e88-3cc9-4ed3-bc95-c7eb58760a77 Nov 14 17:52:43 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 33171d42-47a5-40e2-8cef-c013b3aba129 Nov 14 17:52:45 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l e57c3a96-d2f9-4cce-b95b-9b805d50ef3f Nov 14 17:52:46 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l be9f519a-94ec-4563-88c1-6e7c84d2d8c5 Nov 14 17:52:47 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 377863b7-798b-45fd-8235-46044497cbf9 Nov 14 17:52:49 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l d32f07f6-cb36-45c1-9374-b90731e78579 Nov 14 17:52:50 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 573d331a-6a9d-4df5-bfa9-14a78a06a7bb Nov 14 17:52:51 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 9ff10efd-fc19-4ad1-8c04-5a4074186a05 Nov 14 17:52:52 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l dc3f0473-f776-4584-a3a7-6c4fc7e744bb Nov 14 17:52:54 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 5539e709-439b-484e-945f-e06996facbe5 Nov 14 17:52:55 mail3.phas.ubc.ca setroubleshoot[2594007]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l b3aa3c33-07f5-4ffb-b03a-b33ccfab67a8 Nov 14 17:53:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:54:41 mail3.phas.ubc.ca setroubleshoot[2598655]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:55:00 mail3.phas.ubc.ca pcp[2599606]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 17:55:12 mail3.phas.ubc.ca setroubleshoot[2600210]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 17:55:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:56:44 mail3.phas.ubc.ca setroubleshoot[2603970]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:57:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 17:58:50 mail3.phas.ubc.ca setroubleshoot[2608797]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:59:10 mail3.phas.ubc.ca setroubleshoot[2609377]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 710797d0-2614-42f9-9c92-dbaaae115e04 Nov 14 17:59:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:00:13 mail3.phas.ubc.ca setroubleshoot[2612374]: SELinux is preventing /usr/lib/systemd/systemd-logind (deleted) from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l cdcf098b-ec48-427c-91b8-3df6ef621919 Nov 14 18:01:03 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 7e94c3f7-486f-4468-ab0b-4dd17fbc328e Nov 14 18:01:03 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 2c4b4115-8a8c-4c32-bf7b-d64cd44d036e Nov 14 18:01:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lvm. For complete SELinux messages run: sealert -l 52e8bf84-1718-4387-aa02-5bafe33b44a0 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /hp. For complete SELinux messages run: sealert -l eec244d7-5cb1-4b84-a45c-51f0b3e75262 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rhsm. For complete SELinux messages run: sealert -l 16d53a52-bb22-4093-bf94-2dac968d2149 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /adjtime. For complete SELinux messages run: sealert -l 5e750b97-84b0-4905-b598-540c6abf79c1 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /gshadow-. For complete SELinux messages run: sealert -l 52d0d03e-8a73-4e86-a0c5-a4411518e65a Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sssd. For complete SELinux messages run: sealert -l c14b71c3-cbdd-4854-a64e-0ff99d81d670 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /shadow-. For complete SELinux messages run: sealert -l 52d0d03e-8a73-4e86-a0c5-a4411518e65a Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /exports. For complete SELinux messages run: sealert -l 180c6e0a-1519-4812-aa6c-a965a3e106ee Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /printcap. For complete SELinux messages run: sealert -l f60d43ef-720f-492d-8072-952568998685 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /bluetooth. For complete SELinux messages run: sealert -l d22a75d4-f11b-4a1d-9129-34fa6a0048a3 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rsyslog.conf. For complete SELinux messages run: sealert -l f2efe6c3-f0a8-452b-9457-76290b451ee4 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cron.d. For complete SELinux messages run: sealert -l 8d8a1d03-61e8-41a9-a174-89a899eaefa2 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /gdm. For complete SELinux messages run: sealert -l 87562e9e-1923-4203-b8d8-57d87220cd25 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /crontab. For complete SELinux messages run: sealert -l 2b6e37f7-0035-4208-9586-a123606396c0 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rsyslog.d. For complete SELinux messages run: sealert -l 5e19b919-7eb3-4f9e-b06a-13d12e83f285 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /audit. For complete SELinux messages run: sealert -l b0a03329-f284-4701-9e6b-33969ab43202 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /modprobe.d. For complete SELinux messages run: sealert -l 8fd98e3b-01ba-4a1d-9939-3c42225f5520 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /multipath. For complete SELinux messages run: sealert -l 3ed6059e-cf8d-4f6f-8135-e6e66a7edd03 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /NetworkManager. For complete SELinux messages run: sealert -l bba98e3a-8292-417f-a974-5f07af01f9d5 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /shadow.20251015. For complete SELinux messages run: sealert -l 7e7f66bc-56f5-4b7f-a325-24f13c2887f7 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /insights-client. For complete SELinux messages run: sealert -l 92f9f5de-c132-4069-8616-99011ed7fb54 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /avahi. For complete SELinux messages run: sealert -l 5fde8e09-143f-45be-a1df-772dcbdc2136 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /vmware-tools. For complete SELinux messages run: sealert -l 1451610a-9eb3-4647-9450-7009b7f236fe Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /firewalld. For complete SELinux messages run: sealert -l 9278078d-a0ef-4577-bbb3-d91e0b6903f1 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /dhcp. For complete SELinux messages run: sealert -l 4e44d8a8-661d-40a4-8027-29ccb0e45118 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /chrony.keys. For complete SELinux messages run: sealert -l 646b566c-7b83-4ba6-a3fe-1b942472e03c Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /dnsmasq.conf. For complete SELinux messages run: sealert -l f1584b13-6201-4b3e-a621-589bb769408e Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mcelog. For complete SELinux messages run: sealert -l 810bc212-899c-4d90-b2dd-4786c037c0ef Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /dnsmasq.d. For complete SELinux messages run: sealert -l f7dfe62e-68b1-4048-82ec-82180647b9b0 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /kdump.conf. For complete SELinux messages run: sealert -l fb581e3e-17f3-43f8-88ea-3c31215f3378 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /aliases.db. For complete SELinux messages run: sealert -l 0a991924-88e2-4bb9-99e8-eabc955318cd Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /exports.d. For complete SELinux messages run: sealert -l 7c55117e-5a27-4483-9c3a-d7305c0f22b2 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /nginx. For complete SELinux messages run: sealert -l cbd62c11-1d3d-4f0f-835f-3cbdfdaf7c21 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /my.cnf. For complete SELinux messages run: sealert -l a9b32dd7-196e-4c62-a33d-3e39c18249e5 Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /my.cnf.d. For complete SELinux messages run: sealert -l 70015779-1598-4504-8b3d-0acae153a67e Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/mail': Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mail. For complete SELinux messages run: sealert -l 6f656099-8c9b-420f-8b76-17f226061aae Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /dovecot. For complete SELinux messages run: sealert -l 9606a349-27bc-425b-b8dd-956379dbdc4d Nov 14 18:01:11 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /audit. For complete SELinux messages run: sealert -l b0a03329-f284-4701-9e6b-33969ab43202 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/audit. For complete SELinux messages run: sealert -l d01767b4-6500-4643-bd08-1bac605f7f26 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /audit. For complete SELinux messages run: sealert -l a83ca234-8904-4bc5-a583-99851f0cbe0e Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /audit/plugins.d. For complete SELinux messages run: sealert -l 62fa7cf1-7023-4caf-a6bf-a3f6246c0996 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /audit/audit.rules. For complete SELinux messages run: sealert -l 804392ec-c260-432e-be41-13819fd69c97 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/avahi. For complete SELinux messages run: sealert -l efe4653c-911e-4649-a6ef-4cb34c3fb533 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /avahi. For complete SELinux messages run: sealert -l 7c51a1c6-8950-4f27-a660-919e69910284 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /avahi/etc. For complete SELinux messages run: sealert -l 71074ae7-49a3-43c4-abab-6dccaca15523 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /avahi/avahi-daemon.conf. For complete SELinux messages run: sealert -l 378a1120-07bc-41e6-8479-9367c0164a36 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/bluetooth. For complete SELinux messages run: sealert -l 71e6725c-3029-4c9d-b691-2718b415c10b Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /bluetooth. For complete SELinux messages run: sealert -l fd34b8cc-04a4-42c7-991a-a0de44a10473 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /bluetooth/main.conf. For complete SELinux messages run: sealert -l 6790cd48-56f1-4838-b594-1e82d5a43b80 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /bluetooth/main.conf. For complete SELinux messages run: sealert -l 22263e5c-312d-4f36-91c1-1dd501b2870b Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/cron.d. For complete SELinux messages run: sealert -l 7aafeaaf-8e6e-41be-9762-968cec0a08dd Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /cron.d. For complete SELinux messages run: sealert -l 77e2c8a6-0a94-4ae9-9508-dde8ebc7ddea Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /cron.d/0hourly. For complete SELinux messages run: sealert -l 940356b5-def2-4846-b8cf-7c3a7ed1153b Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /cron.d/0hourly. For complete SELinux messages run: sealert -l 2b6e37f7-0035-4208-9586-a123606396c0 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/cups. For complete SELinux messages run: sealert -l 8d4785e8-f331-4a36-9bd6-9b9fc89cac00 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /cups. For complete SELinux messages run: sealert -l d1367c90-41a9-4b80-8fdf-9b6179c84af5 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /cups/cups-browsed.conf. For complete SELinux messages run: sealert -l 86d6bd1c-be76-4af1-aeff-405bf7cd7055 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /cups/cups-browsed.conf. For complete SELinux messages run: sealert -l a70b86ea-5967-4ffb-8639-e42838faf74f Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cups/ppd. For complete SELinux messages run: sealert -l 49544e9a-5467-4f0c-ad9e-8b822b2821a0 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /cups/cups-browsed.conf.rpmsave. For complete SELinux messages run: sealert -l 66b93923-e4f9-4c94-83e9-fb9c47bbea14 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/cups/ppd. For complete SELinux messages run: sealert -l cc782dc0-a54b-40a9-8984-7b814d4c78ca Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /cups/ppd. For complete SELinux messages run: sealert -l 78f49460-c5f7-49dc-a559-fbe6e639ae5f Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /default/grub. For complete SELinux messages run: sealert -l 684ace97-9248-44f3-b08b-5d88fa375e0d Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/etc/dhcp': Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/dhcp. For complete SELinux messages run: sealert -l 1465f594-15f9-4daf-babe-436e4d0301e2 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /dhcp. For complete SELinux messages run: sealert -l ff0d9493-915b-4e9e-ace2-44e245533762 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /dhcp/dhclient.d. For complete SELinux messages run: sealert -l a8c7ea2c-7d89-4465-9d34-58407c1af455 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/dnsmasq.d. For complete SELinux messages run: sealert -l 92ca97a9-1bb0-4900-91c8-9b174ffa1230 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /dnsmasq.d. For complete SELinux messages run: sealert -l 06e7709d-f30a-45de-a02a-4210247a8fad Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/dovecot. For complete SELinux messages run: sealert -l 348002ca-8318-441a-a444-41c6d60e1998 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /dovecot. For complete SELinux messages run: sealert -l c23725f3-f4a6-4ce0-a811-f503dbbeac39 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /dovecot/conf.d. For complete SELinux messages run: sealert -l 6eb80960-f7c1-4849-a656-6e2f63ba5c19 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /dovecot/dovecot.conf.mail. For complete SELinux messages run: sealert -l 80985f50-5c0b-4589-b39b-d5daab29cf52 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /dovecot/dovecot-new.conf. For complete SELinux messages run: sealert -l 5cf1c8ab-508a-43b6-8317-cc393d763fdc Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /dovecot/dovecot.conf. For complete SELinux messages run: sealert -l e47140ef-ea76-4eb9-ae5a-f93bc2394595 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/exports.d. For complete SELinux messages run: sealert -l 3ca3fd8f-fa3f-427c-ac6e-a2e873567bc5 Nov 14 18:01:12 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /exports.d. For complete SELinux messages run: sealert -l d2fc6743-674a-4d52-a665-c1014a404ff9 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /firewalld. For complete SELinux messages run: sealert -l 9278078d-a0ef-4577-bbb3-d91e0b6903f1 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/firewalld. For complete SELinux messages run: sealert -l a8571610-10b0-4ec8-86f1-b217d6e5f172 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /firewalld. For complete SELinux messages run: sealert -l 55d28902-3bdb-4f0b-a521-ef3ded17abca Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /firewalld/firewalld.conf. For complete SELinux messages run: sealert -l 21ca72db-c94e-486b-8cfc-7fa6a488b1c7 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /firewalld/firewalld.conf. For complete SELinux messages run: sealert -l d0438891-17fc-4cc3-9328-100ba6c7db90 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /hp/hplip.conf. For complete SELinux messages run: sealert -l a70b86ea-5967-4ffb-8639-e42838faf74f Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/httpd. For complete SELinux messages run: sealert -l dd92cb23-dd7f-4dcf-b92c-542d44195840 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /httpd. For complete SELinux messages run: sealert -l 0867b67c-e022-40f9-aae3-c822a49a5044 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /httpd/conf.d. For complete SELinux messages run: sealert -l f5109d29-4afe-4d2b-821d-652b7921e8c1 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /httpd/sites-enabled. For complete SELinux messages run: sealert -l 120bf2e3-5c16-42a6-a0ab-0be6f5d93cb3 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /httpd/conf.d/README. For complete SELinux messages run: sealert -l 2f9f385d-fe97-4b55-86bd-1625ba59c37f Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /httpd/conf.d/require_PHAS_VPN.inc. For complete SELinux messages run: sealert -l 42066032-c2aa-4e79-a1a8-b665a958e13a Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/etc/httpd/sites-available': Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/httpd/sites-available. For complete SELinux messages run: sealert -l 27213675-d07c-4457-b700-7b50b69eed18 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /httpd/sites-available. For complete SELinux messages run: sealert -l 84646ace-3c4c-480f-b40c-ad2357e3f2c7 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /httpd/sites-available/mail.phas.ubc.ca.conf. For complete SELinux messages run: sealert -l 28154021-d393-46e3-a9c8-dbf13fb06e89 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /httpd/sites-enabled/mail3.conf. For complete SELinux messages run: sealert -l a6f5d1c9-f395-4511-9011-f1f5af80cac7 Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/etc/httpd/sites-enabled/mail3.conf': Nov 14 18:01:14 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /etc/httpd/sites-enabled/mail3.conf. For complete SELinux messages run: sealert -l 58c1fac8-3372-416c-acd5-2e13e67641f8 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/etc/insights-client': Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/insights-client. For complete SELinux messages run: sealert -l 2780a9b7-b794-4bf9-9f94-eaa132bc7033 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /insights-client. For complete SELinux messages run: sealert -l c96a1a92-e8cd-4b6b-a721-b913eb5bc182 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /insights-client/.exp.sed. For complete SELinux messages run: sealert -l 8a3dda88-6db2-47a2-9649-b8629b827951 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /insights-client/.exp.sed. For complete SELinux messages run: sealert -l 1f931c57-fad8-41eb-a2af-dbbdf7b446ca Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /insights-client/.fallback.json. For complete SELinux messages run: sealert -l 8a3dda88-6db2-47a2-9649-b8629b827951 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lvm. For complete SELinux messages run: sealert -l 52e8bf84-1718-4387-aa02-5bafe33b44a0 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/lvm. For complete SELinux messages run: sealert -l bce8e473-2080-46c7-b87f-36e86827e220 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /lvm. For complete SELinux messages run: sealert -l 705c0726-3473-4654-9ca2-9f0b4cd06c2d Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /lvm/devices. For complete SELinux messages run: sealert -l 86ca4ca8-3ff5-41a3-9d74-04db3f32876a Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lvm/archive. For complete SELinux messages run: sealert -l 1c992d92-21e6-4339-a718-924fe07444eb Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /lvm/lvm.conf. For complete SELinux messages run: sealert -l e373720a-3aaf-4c9e-bfd5-ffff02de4c35 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/lvm/archive. For complete SELinux messages run: sealert -l 5b6eddf5-1d11-4561-ae0e-54ea1177bf3d Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /lvm/archive. For complete SELinux messages run: sealert -l 2ff9c8da-06ca-4026-8f5f-eb8507bf4c6c Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /lvm/archive/rhel_mail_00000-1807083207.vg. For complete SELinux messages run: sealert -l 8ed8f296-2d5f-4a87-86e6-726c707fcbd7 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /lvm/archive/rhel_mail_00000-1807083207.vg. For complete SELinux messages run: sealert -l 5061c971-b24a-4b08-b71d-7050b4ecf1ef Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /lvm/archive/rhel_mail_00001-1646495160.vg. For complete SELinux messages run: sealert -l c351bd60-3cc4-4ab4-a221-2a63f0d5c95d Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lvm/devices/backup. For complete SELinux messages run: sealert -l 52fe5b79-e8f1-4fd8-8653-fe438085782b Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory backup. For complete SELinux messages run: sealert -l 660741ed-cae7-4e1b-8c86-5843b834d788 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /lvm/devices/backup. For complete SELinux messages run: sealert -l 25b872f4-aa29-4af3-937f-181f37b23e77 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /lvm/devices/backup/system.devices-20241115.162315.0022. For complete SELinux messages run: sealert -l 883d8454-2081-45f0-adb1-dd776c7084e5 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mail. For complete SELinux messages run: sealert -l 2ac25cb3-38ad-4f4e-a8ac-d5bb069d0852 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/mail. For complete SELinux messages run: sealert -l a40e7d0c-15bb-476b-a6c7-4951d8ea787e Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /mail. For complete SELinux messages run: sealert -l a715ee5c-dd9a-4793-89ee-c2ad1e80fa78 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/access. For complete SELinux messages run: sealert -l 47073306-5a07-45af-b86b-84441c4083b8 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mail/access. For complete SELinux messages run: sealert -l 261ef3cc-5866-4e42-8c60-713e0f326055 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mail/genericstable. For complete SELinux messages run: sealert -l b02ec4cc-5ba3-41d0-8112-d7107859b87c Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mail/virtusertable.db. For complete SELinux messages run: sealert -l eda33ab4-fe4a-48bc-8c76-cfb57deb89a5 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mail/xx_orig_files. For complete SELinux messages run: sealert -l 0b7fff65-1fec-464e-a7ed-9ff00c7d0a4c Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mail/aliasesdb-stamp. For complete SELinux messages run: sealert -l 03408bae-6b5d-4c02-ac83-384e654f6322 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/etc/mail/ssl': Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/mail/ssl. For complete SELinux messages run: sealert -l 50144a6d-8e10-4878-9dcd-a05f87104e0b Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /mail/ssl. For complete SELinux messages run: sealert -l c0d6ba83-734e-48e9-a2da-79119457fea8 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/ssl/dhparam.pem. For complete SELinux messages run: sealert -l 6884b463-3722-4190-8b58-5b20983cf3bc Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mcelog. For complete SELinux messages run: sealert -l abce0cc1-075f-4197-8c89-9f9b9caa9c38 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/mcelog. For complete SELinux messages run: sealert -l 6b255f46-b726-456f-a477-747101e1869b Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /mcelog. For complete SELinux messages run: sealert -l b8693e40-b29f-4d16-82c5-d409fad19d2e Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /mcelog/triggers. For complete SELinux messages run: sealert -l 0e5ea8b3-fddb-4e53-b24c-4c6343795750 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mcelog/mcelog.conf. For complete SELinux messages run: sealert -l 23e24d0d-d2e1-449a-abcb-5eaad0d95040 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /modprobe.d. For complete SELinux messages run: sealert -l ff726860-ac9e-435d-ba07-e4cd22b9d82d Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/modprobe.d. For complete SELinux messages run: sealert -l 85ec34f7-1071-484c-99e6-9566502b2b1d Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /modprobe.d. For complete SELinux messages run: sealert -l 5f43ed7d-a452-4fba-aeec-b0067447526a Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /modprobe.d/firewalld-sysctls.conf. For complete SELinux messages run: sealert -l 15757eba-7289-40bf-9af6-79ae8bb8a81a Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /modprobe.d/firewalld-sysctls.conf. For complete SELinux messages run: sealert -l acb7542c-06fd-4ea9-96ea-33ced89bf872 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/my.cnf.d. For complete SELinux messages run: sealert -l 9eba9147-4612-4b1c-89fd-b282d7b772ae Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /my.cnf.d. For complete SELinux messages run: sealert -l 0de71433-4071-4156-9c85-151b143fbaa1 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /my.cnf.d/client.cnf. For complete SELinux messages run: sealert -l f88222fd-26b4-4136-9be8-318b71a52564 Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /my.cnf.d/client.cnf. For complete SELinux messages run: sealert -l 050b33ae-9fa3-489d-bd7c-e15801bf375d Nov 14 18:01:15 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /openldap/certs. For complete SELinux messages run: sealert -l 039dfa01-8d8f-48fc-bfec-121af0577933 Nov 14 18:01:16 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/openldap/certs. For complete SELinux messages run: sealert -l 8c0d54b7-3c8b-4d50-9606-10af9f6c491c Nov 14 18:01:16 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /openldap/certs. For complete SELinux messages run: sealert -l f404611a-eac1-440e-896b-86528ca7cf83 Nov 14 18:01:16 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /pki/fwupd. For complete SELinux messages run: sealert -l 82854ffa-c7e7-4280-b03c-e97bc4962e99 Nov 14 18:01:16 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /pki/dovecot. For complete SELinux messages run: sealert -l aaaec30d-bf03-4b9f-aad3-1d8c43f50aed Nov 14 18:01:16 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/pki/dovecot. For complete SELinux messages run: sealert -l de78be64-1e06-4bc8-a41f-b2d28fa25688 Nov 14 18:01:16 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /pki/dovecot. For complete SELinux messages run: sealert -l ce018f43-c5cb-4f3c-9f15-3b72faea1610 Nov 14 18:01:16 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /pki/dovecot/certs. For complete SELinux messages run: sealert -l 25819a6f-7f30-46f8-849c-3220d7d1c29c Nov 14 18:01:16 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /pki/dovecot/dovecot-openssl.cnf. For complete SELinux messages run: sealert -l d71258a6-5b77-4f83-ab8c-a6d2e1800d32 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/pki/fwupd-metadata. For complete SELinux messages run: sealert -l 2df0a074-07a4-4799-8c31-4269ec7a89c7 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /pki/fwupd-metadata. For complete SELinux messages run: sealert -l 78f2176e-bba7-4eed-a51a-ab0b732e1ada Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /pki/fwupd-metadata/GPG-KEY-Linux-Foundation-Metadata. For complete SELinux messages run: sealert -l 1e9aaaf5-1206-465e-bd74-ac091423819c Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /pki/fwupd-metadata/GPG-KEY-Linux-Foundation-Metadata. For complete SELinux messages run: sealert -l 7326c0f0-1272-4655-969c-cb5b15b3d145 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /qemu-ga/fsfreeze-hook.d. For complete SELinux messages run: sealert -l 352457d7-ebe9-449f-abb8-d2c9dde24c1e Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/qemu-ga/fsfreeze-hook.d. For complete SELinux messages run: sealert -l 5481956c-8728-4724-a446-cce35e70d2c1 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /qemu-ga/fsfreeze-hook.d. For complete SELinux messages run: sealert -l f899bd82-4d97-4a8f-93fd-91c28f00d45b Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rc.d/rc.local. For complete SELinux messages run: sealert -l 1c175e90-0bd3-4d64-b4bf-692254326a57 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rhsm. For complete SELinux messages run: sealert -l fe6e1bbb-2744-4ba3-8e24-8fce6747a76a Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/rhsm. For complete SELinux messages run: sealert -l 27c485dc-3915-4389-bb13-7c2cabb74354 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /rhsm. For complete SELinux messages run: sealert -l da5917b3-d1f3-4a92-9178-2d3c35d4646b Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /rhsm/ca. For complete SELinux messages run: sealert -l 1469977d-1460-424e-8de9-7f7e4b956678 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rhsm/rhsm.conf. For complete SELinux messages run: sealert -l 86788b7b-93df-4d29-9ef1-d740387e88b9 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rhsm/rhsm.conf.rpmnew. For complete SELinux messages run: sealert -l 94fb35a7-fd65-4aaf-a365-2ea007a6f3f4 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/rsyslog.d. For complete SELinux messages run: sealert -l b3993ce4-d787-44a8-a9e4-e491f608ea3a Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /rsyslog.d. For complete SELinux messages run: sealert -l 866ec88a-a36f-413c-8c12-c763d2c24be2 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /security/console.apps. For complete SELinux messages run: sealert -l a28f297d-2706-4471-94d5-b2d990dc3bf8 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /security/namespace.init. For complete SELinux messages run: sealert -l e93bdba3-6f6f-4eaf-a455-000524749996 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/security/console.apps. For complete SELinux messages run: sealert -l 04296cf1-4c9d-499e-9ffe-3b96d750e8c0 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /security/console.apps. For complete SELinux messages run: sealert -l abd16ca1-e814-4617-affd-0ced25183c88 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /security/console.apps/config-util. For complete SELinux messages run: sealert -l 7427322b-795b-409e-a2af-a65af0035f4d Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /security/console.apps/config-util. For complete SELinux messages run: sealert -l 113a57ca-232e-4878-8782-23f34649893a Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /ssh/ssh_host_ecdsa_key. For complete SELinux messages run: sealert -l 4957c812-34d4-4ff6-9c1f-06ea360ffc5a Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sssd. For complete SELinux messages run: sealert -l 80a49137-b6de-44d6-8833-6e2e7e106ba5 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/sssd. For complete SELinux messages run: sealert -l e6f62a2d-69cc-446e-97c8-4c6879fae596 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /sssd. For complete SELinux messages run: sealert -l e07a29fc-d94d-4e8e-a09c-17dee4ba326f Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /sssd/conf.d. For complete SELinux messages run: sealert -l e75d7de4-0a39-4653-87d5-cf6b747e78cc Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/systemd/system. For complete SELinux messages run: sealert -l 9f0e2254-7b26-47b4-815b-59c5d91201d3 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /systemd/system. For complete SELinux messages run: sealert -l 7a119e40-53f0-4b13-a3f3-675cefc47200 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /systemd/system/sysinit.target.wants. For complete SELinux messages run: sealert -l 70cd3dc3-4945-4f71-aba9-a1d576795616 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /systemd/system/ctrl-alt-del.target. For complete SELinux messages run: sealert -l 236e83a8-59c4-449d-aa68-b13114077cdf Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/etc/systemd/system/ctrl-alt-del.target': Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /etc/systemd/system/ctrl-alt-del.target. For complete SELinux messages run: sealert -l b4859a9c-d5d0-401a-831a-7bab6d29aefe Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/etc/systemd/system/fail2ban.serv.d': Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/systemd/system/fail2ban.serv.d. For complete SELinux messages run: sealert -l c2018e08-6cb7-42f2-b275-6357ffd121d5 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /systemd/system/fail2ban.serv.d. For complete SELinux messages run: sealert -l 941e94a8-ef5d-4eb8-a368-0d143f68a985 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /systemd/system/fail2ban.serv.d/override.conf. For complete SELinux messages run: sealert -l 6a9243bd-5834-4136-89be-772491dd51c0 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /systemd/system/fail2ban.serv.d/override.conf. For complete SELinux messages run: sealert -l 143c69ea-2675-4da0-aba6-3c5842bbc64f Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /systemd/system/httpd.service.d/php-fpm.conf. For complete SELinux messages run: sealert -l f502860a-1425-4a76-ad53-1fee2611113e Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /udev/rules.d. For complete SELinux messages run: sealert -l 59536626-d788-49b6-969f-438299dc18f5 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /udev/hwdb.bin. For complete SELinux messages run: sealert -l a92f335d-8d08-4933-869a-693586dbd212 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/udev/rules.d. For complete SELinux messages run: sealert -l 69a03d4e-03b5-40b9-90fe-3b953ac97312 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /udev/rules.d. For complete SELinux messages run: sealert -l 92e17b68-ebad-44a2-8d9e-f07ee4cb2bc2 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /vmware-tools. For complete SELinux messages run: sealert -l 8c710e10-5893-40d7-b311-b3db2cfcd5f9 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/vmware-tools. For complete SELinux messages run: sealert -l 8cbadd81-c215-4492-b3d1-96e931bfa716 Nov 14 18:01:17 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /vmware-tools. For complete SELinux messages run: sealert -l fe988990-5ce5-4a36-95bf-af644369fee2 Nov 14 18:01:18 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /vmware-tools/poweroff-vm-default. For complete SELinux messages run: sealert -l fd3d88bc-3066-43a3-b807-bc8619e9e1a9 Nov 14 18:01:18 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /vmware-tools/poweroff-vm-default. For complete SELinux messages run: sealert -l 39e5d87e-67db-4c03-9fe0-179915871209 Nov 14 18:01:18 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/etc/rhsm/syspurpose/syspurpose.json': Nov 14 18:01:18 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /etc/rhsm/syspurpose/syspurpose.json. For complete SELinux messages run: sealert -l a0a699c1-6de9-481a-a977-178c8398921a Nov 14 18:01:18 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /rhsm/syspurpose/syspurpose.json. For complete SELinux messages run: sealert -l 314a2351-5654-4359-b98b-a90aa43e04f3 Nov 14 18:01:19 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rhsm/syspurpose/syspurpose.json. For complete SELinux messages run: sealert -l 94fb35a7-fd65-4aaf-a365-2ea007a6f3f4 Nov 14 18:01:19 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /bin/rsync from getattr access on the file /local/bin/composer. For complete SELinux messages run: sealert -l 4910e90d-d8a0-4f75-b812-8bef92d5e961 Nov 14 18:01:19 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /bin/rsync from getattr access on the directory /share/hwdata. For complete SELinux messages run: sealert -l c1369a16-b466-4834-815e-0214deccbb46 Nov 14 18:01:19 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /bin/rsync from getattr access on the directory /share/cups. For complete SELinux messages run: sealert -l 154024b6-74a1-4478-9d94-58c2c0f1aa4d Nov 14 18:01:19 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /bin/rsync from getattr access on the directory /share/cracklib. For complete SELinux messages run: sealert -l 006301a0-2dad-4dfe-9dd2-9a436313ff34 Nov 14 18:01:19 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/mail/slist': Nov 14 18:01:21 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/slist. For complete SELinux messages run: sealert -l 6677b0c9-fe3d-4944-8e54-44023635672c Nov 14 18:01:22 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/slist. For complete SELinux messages run: sealert -l 3321505f-4027-4c58-9b28-324a8dd61ca6 Nov 14 18:01:24 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /. For complete SELinux messages run: sealert -l ca46c6bb-2df4-4774-bcd0-546bfaf2e342 Nov 14 18:01:25 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /mail/slist. For complete SELinux messages run: sealert -l 4a474e65-cac4-46cf-bc28-42319e107fd0 Nov 14 18:01:27 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /. For complete SELinux messages run: sealert -l f9e6943c-5e3f-4979-ace3-a5be474d05a3 Nov 14 18:01:28 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /.procmailrc. For complete SELinux messages run: sealert -l 9fb46740-e551-49bc-8321-f70a4ce85031 Nov 14 18:01:30 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /.bin/procmail. For complete SELinux messages run: sealert -l 3434fa08-e45b-498e-afe7-f8c9a2a41cf3 Nov 14 18:01:30 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/mail/slist/.bin/procmail': Nov 14 18:01:31 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /mail/slist/.bin/procmail. For complete SELinux messages run: sealert -l 2cc22cd8-fd88-46c7-a11a-dbb6cf277ce3 Nov 14 18:01:31 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sysadmin/common. For complete SELinux messages run: sealert -l 22199666-142d-45fa-9762-acf4908fab5a Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var. For complete SELinux messages run: sealert -l 26122c52-821d-4276-9d4d-99c75bf6e75a Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /mail. For complete SELinux messages run: sealert -l 09ef4f66-d008-492f-9750-f0f12f7282b4 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /var/mail. For complete SELinux messages run: sealert -l f3c7d8ce-e924-4015-997e-bb682b60e498 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /account. For complete SELinux messages run: sealert -l e31c8bca-2033-4c0d-b0d3-05809df02fc1 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /crash. For complete SELinux messages run: sealert -l f1330611-48bb-49af-9a54-f9048d735b05 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /games. For complete SELinux messages run: sealert -l 9a9fb247-03f2-4acc-b146-a0d1178a140f Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /yp. For complete SELinux messages run: sealert -l 665effea-658c-443e-9310-69929c677670 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rap_DeleteME. For complete SELinux messages run: sealert -l dd97082e-d546-4cb2-b62f-4a87114ea502 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/AccountsService. For complete SELinux messages run: sealert -l 694c4c9c-e54f-4c36-896f-2f1ea573723f Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/NetworkManager. For complete SELinux messages run: sealert -l 2d87f905-faa8-4195-a4de-a7e4bb650532 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/alsa. For complete SELinux messages run: sealert -l fa39be51-9d3c-493f-8f98-a0bc8b47cb98 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/bluetooth. For complete SELinux messages run: sealert -l 9cf6f410-eddd-408f-95dc-630db278988d Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/chrony. For complete SELinux messages run: sealert -l a261fbf3-a26b-436d-8050-69a1ae0e5dc9 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/colord. For complete SELinux messages run: sealert -l 9e6086fc-38f8-440d-96de-4f5a93d166e0 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/containers. For complete SELinux messages run: sealert -l 1891fc60-63e9-4cd2-9990-50d52c5b292d Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/dnsmasq. For complete SELinux messages run: sealert -l 6a813220-4cd2-4c22-b2e0-7e523665da65 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/fwupd. For complete SELinux messages run: sealert -l 19d9044f-e874-4e10-b9a7-2380125cc541 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/gdm. For complete SELinux messages run: sealert -l c7dee0af-ee36-4216-9008-46d96adf51b0 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/geoclue. For complete SELinux messages run: sealert -l 03fa227c-a343-4bab-b9ea-d43a238d1ad9 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/hyperv. For complete SELinux messages run: sealert -l 3aa9504e-264a-4f29-8357-0a422c1b1273 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/insights. For complete SELinux messages run: sealert -l 25ed87bb-d36f-428f-aab6-a4582890bcbc Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/iscsi. For complete SELinux messages run: sealert -l 68be0aa2-d0ed-44f5-9cab-9e20477cf5e1 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/kdump. For complete SELinux messages run: sealert -l 05b96c16-aab6-4766-80db-57f350ce080d Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/kpatch. For complete SELinux messages run: sealert -l f2c33985-7968-4742-9719-99b95c9a7697 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/logrotate. For complete SELinux messages run: sealert -l bcd9d5be-c64a-4954-baac-7a68096f2d43 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/net-snmp. For complete SELinux messages run: sealert -l 07a63078-be0f-43d7-b3b4-a844b1482c95 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/os-prober. For complete SELinux messages run: sealert -l 8fddc40a-acd4-4315-9bec-3399bb8c223e Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/plymouth. For complete SELinux messages run: sealert -l 1940db7d-2848-439d-bd8a-e9391b14e067 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/power-profiles-daemon. For complete SELinux messages run: sealert -l 16a9d683-f35b-491f-9565-e9c44b9d120a Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/rasdaemon. For complete SELinux messages run: sealert -l c816fb2e-fa60-4fb7-8a35-0096a456bb5a Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/rhsm. For complete SELinux messages run: sealert -l ec343b0e-ce5b-482a-aa01-1a679cefd596 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/rsyslog. For complete SELinux messages run: sealert -l 9bc7b484-5917-4094-b7a1-59bef4579e55 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/selinux. For complete SELinux messages run: sealert -l e6b173be-62ac-4934-82c0-fdcebc497adb Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/setroubleshoot. For complete SELinux messages run: sealert -l bd0e5915-ab6e-4e28-acf9-bee1adb2078b Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/smartmontools. For complete SELinux messages run: sealert -l 21aa9046-87e8-477e-ac1c-bd9333238821 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/systemd. For complete SELinux messages run: sealert -l 23cff3a3-e459-40f6-b860-4ce77185da6d Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/udisks2. For complete SELinux messages run: sealert -l 45234e94-7c70-4aed-96e2-33418c3d4a57 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/xkb. For complete SELinux messages run: sealert -l b46501d1-bd68-4a59-b54a-6b9786ed4501 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/httpd. For complete SELinux messages run: sealert -l 0c6b55e7-2c1b-45fc-b790-21ad5bfc2a93 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/mysql. For complete SELinux messages run: sealert -l 980a9008-4cfd-4a9a-8bf9-0581f0b2b0c1 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/gssproxy. For complete SELinux messages run: sealert -l d080edc7-58ce-4dd3-9143-8fdeb88388f0 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/rpcbind. For complete SELinux messages run: sealert -l 568f99fb-f23b-440c-9c15-c58b5ee00479 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/nfs. For complete SELinux messages run: sealert -l a60f2249-afa9-43a0-b1ee-b926cf88bfa4 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/dovecot. For complete SELinux messages run: sealert -l c7c8b4b9-509b-4976-93a8-763ecb893e1e Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/phpMyAdmin. For complete SELinux messages run: sealert -l 3e022496-450f-4e78-9310-b986c20c15ad Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/awstats. For complete SELinux messages run: sealert -l c8475107-fd79-4b21-accf-a800ce0f302c Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/pcp. For complete SELinux messages run: sealert -l fa9e041a-b1fd-4540-8d63-bc82217f91d2 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/lib/dovecot. For complete SELinux messages run: sealert -l 15c0a028-43bd-4092-9dae-8ba5fd6ce332 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /lib/dovecot. For complete SELinux messages run: sealert -l 89b21117-ff15-422f-91bd-dbeef84e8d03 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /lib/dovecot/instances. For complete SELinux messages run: sealert -l c76c2a5d-9150-4c32-89ed-d0367d4ec132 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /lib/dovecot/instances. For complete SELinux messages run: sealert -l 7ebb98a8-87dd-4824-9ff5-28c419978bdc Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/dovecot/sieve. For complete SELinux messages run: sealert -l 24f39441-9639-4afd-9b8b-dc01a1aaac51 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory sieve. For complete SELinux messages run: sealert -l c96361af-c742-4ef5-a46a-04df6772b944 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /lib/dovecot/sieve. For complete SELinux messages run: sealert -l 4a9f3064-9e1b-44de-abda-e6725a069950 Nov 14 18:01:33 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /log/README. For complete SELinux messages run: sealert -l 9e50cb8e-67cc-472f-8545-6a0bb6c13268 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/var/log/README': Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /var/log/README. For complete SELinux messages run: sealert -l 8315f983-5d08-4292-bbe8-773e41636d4f Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/audit. For complete SELinux messages run: sealert -l f4d3c30e-92ed-4247-b1a4-7bd6ecac97ef Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/chrony. For complete SELinux messages run: sealert -l 035399e4-3ca2-4e9c-a1ae-fc701b3fcaad Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/cups. For complete SELinux messages run: sealert -l 457a9e28-d62e-4bcf-bcbf-4253bcfc5f8c Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/gdm. For complete SELinux messages run: sealert -l bee9e84f-b96e-41e6-bdc1-c4e581e45811 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/insights-client. For complete SELinux messages run: sealert -l 122cb494-ba20-4272-9d90-6d548264ba0c Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/qemu-ga. For complete SELinux messages run: sealert -l 6f6ba859-2ea6-44b3-8cfa-44945e27e40f Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/rhsm. For complete SELinux messages run: sealert -l bf5a85a3-efec-40d7-ba79-179676a2044b Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/samba. For complete SELinux messages run: sealert -l b04e008c-b04c-4dd8-bd1b-42dbcc02bc1f Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/speech-dispatcher. For complete SELinux messages run: sealert -l d3658565-7eaf-4203-9443-717e95c16dca Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/sssd. For complete SELinux messages run: sealert -l 8ca2276e-c3d2-42ee-a5e0-885001fd6624 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/httpd. For complete SELinux messages run: sealert -l 19681708-4a86-4cfa-9487-e9587fd8d072 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/mariadb. For complete SELinux messages run: sealert -l a53ee33b-6cc7-4ee1-aab7-ed927d98ad00 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/mail. For complete SELinux messages run: sealert -l def799d3-21f9-44dd-8945-dd8b7b346fa9 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/pcp. For complete SELinux messages run: sealert -l 9479879a-d73f-4f96-bc5c-633de72e6e9c Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/audit. For complete SELinux messages run: sealert -l 776189eb-71f3-4469-a897-35b5f8c7315e Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/audit. For complete SELinux messages run: sealert -l 75e620f3-8a3b-41d7-88f8-bbac12698186 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/audit/audit.log.4. For complete SELinux messages run: sealert -l 07c8415e-4716-41dc-8aad-37ec38aa21e0 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /log/audit/audit.log.4. For complete SELinux messages run: sealert -l 2c9286ef-5044-47fc-97db-cf483eab932c Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/chrony. For complete SELinux messages run: sealert -l 7368e459-b546-48c9-89f8-d2dc6ab36723 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/chrony. For complete SELinux messages run: sealert -l 4b703667-1e17-4d8b-baba-2d2832333135 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/cups. For complete SELinux messages run: sealert -l b8b0ac6e-d7f0-4abf-b8f0-7713f53597ae Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/cups. For complete SELinux messages run: sealert -l 4c158dba-9916-4792-8bce-f3e8b1ff8347 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/cups/access_log. For complete SELinux messages run: sealert -l 3d1170d9-caa5-41a0-8ef6-cd243a03ca80 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/gdm. For complete SELinux messages run: sealert -l 41e9c5fb-cb3e-4f9d-bbf2-4c751f96f40d Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/gdm. For complete SELinux messages run: sealert -l 74e9c484-f855-45d0-b938-d304012e5e19 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/httpd. For complete SELinux messages run: sealert -l c79751c2-f1dc-4513-8e8b-1acd9d76a1c4 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/httpd. For complete SELinux messages run: sealert -l 034cbb17-7549-40c5-8f2b-43d7d35b56cd Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/httpd/error_log-20250525.gz. For complete SELinux messages run: sealert -l a62108cd-c1c2-455b-8d23-0f8a6e4f2c90 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/insights-client. For complete SELinux messages run: sealert -l f2c5d4c6-b3ea-45e8-83f8-38035ac2b367 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/insights-client. For complete SELinux messages run: sealert -l 6c453811-408b-44d4-aa72-81cb0cd95cfe Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/mail. For complete SELinux messages run: sealert -l 8f946c23-3a36-4b97-9144-6d97c8057111 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/mail. For complete SELinux messages run: sealert -l 97f232c9-33d4-4b96-ad49-e8c1320a53f7 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/mail/statistics. For complete SELinux messages run: sealert -l d8421633-0aad-4c2b-98a7-d0fa3da2ed51 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/mariadb. For complete SELinux messages run: sealert -l 33c7e889-0bb7-4a9f-96d4-b42a52cdfd2a Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/mariadb. For complete SELinux messages run: sealert -l e55a019d-f17c-4c1f-921b-2c59e8a8ba04 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/mariadb/mariadb.log-20251108.gz. For complete SELinux messages run: sealert -l 89fae6a2-0dec-4ca6-9500-a7f16e024f32 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/pcp. For complete SELinux messages run: sealert -l 55cb3cc1-1e15-4b07-bc72-add00f7c7564 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/pcp. For complete SELinux messages run: sealert -l b7fde61d-5527-442a-a74a-bd19ae5ae3ed Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/pcp/pmcd. For complete SELinux messages run: sealert -l c7005bf7-909f-459c-b29d-42087fe06c1c Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/qemu-ga. For complete SELinux messages run: sealert -l d51373e4-fe95-46c1-9ef9-0056ed32d807 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/qemu-ga. For complete SELinux messages run: sealert -l a1c373f4-9958-4718-9765-09b3c3defe6b Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/rhsm. For complete SELinux messages run: sealert -l 8c1fd1d2-721e-440c-a2f3-1c0d631791cb Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/rhsm. For complete SELinux messages run: sealert -l 90958f50-2d30-451e-bba8-52b37e968021 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/rhsm/rhsm.log. For complete SELinux messages run: sealert -l b6b4edb3-5ef8-4b2a-aa3b-bb27365bb45f Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file instances. For complete SELinux messages run: sealert -l afa49f12-ba1b-45e4-be07-12c4f5b490e3 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /lib/dovecot/instances. For complete SELinux messages run: sealert -l cea81a1d-f7fa-4968-9f4d-22b03b9ddba7 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/samba. For complete SELinux messages run: sealert -l 9f05bd89-0157-411e-82a0-e29ec6d5db71 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/samba. For complete SELinux messages run: sealert -l 037a98f3-16c2-4f1f-86d4-f02a30c4c74c Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/samba/old. For complete SELinux messages run: sealert -l a6e97e02-dc9e-4eb8-8c33-e08d96a86ce8 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/speech-dispatcher. For complete SELinux messages run: sealert -l 43e8e296-51a4-4254-9973-115604edd9f7 Nov 14 18:01:34 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/speech-dispatcher. For complete SELinux messages run: sealert -l 27fb4800-0c34-4ef6-bca2-b420c469de01 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/sssd. For complete SELinux messages run: sealert -l 1d247b22-50c6-4326-a7dd-98cdb18f8a33 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/sssd. For complete SELinux messages run: sealert -l 722d07c7-0e9d-4871-b18b-3775a9d461ec Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/sssd/sssd_kcm.log-20250304.gz. For complete SELinux messages run: sealert -l 4597bbf7-3c4a-4a8c-89af-365a45e7c00c Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/spool. For complete SELinux messages run: sealert -l 2c108500-be77-4537-9af2-78b93a354758 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/anacron. For complete SELinux messages run: sealert -l 9af2f926-fff5-4da7-9e73-0c52d4095c5b Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/at. For complete SELinux messages run: sealert -l 85ad04ef-e0e0-4fbf-9224-4ca69626713a Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/cups. For complete SELinux messages run: sealert -l 91a76972-9135-4dc4-94c3-f4b0cde5e7a0 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/mail. For complete SELinux messages run: sealert -l ecc7dfa6-6a5d-4b40-81db-f2aa03ca4688 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/plymouth. For complete SELinux messages run: sealert -l 55c7c9af-0739-4056-abc4-a77d5d842da2 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/clientmqueue. For complete SELinux messages run: sealert -l c255448f-5079-4c58-a46b-2f2fafe1d465 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/spool/at. For complete SELinux messages run: sealert -l 2065e321-562a-4f5b-bc7c-31397d4850d9 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /spool/at. For complete SELinux messages run: sealert -l 71302f1e-4c37-4a76-b2d0-f4ae4148849c Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /spool/at/spool. For complete SELinux messages run: sealert -l 6489d33e-24cd-45e3-96ae-988877e34d17 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/www. For complete SELinux messages run: sealert -l 0e3866fe-bdf7-4a37-b50c-28bf8d4583fb Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /www/cgi-bin. For complete SELinux messages run: sealert -l f2b54758-e21e-46b2-af2b-9ccb56ff8397 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/www/cgi-bin. For complete SELinux messages run: sealert -l 599471a1-d06a-42e8-8925-79683d201893 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /www/cgi-bin. For complete SELinux messages run: sealert -l 06726ac5-87db-47cd-907f-f1dab3ad0e01 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/var/www/html/adminer': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/www/html/adminer. For complete SELinux messages run: sealert -l 12020b6d-3d49-4fa4-aed7-d308c2a9ae95 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/www/html/adminer/adminer-5.3.0-mysql-en.php': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /www/html/adminer/adminer-5.3.0-mysql-en.php. For complete SELinux messages run: sealert -l aece46b6-bd02-413f-a68f-327ec4981833 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/www/html/adminer/index.php': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /www/html/adminer/index.php. For complete SELinux messages run: sealert -l 49b1b631-8e5f-4b83-bd17-38256ade907b Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/var/www/html/adminer/index.php': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /var/www/html/adminer/index.php. For complete SELinux messages run: sealert -l c9f797f6-6955-486a-be28-af11687b1ebc Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/www/html/rainloop/data/SALT.php': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /www/html/rainloop/data/SALT.php. For complete SELinux messages run: sealert -l 10ba3e84-9fda-4371-a74a-413b3517a004 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/var/log/boot.log': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/boot.log. For complete SELinux messages run: sealert -l 06b1a613-90bf-4e8f-b435-47a45474edfa Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/boot.log. For complete SELinux messages run: sealert -l 2076fd75-a19f-4af8-85e1-7cf2f91218ea Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/var/log/cron': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/cron. For complete SELinux messages run: sealert -l dbb8a062-7c3e-4091-9289-511a927edc8a Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/cron. For complete SELinux messages run: sealert -l 8b1ddaf1-b29c-4bc3-ad45-fdba434288c1 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/crowdsec.log. For complete SELinux messages run: sealert -l 4449beec-eed2-4443-8e64-7233045a0472 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/crowdsec.log. For complete SELinux messages run: sealert -l 2be9f1db-016b-4026-b005-6f8410c03ecf Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/dnf.librepo.log. For complete SELinux messages run: sealert -l dd460e22-4f24-4dc6-af4e-fa89e3a4c974 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/dnf.librepo.log. For complete SELinux messages run: sealert -l a421cc3f-b68a-4b6a-9ff7-dd859a63c512 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/var/log/dovecot.log': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/dovecot.log. For complete SELinux messages run: sealert -l 25e98629-d5e5-48a2-bcc8-1384dc2d532d Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/dovecot.log. For complete SELinux messages run: sealert -l 9d21fcd4-abcf-44ae-86ee-4b2023f520d6 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/var/log/fail2ban.log': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/fail2ban.log. For complete SELinux messages run: sealert -l e8b5a995-9cc3-4524-9d42-e397369d62ff Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/fail2ban.log. For complete SELinux messages run: sealert -l 172c8942-d27d-4448-8fb9-55d70dba3497 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/hawkey.log. For complete SELinux messages run: sealert -l 51c1df08-83e0-484b-980d-8044b0b5f3d2 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/hawkey.log. For complete SELinux messages run: sealert -l ace7b949-70aa-48ad-bbba-585eff5cd8eb Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/lastlog. For complete SELinux messages run: sealert -l 8d7f09a1-912c-4235-be3b-48ebe1628912 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/lastlog. For complete SELinux messages run: sealert -l 661a097c-dcda-4c27-86c2-3d81f270f84a Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/var/log/maillog': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/maillog. For complete SELinux messages run: sealert -l e4668ea4-449b-44ae-8daf-17655b306cd1 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/maillog. For complete SELinux messages run: sealert -l af401cde-3e33-44f2-bf8a-194a273e3904 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/var/log/vmware-vgauthsvc.log.0': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/vmware-vgauthsvc.log.0. For complete SELinux messages run: sealert -l 1ea19ec6-0d27-4396-bd25-9feaf0a738de Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/vmware-vgauthsvc.log.0. For complete SELinux messages run: sealert -l e86b2c02-5ffc-45a6-80c7-b96c8d61326d Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/wtmp. For complete SELinux messages run: sealert -l 8a3085a2-4b10-40fb-b194-6bd38dfceb43 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/wtmp. For complete SELinux messages run: sealert -l 13518db6-60b5-4d43-be13-e241caf18e90 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file audit.log. For complete SELinux messages run: sealert -l f523935f-36e7-47af-9672-314a8f16b9cb Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/audit/audit.log. For complete SELinux messages run: sealert -l 22277d32-c702-445a-b4d5-06ab9939aa49 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/audit/audit.log.3. For complete SELinux messages run: sealert -l 07c8415e-4716-41dc-8aad-37ec38aa21e0 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/www/html/rainloop/rainloop/v/1.17.0/app/libraries/MailSo/Pop3/Pop3Client.php': Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /www/html/rainloop/rainloop/v/1.17.0/app/libraries/MailSo/Pop3/Pop3Client.php. For complete SELinux messages run: sealert -l aece46b6-bd02-413f-a68f-327ec4981833 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file error_log. For complete SELinux messages run: sealert -l 8374f9c8-7c80-493f-9c11-dcd9d5c78671 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/httpd/error_log. For complete SELinux messages run: sealert -l 99eaba0a-c519-4fee-b82b-fa49d3c653ad Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/mail/statistics. For complete SELinux messages run: sealert -l d8421633-0aad-4c2b-98a7-d0fa3da2ed51 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /log/mail/statistics. For complete SELinux messages run: sealert -l 13480abc-001e-4f1a-b3b5-e7ddcc52aab4 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/mail/statistics. For complete SELinux messages run: sealert -l e19012e7-d0ae-4943-bf61-71d2d1a394ef Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file mariadb.log. For complete SELinux messages run: sealert -l c62e934f-4eb3-4a35-a54d-dcbf6cb38ed6 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/mariadb/mariadb.log. For complete SELinux messages run: sealert -l 87b6935e-5e7c-4e22-91a7-12a4a9bb10a0 Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/pcp/NOTICES. For complete SELinux messages run: sealert -l c7005bf7-909f-459c-b29d-42087fe06c1c Nov 14 18:01:35 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /log/pcp/NOTICES. For complete SELinux messages run: sealert -l 175f63a0-c052-488f-a03a-b042fa19433d Nov 14 18:01:36 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/pcp/NOTICES. For complete SELinux messages run: sealert -l f2704a51-7e3b-4166-987d-cfed994d809c Nov 14 18:01:36 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/rhsm/rhsm.log. For complete SELinux messages run: sealert -l b6b4edb3-5ef8-4b2a-aa3b-bb27365bb45f Nov 14 18:01:36 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the file /log/rhsm/rhsm.log. For complete SELinux messages run: sealert -l 25f30d31-c2b8-477d-91f8-78cefa6a74d6 Nov 14 18:01:36 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the file /log/rhsm/rhsm.log. For complete SELinux messages run: sealert -l a216dc44-2951-453e-ad1c-7ed06e80c710 Nov 14 18:01:37 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:01:37 mail3.phas.ubc.ca setroubleshoot[2613877]: failed to retrieve rpm info for path '/mail/home': Nov 14 18:01:38 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/home. For complete SELinux messages run: sealert -l 0b10e4f5-914c-4e0b-915f-390164519683 Nov 14 18:01:38 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory /mail/home. For complete SELinux messages run: sealert -l 069c9391-bf7a-409c-aaac-6adae9cffaa6 Nov 14 18:01:40 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /101help. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:01:40 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rhaas. For complete SELinux messages run: sealert -l 8aa90098-3f37-44d3-830d-3e190106b487 Nov 14 18:01:41 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /diskuse_100628. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:01:41 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /fasmail. For complete SELinux messages run: sealert -l 75a2d1e4-8a15-43c1-b364-ba3cae66d685 Nov 14 18:01:42 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory 101help. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:01:44 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /101help. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:01:45 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /101help/Maildir. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:01:46 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /acboley/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:01:48 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:01:49 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the file /acboley/Maildir/.Sent Messages/cur/1671224360.M403503P28126.mail.phas.ubc.ca,S=24071,W=24754:2,S. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:01:50 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from search access on the directory /acboley/Maildir/.Sent Messages/cur/1671130015.M19055P15892.mail.phas.ubc.ca,S=17061,W=17394:2,S. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:01:54 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /acboley/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:01:55 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:01:57 mail3.phas.ubc.ca setroubleshoot[2613877]: SELinux is preventing /usr/bin/rsync from open access on the directory /acboley/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:02:11 mail3.phas.ubc.ca setroubleshoot[2616958]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /aceller_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:02:12 mail3.phas.ubc.ca setroubleshoot[2616958]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:02:14 mail3.phas.ubc.ca setroubleshoot[2616958]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:02:14 mail3.phas.ubc.ca setroubleshoot[2616958]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:02:15 mail3.phas.ubc.ca setroubleshoot[2616958]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /akhlaghi_DeleteME/Maildir/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:02:17 mail3.phas.ubc.ca setroubleshoot[2616958]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:02:18 mail3.phas.ubc.ca setroubleshoot[2616958]: SELinux is preventing /usr/bin/rsync from open access on the directory /akhlaghi_DeleteME/Maildir/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:02:19 mail3.phas.ubc.ca setroubleshoot[2616958]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /albuswu_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:02:21 mail3.phas.ubc.ca setroubleshoot[2616958]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:02:52 mail3.phas.ubc.ca setroubleshoot[2618185]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /blank. For complete SELinux messages run: sealert -l 8aa90098-3f37-44d3-830d-3e190106b487 Nov 14 18:02:52 mail3.phas.ubc.ca setroubleshoot[2618185]: SELinux is preventing /usr/bin/rsync from read access on the directory blank. For complete SELinux messages run: sealert -l e66b8d10-c33e-4258-80c2-a75c2ad23923 Nov 14 18:02:52 mail3.phas.ubc.ca setroubleshoot[2618185]: SELinux is preventing /usr/bin/rsync from open access on the directory /blank. For complete SELinux messages run: sealert -l 1c5a8389-fd5c-4c95-8d80-90c6b460feeb Nov 14 18:02:52 mail3.phas.ubc.ca setroubleshoot[2618185]: SELinux is preventing /usr/bin/rsync from search access on the directory /blank/Maildir. For complete SELinux messages run: sealert -l 78271ea8-1eb7-4d7a-bc7b-fa15f125f396 Nov 14 18:02:52 mail3.phas.ubc.ca setroubleshoot[2618185]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /blank/Maildir. For complete SELinux messages run: sealert -l e73de9b7-10d6-4d12-bb6b-f1c831b4abd8 Nov 14 18:02:52 mail3.phas.ubc.ca setroubleshoot[2618185]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l bda530c3-e908-4bdd-836a-c09a0810fffb Nov 14 18:02:52 mail3.phas.ubc.ca setroubleshoot[2618185]: SELinux is preventing /usr/bin/rsync from open access on the directory /blank/Maildir. For complete SELinux messages run: sealert -l d64802e5-3249-4b6f-be73-f3471024dfed Nov 14 18:02:52 mail3.phas.ubc.ca setroubleshoot[2618185]: SELinux is preventing /usr/bin/rsync from search access on the directory /blank/Maildir/.Drafts. For complete SELinux messages run: sealert -l 78271ea8-1eb7-4d7a-bc7b-fa15f125f396 Nov 14 18:02:52 mail3.phas.ubc.ca setroubleshoot[2618185]: SELinux is preventing /usr/bin/rsync from search access on the directory /blank/Maildir/.Drafts. For complete SELinux messages run: sealert -l ab70a8ee-cebb-4d37-853f-4be42461618f Nov 14 18:02:52 mail3.phas.ubc.ca setroubleshoot[2618185]: SELinux is preventing /usr/bin/rsync from getattr access on the file /blank/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 79b61dfb-8b7a-4c2f-bcec-f96b51e0eddf Nov 14 18:03:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:03:05 mail3.phas.ubc.ca setroubleshoot[2618956]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:03:07 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /bonn/Maildir/.M2S-HTSC/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:03:08 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:03:10 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from open access on the directory /bonn/Maildir/.M2S-HTSC/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:03:20 mail3.phas.ubc.ca setroubleshoot[2618956]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:03:21 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /bzender/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:03:22 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:03:24 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from getattr access on the file /bzender/Maildir/.Archives.2014/dovecot-keywords. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:03:25 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /bzender/Maildir/.Archives.2014/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:03:26 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:03:28 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from open access on the directory /bzender/Maildir/.Archives.2014/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:03:38 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /carolan/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:03:39 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:03:40 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from getattr access on the file /carolan/Maildir/.Sent Messages/dovecot-uidlist. For complete SELinux messages run: sealert -l ea8e71a1-cd89-40ec-bbfb-c47db3929f1a Nov 14 18:03:42 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cboudet. For complete SELinux messages run: sealert -l 8aa90098-3f37-44d3-830d-3e190106b487 Nov 14 18:03:42 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from read access on the directory cboudet. For complete SELinux messages run: sealert -l e66b8d10-c33e-4258-80c2-a75c2ad23923 Nov 14 18:03:42 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from open access on the directory /cboudet. For complete SELinux messages run: sealert -l 1c5a8389-fd5c-4c95-8d80-90c6b460feeb Nov 14 18:03:42 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from search access on the directory /cboudet/Maildir. For complete SELinux messages run: sealert -l 78271ea8-1eb7-4d7a-bc7b-fa15f125f396 Nov 14 18:03:42 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cboudet/Maildir. For complete SELinux messages run: sealert -l e73de9b7-10d6-4d12-bb6b-f1c831b4abd8 Nov 14 18:03:43 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l bda530c3-e908-4bdd-836a-c09a0810fffb Nov 14 18:03:43 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from open access on the directory /cboudet/Maildir. For complete SELinux messages run: sealert -l d64802e5-3249-4b6f-be73-f3471024dfed Nov 14 18:03:43 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from search access on the directory /cboudet/Maildir/.Drafts. For complete SELinux messages run: sealert -l ab70a8ee-cebb-4d37-853f-4be42461618f Nov 14 18:03:43 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from getattr access on the file /cboudet/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 79b61dfb-8b7a-4c2f-bcec-f96b51e0eddf Nov 14 18:03:43 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cboudet/Maildir/.INBOX.Research.Resonant Tunneling. For complete SELinux messages run: sealert -l e73de9b7-10d6-4d12-bb6b-f1c831b4abd8 Nov 14 18:03:43 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from search access on the directory /cboudet/Maildir/.INBOX.Research. For complete SELinux messages run: sealert -l ab70a8ee-cebb-4d37-853f-4be42461618f Nov 14 18:03:44 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from read access on the directory .Drafts. For complete SELinux messages run: sealert -l bda530c3-e908-4bdd-836a-c09a0810fffb Nov 14 18:03:44 mail3.phas.ubc.ca setroubleshoot[2618956]: SELinux is preventing /usr/bin/rsync from open access on the directory /cboudet/Maildir/.Drafts. For complete SELinux messages run: sealert -l d64802e5-3249-4b6f-be73-f3471024dfed Nov 14 18:04:15 mail3.phas.ubc.ca setroubleshoot[2621690]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:04:17 mail3.phas.ubc.ca setroubleshoot[2621690]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:04:18 mail3.phas.ubc.ca setroubleshoot[2621690]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /choptuik/sieve. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:04:19 mail3.phas.ubc.ca setroubleshoot[2621690]: SELinux is preventing /usr/bin/rsync from read access on the directory sieve. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:04:21 mail3.phas.ubc.ca setroubleshoot[2621690]: SELinux is preventing /usr/bin/rsync from open access on the directory /choptuik/sieve. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:04:22 mail3.phas.ubc.ca setroubleshoot[2621690]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /cmarteau_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:04:23 mail3.phas.ubc.ca setroubleshoot[2621690]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:04:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:04:59 mail3.phas.ubc.ca setroubleshoot[2623128]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:05:01 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:05:03 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /djjones/Maildir/.Old/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:05:04 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:05:06 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from open access on the directory /djjones/Maildir/.Old/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:05:06 mail3.phas.ubc.ca setroubleshoot[2623128]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:05:07 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from getattr access on the file /djjones/Maildir/.Sent Messages/cur/1514522033.M403232P14451.mail.phas.ubc.ca,S=6918,W=7052:2,Sbc. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:05:09 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from search access on the directory /djjones/Maildir/.Sent Messages/cur/1526013596.M120128P13549.mail.phas.ubc.ca,S=90425,W=92139:2,Sbc. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:05:10 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /djjones/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:05:11 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:05:13 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from open access on the directory /djjones/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:05:14 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:05:15 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /djjones/Maildir/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:05:17 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:05:18 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from open access on the directory /djjones/Maildir/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:05:19 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /dosanjh/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:05:21 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:05:21 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 18:05:22 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from search access on the directory /dosanjh/Maildir/.sent-mail-jan-2005/new. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:05:24 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /dosanjh/Maildir/.sent-mail-jan-2005/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:05:25 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:05:26 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from open access on the directory /dosanjh/Maildir/.sent-mail-jan-2005/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:05:28 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from getattr access on the file /dosanjh/Maildir/.sent-mail-jan-2006/dovecot-uidlist. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:05:29 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /dscott/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:05:31 mail3.phas.ubc.ca setroubleshoot[2623128]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:06:07 mail3.phas.ubc.ca setroubleshoot[2625936]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:06:07 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /emacmillan. For complete SELinux messages run: sealert -l 8aa90098-3f37-44d3-830d-3e190106b487 Nov 14 18:06:07 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from read access on the directory emacmillan. For complete SELinux messages run: sealert -l e66b8d10-c33e-4258-80c2-a75c2ad23923 Nov 14 18:06:07 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from open access on the directory /emacmillan. For complete SELinux messages run: sealert -l 1c5a8389-fd5c-4c95-8d80-90c6b460feeb Nov 14 18:06:07 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from search access on the directory /emacmillan/.dovecot.sieve. For complete SELinux messages run: sealert -l 78271ea8-1eb7-4d7a-bc7b-fa15f125f396 Nov 14 18:06:07 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /emacmillan/Maildir. For complete SELinux messages run: sealert -l e73de9b7-10d6-4d12-bb6b-f1c831b4abd8 Nov 14 18:06:07 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l bda530c3-e908-4bdd-836a-c09a0810fffb Nov 14 18:06:07 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from open access on the directory /emacmillan/Maildir. For complete SELinux messages run: sealert -l d64802e5-3249-4b6f-be73-f3471024dfed Nov 14 18:06:09 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:06:10 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /emichiel/Maildir/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:06:12 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:06:13 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from open access on the directory /emichiel/Maildir/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:06:16 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /feizhou/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:06:17 mail3.phas.ubc.ca setroubleshoot[2625936]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:06:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:06:54 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:06:54 mail3.phas.ubc.ca setroubleshoot[2627244]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:06:56 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/bin/rsync from search access on the directory /gsa/Maildir/.INBOX.Website/new. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:06:57 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /gsa/Maildir/.INBOX.Website/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:06:58 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:07:00 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/bin/rsync from open access on the directory /gsa/Maildir/.INBOX.Website/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:07:01 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /gsc_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:07:02 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:07:04 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:07:05 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /halpern/Maildir/.Archives.2015/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:07:06 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:07:08 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/bin/rsync from open access on the directory /halpern/Maildir/.Archives.2015/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:07:09 mail3.phas.ubc.ca setroubleshoot[2627244]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:07:24 mail3.phas.ubc.ca setroubleshoot[2629151]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /hardy/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:07:26 mail3.phas.ubc.ca setroubleshoot[2629151]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:07:51 mail3.phas.ubc.ca setroubleshoot[2629945]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:07:59 mail3.phas.ubc.ca setroubleshoot[2629945]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /hchoi_DeleteME. For complete SELinux messages run: sealert -l 8aa90098-3f37-44d3-830d-3e190106b487 Nov 14 18:07:59 mail3.phas.ubc.ca setroubleshoot[2629945]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:07:59 mail3.phas.ubc.ca setroubleshoot[2629945]: SELinux is preventing /usr/bin/rsync from read access on the directory hchoi_DeleteME. For complete SELinux messages run: sealert -l e66b8d10-c33e-4258-80c2-a75c2ad23923 Nov 14 18:07:59 mail3.phas.ubc.ca setroubleshoot[2629945]: SELinux is preventing /usr/bin/rsync from open access on the directory /hchoi_DeleteME. For complete SELinux messages run: sealert -l 1c5a8389-fd5c-4c95-8d80-90c6b460feeb Nov 14 18:07:59 mail3.phas.ubc.ca setroubleshoot[2629945]: SELinux is preventing /usr/bin/rsync from search access on the directory /hchoi_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 78271ea8-1eb7-4d7a-bc7b-fa15f125f396 Nov 14 18:08:01 mail3.phas.ubc.ca setroubleshoot[2629945]: SELinux is preventing /usr/bin/rsync from getattr access on the file /head/.dovecot.sieve. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:08:02 mail3.phas.ubc.ca setroubleshoot[2629945]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /head/Maildir/.Archives.Bonn_SENT/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:08:03 mail3.phas.ubc.ca setroubleshoot[2629945]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:08:05 mail3.phas.ubc.ca setroubleshoot[2629945]: SELinux is preventing /usr/bin/rsync from open access on the directory /head/Maildir/.Archives.Bonn_SENT/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:08:10 mail3.phas.ubc.ca setroubleshoot[2629945]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /heather/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:08:11 mail3.phas.ubc.ca setroubleshoot[2629945]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:08:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:08:52 mail3.phas.ubc.ca setroubleshoot[2632754]: SELinux is preventing /usr/bin/rsync from getattr access on the file /hr/Maildir/.ARCHIVE - HR MGR/cur/1342968090.M457858P10031.mail.phas.ubc.ca,W=72780:2,RS. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:08:53 mail3.phas.ubc.ca setroubleshoot[2632754]: SELinux is preventing /usr/bin/rsync from search access on the directory /hr/Maildir/.ARCHIVE - HR MGR/cur/1343230513.M233591P28789.mail.phas.ubc.ca,W=10999:2,S. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:08:54 mail3.phas.ubc.ca setroubleshoot[2632754]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /hr/Maildir/.ARCHIVE - HR MGR/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:08:56 mail3.phas.ubc.ca setroubleshoot[2632754]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:08:57 mail3.phas.ubc.ca setroubleshoot[2632754]: SELinux is preventing /usr/bin/rsync from open access on the directory /hr/Maildir/.ARCHIVE - HR MGR/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:08:58 mail3.phas.ubc.ca setroubleshoot[2632754]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /iaffleck_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:08:59 mail3.phas.ubc.ca setroubleshoot[2632754]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:09:51 mail3.phas.ubc.ca setroubleshoot[2634540]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:09:54 mail3.phas.ubc.ca setroubleshoot[2634540]: SELinux is preventing /usr/bin/rsync from getattr access on the file /janis/Maildir/.107_2008recruit/dovecot-keywords. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:09:56 mail3.phas.ubc.ca setroubleshoot[2634540]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /janis/Maildir/.107_2008recruit/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:09:57 mail3.phas.ubc.ca setroubleshoot[2634540]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:09:58 mail3.phas.ubc.ca setroubleshoot[2634540]: SELinux is preventing /usr/bin/rsync from open access on the directory /janis/Maildir/.107_2008recruit/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:10:01 mail3.phas.ubc.ca setroubleshoot[2634540]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:10:02 mail3.phas.ubc.ca setroubleshoot[2634540]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:10:04 mail3.phas.ubc.ca setroubleshoot[2634540]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /janis/Maildir/.jiansen/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:10:05 mail3.phas.ubc.ca setroubleshoot[2634540]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:10:06 mail3.phas.ubc.ca setroubleshoot[2634540]: SELinux is preventing /usr/bin/rsync from open access on the directory /janis/Maildir/.jiansen/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:10:08 mail3.phas.ubc.ca setroubleshoot[2634540]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /jared_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:10:09 mail3.phas.ubc.ca setroubleshoot[2634540]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:10:11 mail3.phas.ubc.ca setroubleshoot[2634540]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 18:10:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:10:45 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from search access on the directory /joanna/Maildir/.117/new. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:10:46 mail3.phas.ubc.ca setroubleshoot[2636095]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:10:47 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /joanna/Maildir/.117/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:10:48 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:10:50 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from open access on the directory /joanna/Maildir/.117/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:10:51 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:10:52 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /joanna/Maildir/.old-courses.203-2017.PS3/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:10:54 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:10:55 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from open access on the directory /joanna/Maildir/.old-courses.203-2017.PS3/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:10:55 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /joanneea. For complete SELinux messages run: sealert -l 8aa90098-3f37-44d3-830d-3e190106b487 Nov 14 18:10:55 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from read access on the directory joanneea. For complete SELinux messages run: sealert -l e66b8d10-c33e-4258-80c2-a75c2ad23923 Nov 14 18:10:55 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from open access on the directory /joanneea. For complete SELinux messages run: sealert -l 1c5a8389-fd5c-4c95-8d80-90c6b460feeb Nov 14 18:10:55 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from search access on the directory /joanneea/.dovecot.sieve. For complete SELinux messages run: sealert -l 78271ea8-1eb7-4d7a-bc7b-fa15f125f396 Nov 14 18:11:02 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /jrottler/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:11:03 mail3.phas.ubc.ca setroubleshoot[2636095]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:11:21 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 18:11:23 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 18:11:24 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 18:11:26 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 18:11:27 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 18:11:28 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 18:11:30 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 18:11:30 mail3.phas.ubc.ca setroubleshoot[2638111]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:11:31 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 18:11:33 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 18:11:34 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 18:11:35 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 18:11:36 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 18:11:38 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:11:39 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:11:41 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /krs/Maildir/.Archives.Inbox/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:11:42 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:11:43 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/bin/rsync from open access on the directory /krs/Maildir/.Archives.Inbox/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:11:45 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /kruecken_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:11:46 mail3.phas.ubc.ca setroubleshoot[2638111]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:12:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:12:40 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from search access on the directory /madison/Maildir/.roman/new. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:12:42 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /madison/Maildir/.roman/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:12:43 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:12:44 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from open access on the directory /madison/Maildir/.roman/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:12:46 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from getattr access on the file /madison/Maildir/.rome/dovecot-uidlist. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:12:47 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from search access on the directory /madison/Maildir/.workstudy/new. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:12:49 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /madison/Maildir/.workstudy/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:12:50 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:12:51 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from open access on the directory /madison/Maildir/.workstudy/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:12:53 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from getattr access on the file /madison/Maildir/.worms/dovecot-uidlist. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:12:54 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /mandana/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:12:55 mail3.phas.ubc.ca setroubleshoot[2640590]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:13:37 mail3.phas.ubc.ca setroubleshoot[2643001]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:14:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:14:34 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from search access on the directory /michal/Maildir/.lei_po/new. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:14:36 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /michal/Maildir/.lei_po/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:14:37 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:14:38 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from open access on the directory /michal/Maildir/.lei_po/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:14:39 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from getattr access on the file /michal/Maildir/.lenovo/dovecot-uidlist. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:14:45 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from search access on the directory /michal/Maildir/.suzana/new. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:14:47 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /michal/Maildir/.suzana/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:14:48 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:14:49 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from open access on the directory /michal/Maildir/.suzana/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:14:51 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from getattr access on the file /michal/Maildir/.suzanne.poohkay/dovecot-keywords. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:14:52 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /michal/mail_converted_xxx/.#bill.kenney. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:14:53 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .#bill.kenney. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:15:03 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:15:03 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /moudah. For complete SELinux messages run: sealert -l 8aa90098-3f37-44d3-830d-3e190106b487 Nov 14 18:15:03 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from read access on the directory moudah. For complete SELinux messages run: sealert -l e66b8d10-c33e-4258-80c2-a75c2ad23923 Nov 14 18:15:03 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from open access on the directory /moudah. For complete SELinux messages run: sealert -l 1c5a8389-fd5c-4c95-8d80-90c6b460feeb Nov 14 18:15:03 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from search access on the directory /moudah/.dovecot.sieve. For complete SELinux messages run: sealert -l 78271ea8-1eb7-4d7a-bc7b-fa15f125f396 Nov 14 18:15:04 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /moudah_DeleteME. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:15:06 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from read access on the directory moudah_DeleteME. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:15:07 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from open access on the directory /moudah_DeleteME. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:15:08 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from search access on the directory /moudah_DeleteME/Maildir. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:15:08 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mperei02/Maildir. For complete SELinux messages run: sealert -l e73de9b7-10d6-4d12-bb6b-f1c831b4abd8 Nov 14 18:15:08 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l bda530c3-e908-4bdd-836a-c09a0810fffb Nov 14 18:15:08 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from open access on the directory /mperei02/Maildir. For complete SELinux messages run: sealert -l d64802e5-3249-4b6f-be73-f3471024dfed Nov 14 18:15:08 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from search access on the directory /mperei02/Maildir/.Drafts. For complete SELinux messages run: sealert -l ab70a8ee-cebb-4d37-853f-4be42461618f Nov 14 18:15:08 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mperei02/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 79b61dfb-8b7a-4c2f-bcec-f96b51e0eddf Nov 14 18:15:10 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /nlford/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:15:11 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:15:12 mail3.phas.ubc.ca setroubleshoot[2644737]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 18:15:42 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:15:44 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:15:44 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /pripoche. For complete SELinux messages run: sealert -l 8aa90098-3f37-44d3-830d-3e190106b487 Nov 14 18:15:44 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from read access on the directory pripoche. For complete SELinux messages run: sealert -l e66b8d10-c33e-4258-80c2-a75c2ad23923 Nov 14 18:15:44 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from open access on the directory /pripoche. For complete SELinux messages run: sealert -l 1c5a8389-fd5c-4c95-8d80-90c6b460feeb Nov 14 18:15:44 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from search access on the directory /pripoche/Maildir. For complete SELinux messages run: sealert -l 78271ea8-1eb7-4d7a-bc7b-fa15f125f396 Nov 14 18:15:44 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /pripoche/Maildir. For complete SELinux messages run: sealert -l e73de9b7-10d6-4d12-bb6b-f1c831b4abd8 Nov 14 18:15:44 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l bda530c3-e908-4bdd-836a-c09a0810fffb Nov 14 18:15:44 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from open access on the directory /pripoche/Maildir. For complete SELinux messages run: sealert -l d64802e5-3249-4b6f-be73-f3471024dfed Nov 14 18:15:44 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from search access on the directory /pripoche/Maildir/.Drafts. For complete SELinux messages run: sealert -l ab70a8ee-cebb-4d37-853f-4be42461618f Nov 14 18:15:44 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from getattr access on the file /pripoche/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 79b61dfb-8b7a-4c2f-bcec-f96b51e0eddf Nov 14 18:15:45 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /pripoche_DeleteME. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:15:47 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from read access on the directory pripoche_DeleteME. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:15:48 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from open access on the directory /pripoche_DeleteME. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:15:50 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from search access on the directory /pripoche_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:15:51 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /rap_25-10-10/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:15:52 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:15:54 mail3.phas.ubc.ca setroubleshoot[2647666]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rap_25-10-10/sieve/managesieve.sieve. For complete SELinux messages run: sealert -l bbc8e078-6d8b-4bae-a72e-8a3d0628a359 Nov 14 18:16:18 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rhaas. For complete SELinux messages run: sealert -l 8aa90098-3f37-44d3-830d-3e190106b487 Nov 14 18:16:18 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from read access on the directory rhaas. For complete SELinux messages run: sealert -l e66b8d10-c33e-4258-80c2-a75c2ad23923 Nov 14 18:16:18 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from open access on the directory /rhaas. For complete SELinux messages run: sealert -l 1c5a8389-fd5c-4c95-8d80-90c6b460feeb Nov 14 18:16:18 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from search access on the directory /rhaas/Maildir. For complete SELinux messages run: sealert -l 78271ea8-1eb7-4d7a-bc7b-fa15f125f396 Nov 14 18:16:18 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /rhaas/.dovecot.sieve. For complete SELinux messages run: sealert -l 4e9c453f-ed00-4595-9c88-8fd66ffe6beb Nov 14 18:16:18 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l cf587461-9935-4759-a23a-cbb26c0c6fe1 Nov 14 18:16:18 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rhaas/sieve. For complete SELinux messages run: sealert -l b70099d4-f33d-4828-8c56-023aa5a605bf Nov 14 18:16:18 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from read access on the directory sieve. For complete SELinux messages run: sealert -l f049482f-1230-41d2-bbae-426d40c4b169 Nov 14 18:16:18 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from open access on the directory /rhaas/sieve. For complete SELinux messages run: sealert -l 72eedba7-24c5-4fb5-a332-bb9d75ffe609 Nov 14 18:16:18 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from search access on the directory /rhaas/sieve/tmp. For complete SELinux messages run: sealert -l 95dff99e-edbe-4252-9ff9-bce603e152ff Nov 14 18:16:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:16:28 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from search access on the directory /saburke/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:16:30 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /saburke/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:16:31 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:16:32 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from open access on the directory /saburke/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:16:34 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the file /saburke/Maildir/.Sent/dovecot-keywords. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:16:35 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /samcbride/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:16:37 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sdharani. For complete SELinux messages run: sealert -l 8aa90098-3f37-44d3-830d-3e190106b487 Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from read access on the directory sdharani. For complete SELinux messages run: sealert -l e66b8d10-c33e-4258-80c2-a75c2ad23923 Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from open access on the directory /sdharani. For complete SELinux messages run: sealert -l 1c5a8389-fd5c-4c95-8d80-90c6b460feeb Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from search access on the directory /sdharani/Maildir. For complete SELinux messages run: sealert -l 78271ea8-1eb7-4d7a-bc7b-fa15f125f396 Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sdharani/Maildir. For complete SELinux messages run: sealert -l e73de9b7-10d6-4d12-bb6b-f1c831b4abd8 Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /sdharani/.dovecot.sieve. For complete SELinux messages run: sealert -l 4e9c453f-ed00-4595-9c88-8fd66ffe6beb Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l cf587461-9935-4759-a23a-cbb26c0c6fe1 Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sdharani/sieve. For complete SELinux messages run: sealert -l b70099d4-f33d-4828-8c56-023aa5a605bf Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l bda530c3-e908-4bdd-836a-c09a0810fffb Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from open access on the directory /sdharani/Maildir. For complete SELinux messages run: sealert -l d64802e5-3249-4b6f-be73-f3471024dfed Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from search access on the directory /sdharani/Maildir/.Drafts. For complete SELinux messages run: sealert -l ab70a8ee-cebb-4d37-853f-4be42461618f Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the file /sdharani/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 79b61dfb-8b7a-4c2f-bcec-f96b51e0eddf Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from read access on the directory sieve. For complete SELinux messages run: sealert -l f049482f-1230-41d2-bbae-426d40c4b169 Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from open access on the directory /sdharani/sieve. For complete SELinux messages run: sealert -l 72eedba7-24c5-4fb5-a332-bb9d75ffe609 Nov 14 18:16:43 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from search access on the directory /sdharani/sieve/tmp. For complete SELinux messages run: sealert -l 95dff99e-edbe-4252-9ff9-bce603e152ff Nov 14 18:16:44 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the file /seme/.addressbook. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:16:46 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from search access on the directory /seme/.dovecot.sieve. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:16:47 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /seme/Maildir. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:16:48 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:16:50 mail3.phas.ubc.ca setroubleshoot[2648759]: SELinux is preventing /usr/bin/rsync from open access on the directory /seme/Maildir. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:17:04 mail3.phas.ubc.ca setroubleshoot[2651235]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /stamp/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:17:05 mail3.phas.ubc.ca setroubleshoot[2651235]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:17:29 mail3.phas.ubc.ca setroubleshoot[2651989]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:17:42 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /testy_DeleteME/Maildir. For complete SELinux messages run: sealert -l e73de9b7-10d6-4d12-bb6b-f1c831b4abd8 Nov 14 18:17:42 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l bda530c3-e908-4bdd-836a-c09a0810fffb Nov 14 18:17:42 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from open access on the directory /testy_DeleteME/Maildir. For complete SELinux messages run: sealert -l d64802e5-3249-4b6f-be73-f3471024dfed Nov 14 18:17:42 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from search access on the directory /testy_DeleteME/Maildir/cur. For complete SELinux messages run: sealert -l ab70a8ee-cebb-4d37-853f-4be42461618f Nov 14 18:17:42 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from getattr access on the file /testy_DeleteME/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 79b61dfb-8b7a-4c2f-bcec-f96b51e0eddf Nov 14 18:17:43 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /theresa. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:17:44 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from read access on the directory theresa. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:17:46 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from open access on the directory /theresa. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:17:47 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from search access on the directory /theresa/Maildir. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:17:48 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from getattr access on the file /theresa/.dovecot.sieve. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:17:50 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /timjchild_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /ttadmin_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 4e9c453f-ed00-4595-9c88-8fd66ffe6beb Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l cf587461-9935-4759-a23a-cbb26c0c6fe1 Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ttadmin_DeleteME/.cache. For complete SELinux messages run: sealert -l f7bac1ad-9a2b-4cfb-a502-123f87c03c7f Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ttadmin_DeleteME/.config. For complete SELinux messages run: sealert -l 27d2f26a-2b95-4b5b-b80e-ac22f341201c Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ttadmin_DeleteME/sieve. For complete SELinux messages run: sealert -l b70099d4-f33d-4828-8c56-023aa5a605bf Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from read access on the directory .cache. For complete SELinux messages run: sealert -l af0851db-5a24-4b68-ab31-a71663c06fb1 Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from open access on the directory /ttadmin_DeleteME/.cache. For complete SELinux messages run: sealert -l 914fb2f0-4497-41b2-9acc-2895dc440ac3 Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from search access on the directory /ttadmin_DeleteME/.cache/abrt. For complete SELinux messages run: sealert -l d225b396-9baa-4102-97be-283c5e4b2654 Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from getattr access on the file /ttadmin_DeleteME/.cache/abrt/lastnotification. For complete SELinux messages run: sealert -l 57c79822-ee50-46b2-8673-9b6c268a979b Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from read access on the directory .config. For complete SELinux messages run: sealert -l 4e9850c4-921d-4e96-bde3-44c86e868f70 Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from open access on the directory /ttadmin_DeleteME/.config. For complete SELinux messages run: sealert -l 302bafae-cfc6-40f0-b12e-ae5e629f890e Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from search access on the directory /ttadmin_DeleteME/.config/abrt. For complete SELinux messages run: sealert -l 274d31a3-af2a-4f61-ae76-800274541cb5 Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from read access on the directory sieve. For complete SELinux messages run: sealert -l f049482f-1230-41d2-bbae-426d40c4b169 Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from open access on the directory /ttadmin_DeleteME/sieve. For complete SELinux messages run: sealert -l 72eedba7-24c5-4fb5-a332-bb9d75ffe609 Nov 14 18:17:51 mail3.phas.ubc.ca setroubleshoot[2652386]: SELinux is preventing /usr/bin/rsync from search access on the directory /ttadmin_DeleteME/sieve/tmp. For complete SELinux messages run: sealert -l 95dff99e-edbe-4252-9ff9-bce603e152ff Nov 14 18:18:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:18:22 mail3.phas.ubc.ca setroubleshoot[2653752]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:18:25 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:18:26 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /urielconod/Maildir/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:18:28 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:18:29 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from open access on the directory /urielconod/Maildir/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:18:30 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /vesna/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:18:31 mail3.phas.ubc.ca setroubleshoot[2653752]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:18:32 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:18:33 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:18:34 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /vmilner/Maildir/.Sent/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:18:36 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:18:37 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from open access on the directory /vmilner/Maildir/.Sent/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:18:45 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /waerbeke/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:18:47 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:18:51 mail3.phas.ubc.ca setroubleshoot[2653752]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:19:15 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /znuny. For complete SELinux messages run: sealert -l 8aa90098-3f37-44d3-830d-3e190106b487 Nov 14 18:19:15 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from read access on the directory znuny. For complete SELinux messages run: sealert -l e66b8d10-c33e-4258-80c2-a75c2ad23923 Nov 14 18:19:15 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from open access on the directory /znuny. For complete SELinux messages run: sealert -l 1c5a8389-fd5c-4c95-8d80-90c6b460feeb Nov 14 18:19:15 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from search access on the directory /znuny/Maildir. For complete SELinux messages run: sealert -l 78271ea8-1eb7-4d7a-bc7b-fa15f125f396 Nov 14 18:19:15 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /znuny/Maildir. For complete SELinux messages run: sealert -l e73de9b7-10d6-4d12-bb6b-f1c831b4abd8 Nov 14 18:19:15 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l bda530c3-e908-4bdd-836a-c09a0810fffb Nov 14 18:19:15 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from open access on the directory /znuny/Maildir. For complete SELinux messages run: sealert -l d64802e5-3249-4b6f-be73-f3471024dfed Nov 14 18:19:15 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from search access on the directory /znuny/Maildir/.Trash. For complete SELinux messages run: sealert -l ab70a8ee-cebb-4d37-853f-4be42461618f Nov 14 18:19:15 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from getattr access on the file /znuny/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 79b61dfb-8b7a-4c2f-bcec-f96b51e0eddf Nov 14 18:19:16 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ztao. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:19:18 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from read access on the directory ztao. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:19:19 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from open access on the directory /ztao. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:19:20 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from search access on the directory /ztao/Maildir. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:19:22 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from getattr access on the file /ztao/.dovecot.sieve. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:19:22 mail3.phas.ubc.ca setroubleshoot[2656125]: failed to retrieve rpm info for path '/mail/home2': Nov 14 18:19:23 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/home2. For complete SELinux messages run: sealert -l 0b10e4f5-914c-4e0b-915f-390164519683 Nov 14 18:19:24 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /abelley_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:19:26 mail3.phas.ubc.ca setroubleshoot[2656125]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:19:57 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cmahajan/Maildir/cur. For complete SELinux messages run: sealert -l 6264c795-4e4e-4ac5-a0ad-3142d2e80f16 Nov 14 18:19:58 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from read access on the directory cur. For complete SELinux messages run: sealert -l 5703e794-57f8-4e65-9dff-9b6afbdd8e4a Nov 14 18:19:59 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from open access on the directory /cmahajan/Maildir/cur. For complete SELinux messages run: sealert -l 36ee9c8e-1dd4-4ba9-807e-56f39d122f84 Nov 14 18:20:01 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the file /cmccrack/Maildir/.INBOX.[Gmail].All Mail/cur/1679435549.M448736P23541.mail.phas.ubc.ca,S=42924,W=44270:2,S. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:20:02 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from search access on the directory /cmccrack/Maildir/.INBOX.[Gmail].All Mail/new. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:20:04 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cmccrack/Maildir/.INBOX.[Gmail].All Mail/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:20:05 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:20:06 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from open access on the directory /cmccrack/Maildir/.INBOX.[Gmail].All Mail/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:20:08 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /conorwat/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:20:09 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:20:10 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from search access on the directory /demet_DeleteME/Maildir/.Archive/new. For complete SELinux messages run: sealert -l d8afa3b4-eaa8-4a1e-9be3-9444a5958985 Nov 14 18:20:12 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /demet_DeleteME/Maildir/.Archive/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:20:13 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:20:14 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from open access on the directory /demet_DeleteME/Maildir/.Archive/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:20:16 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the file /demet_DeleteME/Maildir/.Drafts/dovecot-keywords. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:20:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:20:17 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /denisuhland_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:20:17 mail3.phas.ubc.ca setroubleshoot[2657209]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:20:19 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:20:19 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 18:20:21 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:20:22 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /garethsmith/Maildir/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:20:23 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:20:25 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from open access on the directory /garethsmith/Maildir/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:20:26 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /gaurrhea_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:20:27 mail3.phas.ubc.ca setroubleshoot[2657209]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:20:27 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:20:29 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:20:30 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /hershen_DeleteME/Maildir/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:20:32 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:20:33 mail3.phas.ubc.ca setroubleshoot[2657209]: SELinux is preventing /usr/bin/rsync from open access on the directory /hershen_DeleteME/Maildir/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:22:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:22:12 mail3.phas.ubc.ca setroubleshoot[2662379]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:22:14 mail3.phas.ubc.ca setroubleshoot[2662379]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 14 18:22:15 mail3.phas.ubc.ca setroubleshoot[2662379]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /xyan_DeleteME/Maildir/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:22:17 mail3.phas.ubc.ca setroubleshoot[2662379]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:22:18 mail3.phas.ubc.ca setroubleshoot[2662379]: SELinux is preventing /usr/bin/rsync from open access on the directory /xyan_DeleteME/Maildir/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:22:19 mail3.phas.ubc.ca setroubleshoot[2662379]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /yates_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:22:21 mail3.phas.ubc.ca setroubleshoot[2662379]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:22:22 mail3.phas.ubc.ca setroubleshoot[2662379]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 6adda795-343f-4744-9e8a-c17a015adb46 Nov 14 18:22:23 mail3.phas.ubc.ca setroubleshoot[2662379]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ycyam_DeleteME/Maildir/new. For complete SELinux messages run: sealert -l d7d124eb-879d-4dc8-a1f0-0b734c5ece73 Nov 14 18:22:25 mail3.phas.ubc.ca setroubleshoot[2662379]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l c2fe9bb1-b5d8-4e57-ab6d-6867aead05ef Nov 14 18:22:26 mail3.phas.ubc.ca setroubleshoot[2662379]: SELinux is preventing /usr/bin/rsync from open access on the directory /ycyam_DeleteME/Maildir/new. For complete SELinux messages run: sealert -l 15bb9bf5-9b15-4f8d-963c-4dc6a6c2733c Nov 14 18:22:27 mail3.phas.ubc.ca setroubleshoot[2662379]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /ydyang_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 437f4b56-42ae-40b7-b5d3-6868e5d5c7b2 Nov 14 18:22:29 mail3.phas.ubc.ca setroubleshoot[2662379]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 9ff0ad30-c49b-4c6e-959b-a3584b828f30 Nov 14 18:23:43 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 18:23:44 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 18:23:45 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 18:23:47 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 18:23:48 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 18:23:49 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 18:23:50 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 18:23:52 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 18:23:53 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 18:23:54 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 18:23:56 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 18:23:57 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 18:23:58 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 18:23:59 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 18:24:01 mail3.phas.ubc.ca setroubleshoot[2665984]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 18:24:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:25:00 mail3.phas.ubc.ca pcp[2669757]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 18:25:13 mail3.phas.ubc.ca setroubleshoot[2670258]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 18:26:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:27:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:29:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:30:13 mail3.phas.ubc.ca setroubleshoot[2682339]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 18:31:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:33:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:35:14 mail3.phas.ubc.ca setroubleshoot[2693304]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 18:35:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:36:11 mail3.phas.ubc.ca setroubleshoot[2696076]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:36:14 mail3.phas.ubc.ca setroubleshoot[2696076]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:37:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:39:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:39:38 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l 1a57f483-0c54-4377-976c-95ee7b8d81c7 Nov 14 18:39:38 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 26302ce6-57ca-4c53-a04d-9052543d0207 Nov 14 18:39:38 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 64a1cb92-9640-466d-9d7b-8daf01fd8ee3 Nov 14 18:39:38 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 1dc9b5cb-993d-44e4-96d2-d413455d6fbf Nov 14 18:39:38 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 3f848087-2703-4675-ae92-31ebea1f765d Nov 14 18:39:38 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 387cc0ac-337b-478a-a810-ccb467c1c004 Nov 14 18:39:39 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l 824c28b0-c775-4a07-a8f5-3984b87be9f8 Nov 14 18:39:39 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l 48871fa5-178a-4a0a-bf05-717306eee57b Nov 14 18:39:39 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l fb58ec88-b545-4555-9b2e-ad81436eafac Nov 14 18:39:39 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l 6c801904-bc5a-4728-ba54-14b6d1f6cd7e Nov 14 18:39:39 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.C8t1DY/repodata/repomd.xml. For complete SELinux messages run: sealert -l 5b7089b9-ca36-4e38-bc03-2fec18ecb691 Nov 14 18:39:39 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l 5464dfb9-dd25-4e7f-9c95-e74f7dd17359 Nov 14 18:39:39 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.C8t1DY. For complete SELinux messages run: sealert -l 0a29ee00-49e7-428b-a3b6-95ffc8e2be39 Nov 14 18:39:39 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 4292e2e8-18b5-4236-a2c3-b95187e91d75 Nov 14 18:39:39 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l ce928a60-4305-43b6-86ab-55ef9c6e22f9 Nov 14 18:39:39 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l 7b505578-fdf6-4464-abf1-edf966fbacc4 Nov 14 18:39:42 mail3.phas.ubc.ca setroubleshoot[2704430]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 14 18:39:42 mail3.phas.ubc.ca setroubleshoot[2704430]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l dd123fef-4a7e-4632-83ca-0bf860ca9939 Nov 14 18:40:04 mail3.phas.ubc.ca setroubleshoot[2705337]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:40:11 mail3.phas.ubc.ca setroubleshoot[2705337]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 18:41:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:41:08 mail3.phas.ubc.ca setroubleshoot[2707937]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:42:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:44:23 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 18:44:24 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 18:44:25 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 18:44:27 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 18:44:28 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 18:44:29 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 18:44:31 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 18:44:32 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 18:44:33 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 18:44:35 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 18:44:36 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 18:44:37 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 18:44:38 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 18:44:40 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 18:44:41 mail3.phas.ubc.ca setroubleshoot[2715280]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 18:44:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:45:13 mail3.phas.ubc.ca setroubleshoot[2717928]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 18:46:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:48:16 mail3.phas.ubc.ca setroubleshoot[2724256]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 18:48:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:50:14 mail3.phas.ubc.ca setroubleshoot[2728904]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 18:50:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:52:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:54:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:55:00 mail3.phas.ubc.ca pcp[2740925]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 18:55:13 mail3.phas.ubc.ca setroubleshoot[2741514]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 18:56:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:58:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 18:59:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:00:10 mail3.phas.ubc.ca setroubleshoot[2753528]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:00:12 mail3.phas.ubc.ca setroubleshoot[2753528]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:00:28 mail3.phas.ubc.ca setroubleshoot[2754073]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:01:03 mail3.phas.ubc.ca setroubleshoot[2755163]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 14 19:01:03 mail3.phas.ubc.ca setroubleshoot[2755163]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 14 19:01:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:01:54 mail3.phas.ubc.ca setroubleshoot[2757684]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:02:51 mail3.phas.ubc.ca setroubleshoot[2759355]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:03:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:05:04 mail3.phas.ubc.ca setroubleshoot[2764298]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:05:12 mail3.phas.ubc.ca setroubleshoot[2764298]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:05:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:06:53 mail3.phas.ubc.ca setroubleshoot[2768571]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:06:55 mail3.phas.ubc.ca setroubleshoot[2768571]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:07:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:07:30 mail3.phas.ubc.ca setroubleshoot[2770626]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:08:44 mail3.phas.ubc.ca setroubleshoot[2772869]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-certbot-renew.timer': Nov 14 19:08:45 mail3.phas.ubc.ca setroubleshoot[2772869]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-certbot-renew.timer. For complete SELinux messages run: sealert -l ecfc26d6-eb43-4b8d-8d99-994f478e2787 Nov 14 19:09:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:10:12 mail3.phas.ubc.ca setroubleshoot[2776550]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:11:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:13:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:14:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:15:13 mail3.phas.ubc.ca setroubleshoot[2788721]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:16:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:18:41 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 19:18:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:18:42 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 19:18:44 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 19:18:45 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 19:18:46 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 19:18:47 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 19:18:49 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 19:18:50 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 19:18:51 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 19:18:53 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 19:18:54 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 19:18:55 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 19:18:57 mail3.phas.ubc.ca setroubleshoot[2795900]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 19:20:13 mail3.phas.ubc.ca setroubleshoot[2799686]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:20:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:21:01 mail3.phas.ubc.ca setroubleshoot[2802125]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:21:51 mail3.phas.ubc.ca setroubleshoot[2803597]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:22:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:23:04 mail3.phas.ubc.ca setroubleshoot[2806783]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 19:23:06 mail3.phas.ubc.ca setroubleshoot[2806783]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 19:23:07 mail3.phas.ubc.ca setroubleshoot[2806783]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 19:23:08 mail3.phas.ubc.ca setroubleshoot[2806783]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 19:23:10 mail3.phas.ubc.ca setroubleshoot[2806783]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 19:23:11 mail3.phas.ubc.ca setroubleshoot[2806783]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 19:23:12 mail3.phas.ubc.ca setroubleshoot[2806783]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 19:23:14 mail3.phas.ubc.ca setroubleshoot[2806783]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 19:23:15 mail3.phas.ubc.ca setroubleshoot[2806783]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 19:23:16 mail3.phas.ubc.ca setroubleshoot[2806783]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 19:23:18 mail3.phas.ubc.ca setroubleshoot[2806783]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 19:24:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:25:00 mail3.phas.ubc.ca pcp[2811565]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 19:25:12 mail3.phas.ubc.ca setroubleshoot[2812155]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:25:12 mail3.phas.ubc.ca setroubleshoot[2812155]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:26:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:27:24 mail3.phas.ubc.ca setroubleshoot[2817108]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:28:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:29:48 mail3.phas.ubc.ca setroubleshoot[2822501]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:29:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:30:07 mail3.phas.ubc.ca setroubleshoot[2824141]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:30:11 mail3.phas.ubc.ca setroubleshoot[2824141]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:30:42 mail3.phas.ubc.ca setroubleshoot[2825195]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:31:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:33:10 mail3.phas.ubc.ca setroubleshoot[2830526]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:33:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:35:13 mail3.phas.ubc.ca setroubleshoot[2835376]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:35:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:36:09 mail3.phas.ubc.ca setroubleshoot[2838015]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:37:15 mail3.phas.ubc.ca setroubleshoot[2839963]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 19:37:17 mail3.phas.ubc.ca setroubleshoot[2839963]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 19:37:18 mail3.phas.ubc.ca setroubleshoot[2839963]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 19:37:19 mail3.phas.ubc.ca setroubleshoot[2839963]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 19:37:21 mail3.phas.ubc.ca setroubleshoot[2839963]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 19:37:22 mail3.phas.ubc.ca setroubleshoot[2839963]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 19:37:23 mail3.phas.ubc.ca setroubleshoot[2839963]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 19:37:25 mail3.phas.ubc.ca setroubleshoot[2839963]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 19:37:26 mail3.phas.ubc.ca setroubleshoot[2839963]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 19:37:27 mail3.phas.ubc.ca setroubleshoot[2839963]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 19:37:29 mail3.phas.ubc.ca setroubleshoot[2839963]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 19:37:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:37:45 mail3.phas.ubc.ca setroubleshoot[2841895]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:37:47 mail3.phas.ubc.ca setroubleshoot[2841895]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:39:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:40:13 mail3.phas.ubc.ca setroubleshoot[2847305]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:41:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:41:44 mail3.phas.ubc.ca setroubleshoot[2851080]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:43:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:45:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:45:12 mail3.phas.ubc.ca setroubleshoot[2859254]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:45:34 mail3.phas.ubc.ca setroubleshoot[2859862]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:46:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:48:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:49:20 mail3.phas.ubc.ca setroubleshoot[2868714]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:50:12 mail3.phas.ubc.ca setroubleshoot[2870313]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:50:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:51:19 mail3.phas.ubc.ca setroubleshoot[2873372]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:52:11 mail3.phas.ubc.ca setroubleshoot[2874926]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 19:52:12 mail3.phas.ubc.ca setroubleshoot[2874926]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 19:52:14 mail3.phas.ubc.ca setroubleshoot[2874926]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 19:52:15 mail3.phas.ubc.ca setroubleshoot[2874926]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 19:52:16 mail3.phas.ubc.ca setroubleshoot[2874926]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 19:52:18 mail3.phas.ubc.ca setroubleshoot[2874926]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 19:52:19 mail3.phas.ubc.ca setroubleshoot[2874926]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 19:52:20 mail3.phas.ubc.ca setroubleshoot[2874926]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 19:52:22 mail3.phas.ubc.ca setroubleshoot[2874926]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 19:52:23 mail3.phas.ubc.ca setroubleshoot[2874926]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 19:52:24 mail3.phas.ubc.ca setroubleshoot[2874926]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 19:52:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:54:07 mail3.phas.ubc.ca setroubleshoot[2879368]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:54:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:55:00 mail3.phas.ubc.ca pcp[2882519]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 19:55:13 mail3.phas.ubc.ca setroubleshoot[2883035]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 19:56:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:57:12 mail3.phas.ubc.ca setroubleshoot[2887670]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 19:58:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 19:59:27 mail3.phas.ubc.ca setroubleshoot[2892701]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:00:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:00:13 mail3.phas.ubc.ca setroubleshoot[2895194]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:01:02 mail3.phas.ubc.ca setroubleshoot[2896656]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 14 20:01:02 mail3.phas.ubc.ca setroubleshoot[2896656]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 14 20:01:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:03:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:04:34 mail3.phas.ubc.ca setroubleshoot[2905064]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:05:12 mail3.phas.ubc.ca setroubleshoot[2906250]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:05:12 mail3.phas.ubc.ca setroubleshoot[2906250]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:05:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:07:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:09:01 mail3.phas.ubc.ca setroubleshoot[2914854]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:09:27 mail3.phas.ubc.ca setroubleshoot[2915626]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:09:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:10:12 mail3.phas.ubc.ca setroubleshoot[2918003]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:11:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:11:28 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 20:11:29 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 20:11:30 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 20:11:31 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 20:11:33 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 20:11:34 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 20:11:35 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 20:11:37 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 20:11:38 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 20:11:39 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 20:11:41 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 20:11:42 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 20:11:43 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 20:11:45 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 20:11:46 mail3.phas.ubc.ca setroubleshoot[2921208]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 20:13:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:15:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:15:13 mail3.phas.ubc.ca setroubleshoot[2930045]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:16:41 mail3.phas.ubc.ca setroubleshoot[2932600]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:17:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:18:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:20:13 mail3.phas.ubc.ca setroubleshoot[2941037]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:20:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:22:12 mail3.phas.ubc.ca setroubleshoot[2945468]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 20:22:13 mail3.phas.ubc.ca setroubleshoot[2945468]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 20:22:14 mail3.phas.ubc.ca setroubleshoot[2945468]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 20:22:16 mail3.phas.ubc.ca setroubleshoot[2945468]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 20:22:17 mail3.phas.ubc.ca setroubleshoot[2945468]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 20:22:18 mail3.phas.ubc.ca setroubleshoot[2945468]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 20:22:20 mail3.phas.ubc.ca setroubleshoot[2945468]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 20:22:21 mail3.phas.ubc.ca setroubleshoot[2945468]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 20:22:22 mail3.phas.ubc.ca setroubleshoot[2945468]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 20:22:24 mail3.phas.ubc.ca setroubleshoot[2945468]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 20:22:25 mail3.phas.ubc.ca setroubleshoot[2945468]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 20:22:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:24:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:25:00 mail3.phas.ubc.ca pcp[2953044]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 20:25:12 mail3.phas.ubc.ca setroubleshoot[2953541]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:25:50 mail3.phas.ubc.ca setroubleshoot[2954696]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:26:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:27:58 mail3.phas.ubc.ca setroubleshoot[2959442]: SELinux is preventing /usr/bin/python3.9 from read access on the file installed_products.json. For complete SELinux messages run: sealert -l 1a57f483-0c54-4377-976c-95ee7b8d81c7 Nov 14 20:27:58 mail3.phas.ubc.ca setroubleshoot[2959442]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l 26302ce6-57ca-4c53-a04d-9052543d0207 Nov 14 20:27:58 mail3.phas.ubc.ca setroubleshoot[2959442]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l 64a1cb92-9640-466d-9d7b-8daf01fd8ee3 Nov 14 20:27:58 mail3.phas.ubc.ca setroubleshoot[2959442]: SELinux is preventing /usr/bin/python3.9 from write access on the file syspurpose.json. For complete SELinux messages run: sealert -l 1dc9b5cb-993d-44e4-96d2-d413455d6fbf Nov 14 20:28:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:30:10 mail3.phas.ubc.ca setroubleshoot[2964362]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:30:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:30:11 mail3.phas.ubc.ca setroubleshoot[2964362]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:30:11 mail3.phas.ubc.ca setroubleshoot[2964362]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:30:27 mail3.phas.ubc.ca setroubleshoot[2965961]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:30:33 mail3.phas.ubc.ca setroubleshoot[2965961]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:32:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:33:00 mail3.phas.ubc.ca setroubleshoot[2971524]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:33:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:35:13 mail3.phas.ubc.ca setroubleshoot[2976560]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:35:27 mail3.phas.ubc.ca setroubleshoot[2976960]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:35:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:37:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:37:47 mail3.phas.ubc.ca setroubleshoot[2983196]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 20:37:48 mail3.phas.ubc.ca setroubleshoot[2983196]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 20:37:50 mail3.phas.ubc.ca setroubleshoot[2983196]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 20:37:51 mail3.phas.ubc.ca setroubleshoot[2983196]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 20:37:52 mail3.phas.ubc.ca setroubleshoot[2983196]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 20:37:54 mail3.phas.ubc.ca setroubleshoot[2983196]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 20:37:55 mail3.phas.ubc.ca setroubleshoot[2983196]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 20:37:56 mail3.phas.ubc.ca setroubleshoot[2983196]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 20:37:58 mail3.phas.ubc.ca setroubleshoot[2983196]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 20:37:59 mail3.phas.ubc.ca setroubleshoot[2983196]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 20:38:00 mail3.phas.ubc.ca setroubleshoot[2983196]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 20:39:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:40:13 mail3.phas.ubc.ca setroubleshoot[2988700]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:41:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:43:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:45:12 mail3.phas.ubc.ca setroubleshoot[2999652]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:45:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:45:33 mail3.phas.ubc.ca setroubleshoot[3001341]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:46:43 mail3.phas.ubc.ca setroubleshoot[3003388]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:47:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:49:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:50:12 mail3.phas.ubc.ca setroubleshoot[3011770]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:50:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:52:34 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 20:52:36 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 20:52:37 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 20:52:38 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 20:52:39 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 20:52:41 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 20:52:42 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 20:52:43 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 20:52:44 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 20:52:46 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 20:52:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:52:47 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 20:52:49 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 20:52:50 mail3.phas.ubc.ca setroubleshoot[3016954]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 20:53:59 mail3.phas.ubc.ca setroubleshoot[3020510]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:54:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:54:43 mail3.phas.ubc.ca setroubleshoot[3022912]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 20:55:01 mail3.phas.ubc.ca pcp[3023815]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 20:55:13 mail3.phas.ubc.ca setroubleshoot[3024405]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 20:56:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 20:58:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:00:04 mail3.phas.ubc.ca setroubleshoot[3035106]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 21:00:12 mail3.phas.ubc.ca setroubleshoot[3035106]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:00:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:01:02 mail3.phas.ubc.ca setroubleshoot[3038069]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 14 21:01:02 mail3.phas.ubc.ca setroubleshoot[3038069]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 14 21:02:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:04:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:05:13 mail3.phas.ubc.ca setroubleshoot[3047680]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:05:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:07:04 mail3.phas.ubc.ca setroubleshoot[3052025]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:07:17 mail3.phas.ubc.ca setroubleshoot[3052393]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 21:07:19 mail3.phas.ubc.ca setroubleshoot[3052393]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 21:07:20 mail3.phas.ubc.ca setroubleshoot[3052393]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 21:07:21 mail3.phas.ubc.ca setroubleshoot[3052393]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 21:07:22 mail3.phas.ubc.ca setroubleshoot[3052393]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 21:07:24 mail3.phas.ubc.ca setroubleshoot[3052393]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 21:07:25 mail3.phas.ubc.ca setroubleshoot[3052393]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 21:07:26 mail3.phas.ubc.ca setroubleshoot[3052393]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 21:07:28 mail3.phas.ubc.ca setroubleshoot[3052393]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 21:07:29 mail3.phas.ubc.ca setroubleshoot[3052393]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 21:07:30 mail3.phas.ubc.ca setroubleshoot[3052393]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 21:07:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:09:10 mail3.phas.ubc.ca setroubleshoot[3056821]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 21:09:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:10:12 mail3.phas.ubc.ca setroubleshoot[3059702]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:11:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:13:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:14:19 mail3.phas.ubc.ca setroubleshoot[3069028]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 21:14:51 mail3.phas.ubc.ca setroubleshoot[3069978]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 21:15:13 mail3.phas.ubc.ca setroubleshoot[3070674]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:15:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:17:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:19:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:20:13 mail3.phas.ubc.ca setroubleshoot[3082622]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:20:55 mail3.phas.ubc.ca setroubleshoot[3083835]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 21:20:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:22:29 mail3.phas.ubc.ca setroubleshoot[3087557]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 21:22:30 mail3.phas.ubc.ca setroubleshoot[3087557]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 21:22:31 mail3.phas.ubc.ca setroubleshoot[3087557]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 21:22:32 mail3.phas.ubc.ca setroubleshoot[3087557]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 21:22:34 mail3.phas.ubc.ca setroubleshoot[3087557]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 21:22:35 mail3.phas.ubc.ca setroubleshoot[3087557]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 21:22:36 mail3.phas.ubc.ca setroubleshoot[3087557]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 21:22:38 mail3.phas.ubc.ca setroubleshoot[3087557]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 21:22:39 mail3.phas.ubc.ca setroubleshoot[3087557]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 21:22:40 mail3.phas.ubc.ca setroubleshoot[3087557]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 21:22:41 mail3.phas.ubc.ca setroubleshoot[3087557]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 21:22:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:24:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:25:02 mail3.phas.ubc.ca pcp[3094736]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 21:25:13 mail3.phas.ubc.ca setroubleshoot[3095279]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:26:22 mail3.phas.ubc.ca setroubleshoot[3097260]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 21:26:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:28:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:30:12 mail3.phas.ubc.ca setroubleshoot[3106125]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:30:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:30:42 mail3.phas.ubc.ca setroubleshoot[3108037]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 21:32:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:34:04 mail3.phas.ubc.ca setroubleshoot[3114988]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 21:34:06 mail3.phas.ubc.ca setroubleshoot[3114988]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 21:34:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:35:13 mail3.phas.ubc.ca setroubleshoot[3118115]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:36:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:37:39 mail3.phas.ubc.ca setroubleshoot[3123577]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 21:37:41 mail3.phas.ubc.ca setroubleshoot[3123577]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 21:37:42 mail3.phas.ubc.ca setroubleshoot[3123577]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 21:37:44 mail3.phas.ubc.ca setroubleshoot[3123577]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 21:37:45 mail3.phas.ubc.ca setroubleshoot[3123577]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 21:37:46 mail3.phas.ubc.ca setroubleshoot[3123577]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 21:37:48 mail3.phas.ubc.ca setroubleshoot[3123577]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 21:37:49 mail3.phas.ubc.ca setroubleshoot[3123577]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 21:37:50 mail3.phas.ubc.ca setroubleshoot[3123577]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 21:37:52 mail3.phas.ubc.ca setroubleshoot[3123577]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 21:37:53 mail3.phas.ubc.ca setroubleshoot[3123577]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 21:37:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:39:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:40:13 mail3.phas.ubc.ca setroubleshoot[3130216]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:41:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:43:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:45:12 mail3.phas.ubc.ca setroubleshoot[3141192]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:45:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:47:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:49:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:50:12 mail3.phas.ubc.ca setroubleshoot[3153260]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:51:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:51:49 mail3.phas.ubc.ca setroubleshoot[3157139]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 21:52:16 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 21:52:17 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 21:52:18 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 21:52:20 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 21:52:21 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 21:52:22 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 21:52:24 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 21:52:25 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 21:52:26 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 21:52:27 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 21:52:29 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 21:52:30 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 21:52:31 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 21:52:33 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 21:52:34 mail3.phas.ubc.ca setroubleshoot[3157921]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 21:52:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:54:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:55:00 mail3.phas.ubc.ca pcp[3165380]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 21:55:13 mail3.phas.ubc.ca setroubleshoot[3165896]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 21:56:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:58:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 21:59:56 mail3.phas.ubc.ca setroubleshoot[3176168]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 21:59:57 mail3.phas.ubc.ca setroubleshoot[3176168]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:00:09 mail3.phas.ubc.ca setroubleshoot[3176168]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:00:12 mail3.phas.ubc.ca setroubleshoot[3176168]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:00:23 mail3.phas.ubc.ca setroubleshoot[3176168]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:00:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:00:40 mail3.phas.ubc.ca setroubleshoot[3178555]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:01:02 mail3.phas.ubc.ca setroubleshoot[3179257]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 14 22:01:02 mail3.phas.ubc.ca setroubleshoot[3179257]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 14 22:02:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:02:42 mail3.phas.ubc.ca setroubleshoot[3183309]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:03:00 mail3.phas.ubc.ca setroubleshoot[3183863]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:04:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:05:13 mail3.phas.ubc.ca setroubleshoot[3188894]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:06:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:07:35 mail3.phas.ubc.ca setroubleshoot[3194148]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 22:07:37 mail3.phas.ubc.ca setroubleshoot[3194148]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 22:07:38 mail3.phas.ubc.ca setroubleshoot[3194148]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 22:07:39 mail3.phas.ubc.ca setroubleshoot[3194148]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 22:07:41 mail3.phas.ubc.ca setroubleshoot[3194148]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 22:07:42 mail3.phas.ubc.ca setroubleshoot[3194148]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 22:07:43 mail3.phas.ubc.ca setroubleshoot[3194148]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 22:07:44 mail3.phas.ubc.ca setroubleshoot[3194148]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 22:07:46 mail3.phas.ubc.ca setroubleshoot[3194148]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 22:07:47 mail3.phas.ubc.ca setroubleshoot[3194148]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 22:07:48 mail3.phas.ubc.ca setroubleshoot[3194148]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 22:08:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:09:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:10:13 mail3.phas.ubc.ca setroubleshoot[3201047]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:11:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:13:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:15:12 mail3.phas.ubc.ca setroubleshoot[3212072]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:15:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:17:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:19:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:20:13 mail3.phas.ubc.ca setroubleshoot[3223865]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:21:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:22:30 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 22:22:32 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 22:22:33 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 22:22:34 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 22:22:36 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 22:22:37 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 22:22:38 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 22:22:40 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 22:22:41 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 22:22:42 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 22:22:44 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 22:22:45 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 22:22:46 mail3.phas.ubc.ca setroubleshoot[3228875]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 22:23:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:24:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:25:01 mail3.phas.ubc.ca pcp[3235799]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 22:25:13 mail3.phas.ubc.ca setroubleshoot[3236313]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:25:13 mail3.phas.ubc.ca setroubleshoot[3236313]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:26:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:28:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:30:07 mail3.phas.ubc.ca setroubleshoot[3247050]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:30:12 mail3.phas.ubc.ca setroubleshoot[3247050]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:30:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:31:54 mail3.phas.ubc.ca setroubleshoot[3251378]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:32:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:34:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:35:12 mail3.phas.ubc.ca setroubleshoot[3259334]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:36:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:38:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l 1a57f483-0c54-4377-976c-95ee7b8d81c7 Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 26302ce6-57ca-4c53-a04d-9052543d0207 Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 64a1cb92-9640-466d-9d7b-8daf01fd8ee3 Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 1dc9b5cb-993d-44e4-96d2-d413455d6fbf Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 3f848087-2703-4675-ae92-31ebea1f765d Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 387cc0ac-337b-478a-a810-ccb467c1c004 Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l 824c28b0-c775-4a07-a8f5-3984b87be9f8 Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l 48871fa5-178a-4a0a-bf05-717306eee57b Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l fb58ec88-b545-4555-9b2e-ad81436eafac Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l 6c801904-bc5a-4728-ba54-14b6d1f6cd7e Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.MaNBLP/repodata/repomd.xml. For complete SELinux messages run: sealert -l 5b7089b9-ca36-4e38-bc03-2fec18ecb691 Nov 14 22:39:37 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l 5464dfb9-dd25-4e7f-9c95-e74f7dd17359 Nov 14 22:39:38 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.MaNBLP. For complete SELinux messages run: sealert -l 0a29ee00-49e7-428b-a3b6-95ffc8e2be39 Nov 14 22:39:38 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 4292e2e8-18b5-4236-a2c3-b95187e91d75 Nov 14 22:39:38 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l ce928a60-4305-43b6-86ab-55ef9c6e22f9 Nov 14 22:39:38 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l 7b505578-fdf6-4464-abf1-edf966fbacc4 Nov 14 22:39:40 mail3.phas.ubc.ca setroubleshoot[3269163]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 14 22:39:40 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l dd123fef-4a7e-4632-83ca-0bf860ca9939 Nov 14 22:39:40 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from read access on the file installed_products.json. For complete SELinux messages run: sealert -l 1a57f483-0c54-4377-976c-95ee7b8d81c7 Nov 14 22:39:40 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l 26302ce6-57ca-4c53-a04d-9052543d0207 Nov 14 22:39:40 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l 64a1cb92-9640-466d-9d7b-8daf01fd8ee3 Nov 14 22:39:41 mail3.phas.ubc.ca setroubleshoot[3269163]: SELinux is preventing /usr/bin/python3.9 from write access on the file syspurpose.json. For complete SELinux messages run: sealert -l 1dc9b5cb-993d-44e4-96d2-d413455d6fbf Nov 14 22:40:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:40:13 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:40:13 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:40:15 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 22:40:16 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 22:40:17 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 22:40:18 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 22:40:20 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 22:40:21 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 22:40:22 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 22:40:24 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 22:40:25 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 22:40:26 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 22:40:28 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 22:40:29 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 22:40:30 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 22:40:31 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 22:40:33 mail3.phas.ubc.ca setroubleshoot[3271369]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 22:41:02 mail3.phas.ubc.ca setroubleshoot[3272812]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:41:14 mail3.phas.ubc.ca setroubleshoot[3272812]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:41:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:43:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:45:13 mail3.phas.ubc.ca setroubleshoot[3282465]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:45:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:47:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:49:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:50:13 mail3.phas.ubc.ca setroubleshoot[3294460]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:51:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:52:43 mail3.phas.ubc.ca setroubleshoot[3299852]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 22:52:45 mail3.phas.ubc.ca setroubleshoot[3299852]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 22:52:46 mail3.phas.ubc.ca setroubleshoot[3299852]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 22:52:47 mail3.phas.ubc.ca setroubleshoot[3299852]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 22:52:49 mail3.phas.ubc.ca setroubleshoot[3299852]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 22:52:50 mail3.phas.ubc.ca setroubleshoot[3299852]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 22:52:51 mail3.phas.ubc.ca setroubleshoot[3299852]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 22:52:53 mail3.phas.ubc.ca setroubleshoot[3299852]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 22:52:54 mail3.phas.ubc.ca setroubleshoot[3299852]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 22:52:55 mail3.phas.ubc.ca setroubleshoot[3299852]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 22:52:57 mail3.phas.ubc.ca setroubleshoot[3299852]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 22:53:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:55:00 mail3.phas.ubc.ca pcp[3305360]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 22:55:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:55:12 mail3.phas.ubc.ca setroubleshoot[3306993]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 22:55:53 mail3.phas.ubc.ca setroubleshoot[3308249]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:56:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 22:58:39 mail3.phas.ubc.ca setroubleshoot[3314054]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 22:58:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:00:13 mail3.phas.ubc.ca setroubleshoot[3317857]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:00:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:01:03 mail3.phas.ubc.ca setroubleshoot[3320465]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 14 23:01:03 mail3.phas.ubc.ca setroubleshoot[3320465]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 14 23:02:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:04:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:05:13 mail3.phas.ubc.ca setroubleshoot[3329945]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:06:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:07:24 mail3.phas.ubc.ca setroubleshoot[3334911]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 23:07:25 mail3.phas.ubc.ca setroubleshoot[3334911]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 23:07:27 mail3.phas.ubc.ca setroubleshoot[3334911]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 23:07:28 mail3.phas.ubc.ca setroubleshoot[3334911]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 23:07:29 mail3.phas.ubc.ca setroubleshoot[3334911]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 23:07:31 mail3.phas.ubc.ca setroubleshoot[3334911]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 23:07:32 mail3.phas.ubc.ca setroubleshoot[3334911]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 23:07:33 mail3.phas.ubc.ca setroubleshoot[3334911]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 23:07:35 mail3.phas.ubc.ca setroubleshoot[3334911]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 23:07:36 mail3.phas.ubc.ca setroubleshoot[3334911]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 23:07:37 mail3.phas.ubc.ca setroubleshoot[3334911]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 23:08:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:10:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:10:13 mail3.phas.ubc.ca setroubleshoot[3342125]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:11:35 mail3.phas.ubc.ca setroubleshoot[3344495]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 23:12:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:13:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:15:13 mail3.phas.ubc.ca setroubleshoot[3353063]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:15:36 mail3.phas.ubc.ca setroubleshoot[3353710]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 23:15:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:17:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:19:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:20:12 mail3.phas.ubc.ca setroubleshoot[3365219]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:21:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:23:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:23:50 mail3.phas.ubc.ca setroubleshoot[3373603]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 23:23:51 mail3.phas.ubc.ca setroubleshoot[3373603]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 23:23:52 mail3.phas.ubc.ca setroubleshoot[3373603]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 23:23:54 mail3.phas.ubc.ca setroubleshoot[3373603]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 23:23:55 mail3.phas.ubc.ca setroubleshoot[3373603]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 23:23:56 mail3.phas.ubc.ca setroubleshoot[3373603]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 23:23:58 mail3.phas.ubc.ca setroubleshoot[3373603]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 23:23:59 mail3.phas.ubc.ca setroubleshoot[3373603]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 23:24:00 mail3.phas.ubc.ca setroubleshoot[3373603]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 23:24:02 mail3.phas.ubc.ca setroubleshoot[3373603]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 23:24:03 mail3.phas.ubc.ca setroubleshoot[3373603]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 23:25:00 mail3.phas.ubc.ca pcp[3376071]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 23:25:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:25:13 mail3.phas.ubc.ca setroubleshoot[3377307]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:27:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:28:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:30:10 mail3.phas.ubc.ca setroubleshoot[3388692]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 23:30:12 mail3.phas.ubc.ca setroubleshoot[3388692]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:30:22 mail3.phas.ubc.ca setroubleshoot[3388692]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 23:30:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:30:55 mail3.phas.ubc.ca setroubleshoot[3391143]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 23:31:38 mail3.phas.ubc.ca setroubleshoot[3392408]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 23:32:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:32:49 mail3.phas.ubc.ca setroubleshoot[3395643]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 23:34:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:35:12 mail3.phas.ubc.ca setroubleshoot[3400909]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:36:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:37:40 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 23:37:41 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 23:37:42 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 23:37:44 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 23:37:45 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 23:37:46 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 23:37:48 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 23:37:49 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 23:37:50 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 23:37:52 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 23:37:53 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 23:37:54 mail3.phas.ubc.ca setroubleshoot[3406186]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 23:38:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:40:12 mail3.phas.ubc.ca setroubleshoot[3411754]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:40:12 mail3.phas.ubc.ca setroubleshoot[3411754]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:40:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:42:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:43:49 mail3.phas.ubc.ca setroubleshoot[3420183]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 14 23:43:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:45:13 mail3.phas.ubc.ca setroubleshoot[3423753]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:45:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:47:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:49:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:50:13 mail3.phas.ubc.ca setroubleshoot[3435726]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:50:13 mail3.phas.ubc.ca setroubleshoot[3435726]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:51:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:52:23 mail3.phas.ubc.ca setroubleshoot[3440494]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 14 23:52:24 mail3.phas.ubc.ca setroubleshoot[3440494]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 14 23:52:26 mail3.phas.ubc.ca setroubleshoot[3440494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 14 23:52:27 mail3.phas.ubc.ca setroubleshoot[3440494]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 14 23:52:28 mail3.phas.ubc.ca setroubleshoot[3440494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 14 23:52:30 mail3.phas.ubc.ca setroubleshoot[3440494]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 14 23:52:31 mail3.phas.ubc.ca setroubleshoot[3440494]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 14 23:52:32 mail3.phas.ubc.ca setroubleshoot[3440494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 14 23:52:33 mail3.phas.ubc.ca setroubleshoot[3440494]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 14 23:52:35 mail3.phas.ubc.ca setroubleshoot[3440494]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 14 23:52:36 mail3.phas.ubc.ca setroubleshoot[3440494]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 14 23:53:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:55:00 mail3.phas.ubc.ca pcp[3446658]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 14 23:55:12 mail3.phas.ubc.ca setroubleshoot[3447234]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 14 23:55:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:57:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:59:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 14 23:59:14 mail3.phas.ubc.ca setroubleshoot[3457709]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:00:03 mail3.phas.ubc.ca setroubleshoot[3459216]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-logrotate.timer': Nov 15 00:00:04 mail3.phas.ubc.ca setroubleshoot[3459216]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-logrotate.timer. For complete SELinux messages run: sealert -l 8f79b60f-a904-4a39-a227-adb6fbaa30e8 Nov 15 00:00:04 mail3.phas.ubc.ca setroubleshoot[3459216]: SELinux is preventing /usr/sbin/logrotate from 'read, write' accesses on the file logrotate.status. For complete SELinux messages run: sealert -l 0268ddf0-80ad-45b0-8342-eb696b4d7a06 Nov 15 00:00:04 mail3.phas.ubc.ca setroubleshoot[3459216]: SELinux is preventing /usr/sbin/logrotate from open access on the file /var/lib/logrotate/logrotate.status. For complete SELinux messages run: sealert -l bb46d73d-b1a2-421d-87f0-b4ebb9391f88 Nov 15 00:00:04 mail3.phas.ubc.ca setroubleshoot[3459216]: SELinux is preventing /usr/sbin/logrotate from lock access on the file /var/lib/logrotate/logrotate.status. For complete SELinux messages run: sealert -l 9290eb83-fff9-4776-a884-5d42c05c1a4c Nov 15 00:00:04 mail3.phas.ubc.ca setroubleshoot[3459216]: SELinux is preventing /usr/sbin/logrotate from create access on the file /(null). For complete SELinux messages run: sealert -l adbbfec0-3024-4eb9-8e7e-5cfa784e3fb0 Nov 15 00:00:04 mail3.phas.ubc.ca setroubleshoot[3459216]: SELinux is preventing /usr/sbin/logrotate from setattr access on the file logrotate.status.tmp. For complete SELinux messages run: sealert -l 86d9f31a-150a-410a-a9ea-7ebe70bdc73c Nov 15 00:00:04 mail3.phas.ubc.ca setroubleshoot[3459216]: SELinux is preventing /usr/sbin/logrotate from rename access on the file /(null). For complete SELinux messages run: sealert -l 1b418224-1b76-4468-a2f6-00201861f1bf Nov 15 00:00:04 mail3.phas.ubc.ca setroubleshoot[3459216]: SELinux is preventing /usr/sbin/logrotate from unlink access on the file /(null). For complete SELinux messages run: sealert -l 655a454b-1bda-4193-9cb2-8b0e9a7a28ef Nov 15 00:00:47 mail3.phas.ubc.ca setroubleshoot[3460470]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:00:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:01:03 mail3.phas.ubc.ca setroubleshoot[3461935]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 00:01:03 mail3.phas.ubc.ca setroubleshoot[3461935]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 00:02:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:03:17 mail3.phas.ubc.ca setroubleshoot[3466971]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-crowdsec-hubupdate.timer': Nov 15 00:03:18 mail3.phas.ubc.ca setroubleshoot[3466971]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-crowdsec-hubupdate.timer. For complete SELinux messages run: sealert -l ecfc26d6-eb43-4b8d-8d99-994f478e2787 Nov 15 00:04:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:05:12 mail3.phas.ubc.ca setroubleshoot[3471425]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:06:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:07:56 mail3.phas.ubc.ca setroubleshoot[3477276]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 00:08:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:10:00 mail3.phas.ubc.ca pcp[3482235]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily.log Nov 15 00:10:03 mail3.phas.ubc.ca setroubleshoot[3482324]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-pmlogger_daily.timer': Nov 15 00:10:03 mail3.phas.ubc.ca setroubleshoot[3482324]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-pmlogger_daily.timer. For complete SELinux messages run: sealert -l ecfc26d6-eb43-4b8d-8d99-994f478e2787 Nov 15 00:10:11 mail3.phas.ubc.ca setroubleshoot[3482324]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:10:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:12:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:12:15 mail3.phas.ubc.ca setroubleshoot[3487147]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 00:12:16 mail3.phas.ubc.ca setroubleshoot[3487147]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 00:12:18 mail3.phas.ubc.ca setroubleshoot[3487147]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 00:12:19 mail3.phas.ubc.ca setroubleshoot[3487147]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 00:12:20 mail3.phas.ubc.ca setroubleshoot[3487147]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 00:12:22 mail3.phas.ubc.ca setroubleshoot[3487147]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 00:12:23 mail3.phas.ubc.ca setroubleshoot[3487147]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 00:12:24 mail3.phas.ubc.ca setroubleshoot[3487147]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 00:12:26 mail3.phas.ubc.ca setroubleshoot[3487147]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 00:12:27 mail3.phas.ubc.ca setroubleshoot[3487147]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 00:12:28 mail3.phas.ubc.ca setroubleshoot[3487147]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 00:14:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:15:13 mail3.phas.ubc.ca setroubleshoot[3494508]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:16:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:17:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:19:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:20:13 mail3.phas.ubc.ca setroubleshoot[3506666]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:21:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:23:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:25:00 mail3.phas.ubc.ca pcp[3517467]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 00:25:12 mail3.phas.ubc.ca setroubleshoot[3517977]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:25:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:26:17 mail3.phas.ubc.ca setroubleshoot[3521019]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 00:26:19 mail3.phas.ubc.ca setroubleshoot[3521019]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 00:26:20 mail3.phas.ubc.ca setroubleshoot[3521019]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 00:26:21 mail3.phas.ubc.ca setroubleshoot[3521019]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 00:26:23 mail3.phas.ubc.ca setroubleshoot[3521019]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 00:26:24 mail3.phas.ubc.ca setroubleshoot[3521019]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 00:26:25 mail3.phas.ubc.ca setroubleshoot[3521019]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 00:26:27 mail3.phas.ubc.ca setroubleshoot[3521019]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 00:26:28 mail3.phas.ubc.ca setroubleshoot[3521019]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 00:26:29 mail3.phas.ubc.ca setroubleshoot[3521019]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 00:26:30 mail3.phas.ubc.ca setroubleshoot[3521019]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 00:27:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:29:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:30:12 mail3.phas.ubc.ca setroubleshoot[3530130]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:31:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:32:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:34:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:35:12 mail3.phas.ubc.ca setroubleshoot[3542194]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:36:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:38:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:38:36 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 00:38:38 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 00:38:39 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 00:38:40 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 00:38:42 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 00:38:43 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 00:38:44 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 00:38:46 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 00:38:47 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 00:38:48 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 00:38:50 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 00:38:51 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 00:38:52 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 00:38:53 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 00:38:55 mail3.phas.ubc.ca setroubleshoot[3549481]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 00:40:13 mail3.phas.ubc.ca setroubleshoot[3553027]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:40:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:41:10 mail3.phas.ubc.ca setroubleshoot[3555721]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 00:42:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:44:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:45:13 mail3.phas.ubc.ca setroubleshoot[3565198]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:45:13 mail3.phas.ubc.ca setroubleshoot[3565198]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:46:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:47:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:49:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:50:12 mail3.phas.ubc.ca setroubleshoot[3577237]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:50:49 mail3.phas.ubc.ca setroubleshoot[3578287]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 00:51:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:53:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:55:00 mail3.phas.ubc.ca pcp[3588104]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 00:55:13 mail3.phas.ubc.ca setroubleshoot[3588700]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 00:55:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:57:19 mail3.phas.ubc.ca setroubleshoot[3593438]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 00:57:20 mail3.phas.ubc.ca setroubleshoot[3593438]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 00:57:21 mail3.phas.ubc.ca setroubleshoot[3593438]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 00:57:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 00:57:23 mail3.phas.ubc.ca setroubleshoot[3593438]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 00:57:24 mail3.phas.ubc.ca setroubleshoot[3593438]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 00:57:25 mail3.phas.ubc.ca setroubleshoot[3593438]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 00:57:27 mail3.phas.ubc.ca setroubleshoot[3593438]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 00:57:28 mail3.phas.ubc.ca setroubleshoot[3593438]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 00:57:29 mail3.phas.ubc.ca setroubleshoot[3593438]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 00:57:31 mail3.phas.ubc.ca setroubleshoot[3593438]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 00:57:32 mail3.phas.ubc.ca setroubleshoot[3593438]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 00:59:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:00:10 mail3.phas.ubc.ca setroubleshoot[3600433]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 01:00:12 mail3.phas.ubc.ca setroubleshoot[3600433]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:00:27 mail3.phas.ubc.ca setroubleshoot[3600951]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 01:00:55 mail3.phas.ubc.ca setroubleshoot[3601768]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 01:01:02 mail3.phas.ubc.ca setroubleshoot[3601768]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 01:01:02 mail3.phas.ubc.ca setroubleshoot[3601768]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 01:01:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:03:00 mail3.phas.ubc.ca setroubleshoot[3606606]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 01:03:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:03:27 mail3.phas.ubc.ca setroubleshoot[3608565]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 01:04:17 mail3.phas.ubc.ca setroubleshoot[3610042]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 01:04:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:05:12 mail3.phas.ubc.ca setroubleshoot[3612825]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:05:21 mail3.phas.ubc.ca setroubleshoot[3612825]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 01:06:23 mail3.phas.ubc.ca setroubleshoot[3614870]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 01:06:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:08:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:09:34 mail3.phas.ubc.ca setroubleshoot[3622653]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 01:10:13 mail3.phas.ubc.ca setroubleshoot[3623859]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:10:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:12:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:14:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:14:47 mail3.phas.ubc.ca setroubleshoot[3635109]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 01:15:13 mail3.phas.ubc.ca setroubleshoot[3635941]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:16:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:18:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:19:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:20:13 mail3.phas.ubc.ca setroubleshoot[3647747]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:21:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:23:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:25:00 mail3.phas.ubc.ca pcp[3658535]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 01:25:12 mail3.phas.ubc.ca setroubleshoot[3659033]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:25:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:27:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:29:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:30:12 mail3.phas.ubc.ca setroubleshoot[3671221]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:31:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:33:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:35:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:35:13 mail3.phas.ubc.ca setroubleshoot[3683123]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:36:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:38:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:40:13 mail3.phas.ubc.ca setroubleshoot[3693977]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:40:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:42:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:44:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:45:13 mail3.phas.ubc.ca setroubleshoot[3706104]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:46:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:48:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:50:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:50:12 mail3.phas.ubc.ca setroubleshoot[3717947]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:51:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:53:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:55:00 mail3.phas.ubc.ca pcp[3728782]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 01:55:13 mail3.phas.ubc.ca setroubleshoot[3729294]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 01:55:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:57:30 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 01:57:32 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 01:57:33 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 01:57:34 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 01:57:35 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 01:57:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 01:57:37 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 01:57:39 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 01:57:40 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 01:57:41 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 01:57:43 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 01:57:44 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 01:57:45 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 01:57:47 mail3.phas.ubc.ca setroubleshoot[3734452]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 01:59:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:00:13 mail3.phas.ubc.ca setroubleshoot[3741259]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:01:04 mail3.phas.ubc.ca setroubleshoot[3742792]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 02:01:04 mail3.phas.ubc.ca setroubleshoot[3742792]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 02:01:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:02:41 mail3.phas.ubc.ca setroubleshoot[3746604]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 02:03:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:05:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:05:12 mail3.phas.ubc.ca setroubleshoot[3753250]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:05:12 mail3.phas.ubc.ca setroubleshoot[3753250]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:07:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:08:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:10:13 mail3.phas.ubc.ca setroubleshoot[3764164]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:10:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:12:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:14:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:15:13 mail3.phas.ubc.ca setroubleshoot[3776194]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:16:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:18:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:20:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:20:13 mail3.phas.ubc.ca setroubleshoot[3788325]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:22:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:23:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:25:00 mail3.phas.ubc.ca pcp[3799400]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 02:25:12 mail3.phas.ubc.ca setroubleshoot[3799991]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:25:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:27:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:29:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:30:10 mail3.phas.ubc.ca setroubleshoot[3811827]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 02:30:11 mail3.phas.ubc.ca setroubleshoot[3811827]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:30:41 mail3.phas.ubc.ca setroubleshoot[3812753]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 02:30:47 mail3.phas.ubc.ca setroubleshoot[3812753]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 02:31:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:32:59 mail3.phas.ubc.ca setroubleshoot[3817773]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 02:33:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:33:27 mail3.phas.ubc.ca setroubleshoot[3819739]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 02:35:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:35:13 mail3.phas.ubc.ca setroubleshoot[3822903]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:37:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:38:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:39:14 mail3.phas.ubc.ca setroubleshoot[3833036]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 02:39:37 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l 1a57f483-0c54-4377-976c-95ee7b8d81c7 Nov 15 02:39:37 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 26302ce6-57ca-4c53-a04d-9052543d0207 Nov 15 02:39:37 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 64a1cb92-9640-466d-9d7b-8daf01fd8ee3 Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 1dc9b5cb-993d-44e4-96d2-d413455d6fbf Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 3f848087-2703-4675-ae92-31ebea1f765d Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 387cc0ac-337b-478a-a810-ccb467c1c004 Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l 824c28b0-c775-4a07-a8f5-3984b87be9f8 Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l 48871fa5-178a-4a0a-bf05-717306eee57b Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l fb58ec88-b545-4555-9b2e-ad81436eafac Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l 6c801904-bc5a-4728-ba54-14b6d1f6cd7e Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.YPl2P0/repodata/repomd.xml. For complete SELinux messages run: sealert -l 5b7089b9-ca36-4e38-bc03-2fec18ecb691 Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l 5464dfb9-dd25-4e7f-9c95-e74f7dd17359 Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.YPl2P0. For complete SELinux messages run: sealert -l 0a29ee00-49e7-428b-a3b6-95ffc8e2be39 Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 4292e2e8-18b5-4236-a2c3-b95187e91d75 Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l ce928a60-4305-43b6-86ab-55ef9c6e22f9 Nov 15 02:39:38 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l 7b505578-fdf6-4464-abf1-edf966fbacc4 Nov 15 02:39:41 mail3.phas.ubc.ca setroubleshoot[3833768]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 15 02:39:41 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l dd123fef-4a7e-4632-83ca-0bf860ca9939 Nov 15 02:39:41 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from read access on the file installed_products.json. For complete SELinux messages run: sealert -l 1a57f483-0c54-4377-976c-95ee7b8d81c7 Nov 15 02:39:41 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l 26302ce6-57ca-4c53-a04d-9052543d0207 Nov 15 02:39:41 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l 64a1cb92-9640-466d-9d7b-8daf01fd8ee3 Nov 15 02:39:42 mail3.phas.ubc.ca setroubleshoot[3833768]: SELinux is preventing /usr/bin/python3.9 from write access on the file syspurpose.json. For complete SELinux messages run: sealert -l 1dc9b5cb-993d-44e4-96d2-d413455d6fbf Nov 15 02:39:56 mail3.phas.ubc.ca setroubleshoot[3834470]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 02:40:13 mail3.phas.ubc.ca setroubleshoot[3835032]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:40:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:42:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:43:16 mail3.phas.ubc.ca setroubleshoot[3842459]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 02:44:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:45:13 mail3.phas.ubc.ca setroubleshoot[3846986]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:46:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:48:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:50:12 mail3.phas.ubc.ca setroubleshoot[3857906]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:50:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:50:50 mail3.phas.ubc.ca setroubleshoot[3860087]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 02:52:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:53:27 mail3.phas.ubc.ca setroubleshoot[3865683]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 02:54:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:55:00 mail3.phas.ubc.ca pcp[3869799]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 02:55:13 mail3.phas.ubc.ca setroubleshoot[3870311]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 02:55:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:57:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 02:59:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:00:12 mail3.phas.ubc.ca setroubleshoot[3882218]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:01:03 mail3.phas.ubc.ca setroubleshoot[3883726]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 03:01:03 mail3.phas.ubc.ca setroubleshoot[3883726]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 03:01:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:03:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:05:12 mail3.phas.ubc.ca setroubleshoot[3893329]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:05:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:06:20 mail3.phas.ubc.ca setroubleshoot[3896373]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 03:06:21 mail3.phas.ubc.ca setroubleshoot[3896373]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 03:06:23 mail3.phas.ubc.ca setroubleshoot[3896373]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 03:06:24 mail3.phas.ubc.ca setroubleshoot[3896373]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 03:06:25 mail3.phas.ubc.ca setroubleshoot[3896373]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 03:06:26 mail3.phas.ubc.ca setroubleshoot[3896373]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 03:06:28 mail3.phas.ubc.ca setroubleshoot[3896373]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 03:06:29 mail3.phas.ubc.ca setroubleshoot[3896373]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 03:06:30 mail3.phas.ubc.ca setroubleshoot[3896373]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 03:06:32 mail3.phas.ubc.ca setroubleshoot[3896373]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 03:06:33 mail3.phas.ubc.ca setroubleshoot[3896373]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 03:07:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:09:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:10:12 mail3.phas.ubc.ca setroubleshoot[3905716]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:10:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:12:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:14:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:15:13 mail3.phas.ubc.ca setroubleshoot[3917697]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:16:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:18:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:20:13 mail3.phas.ubc.ca setroubleshoot[3928563]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:20:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:22:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:24:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:25:00 mail3.phas.ubc.ca pcp[3940561]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 03:25:13 mail3.phas.ubc.ca setroubleshoot[3941078]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:25:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:27:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:29:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:30:12 mail3.phas.ubc.ca setroubleshoot[3953227]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:31:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:33:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:35:12 mail3.phas.ubc.ca setroubleshoot[3964245]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:35:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:37:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:39:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:40:13 mail3.phas.ubc.ca setroubleshoot[3976245]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:41:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:42:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:44:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:45:13 mail3.phas.ubc.ca setroubleshoot[3988169]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:46:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:48:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:50:13 mail3.phas.ubc.ca setroubleshoot[3999071]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:50:13 mail3.phas.ubc.ca setroubleshoot[3999071]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:50:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:52:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:54:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:55:00 mail3.phas.ubc.ca pcp[4011054]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 03:55:12 mail3.phas.ubc.ca setroubleshoot[4011547]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 03:56:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:57:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 03:58:06 mail3.phas.ubc.ca setroubleshoot[4018849]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 03:58:07 mail3.phas.ubc.ca setroubleshoot[4018849]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 03:58:09 mail3.phas.ubc.ca setroubleshoot[4018849]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 03:58:10 mail3.phas.ubc.ca setroubleshoot[4018849]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 03:58:12 mail3.phas.ubc.ca setroubleshoot[4018849]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 03:58:13 mail3.phas.ubc.ca setroubleshoot[4018849]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 03:58:14 mail3.phas.ubc.ca setroubleshoot[4018849]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 03:58:16 mail3.phas.ubc.ca setroubleshoot[4018849]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 03:58:17 mail3.phas.ubc.ca setroubleshoot[4018849]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 03:58:18 mail3.phas.ubc.ca setroubleshoot[4018849]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 03:58:19 mail3.phas.ubc.ca setroubleshoot[4018849]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 03:59:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:00:10 mail3.phas.ubc.ca setroubleshoot[4023595]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 04:00:11 mail3.phas.ubc.ca setroubleshoot[4023595]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:00:30 mail3.phas.ubc.ca setroubleshoot[4024177]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 04:00:47 mail3.phas.ubc.ca setroubleshoot[4024689]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 04:01:03 mail3.phas.ubc.ca setroubleshoot[4025213]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 04:01:03 mail3.phas.ubc.ca setroubleshoot[4025213]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 04:01:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:03:00 mail3.phas.ubc.ca setroubleshoot[4029605]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 04:03:18 mail3.phas.ubc.ca setroubleshoot[4030135]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 04:03:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:05:13 mail3.phas.ubc.ca setroubleshoot[4034707]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:05:13 mail3.phas.ubc.ca setroubleshoot[4034707]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:05:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:07:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:07:37 mail3.phas.ubc.ca setroubleshoot[4041039]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 04:07:38 mail3.phas.ubc.ca setroubleshoot[4041039]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 04:07:40 mail3.phas.ubc.ca setroubleshoot[4041039]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 04:07:41 mail3.phas.ubc.ca setroubleshoot[4041039]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 04:07:42 mail3.phas.ubc.ca setroubleshoot[4041039]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 04:07:44 mail3.phas.ubc.ca setroubleshoot[4041039]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 04:07:45 mail3.phas.ubc.ca setroubleshoot[4041039]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 04:07:46 mail3.phas.ubc.ca setroubleshoot[4041039]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 04:07:47 mail3.phas.ubc.ca setroubleshoot[4041039]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 04:07:49 mail3.phas.ubc.ca setroubleshoot[4041039]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 04:07:50 mail3.phas.ubc.ca setroubleshoot[4041039]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 04:09:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:10:12 mail3.phas.ubc.ca setroubleshoot[4046747]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:11:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:13:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:14:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:15:12 mail3.phas.ubc.ca setroubleshoot[4058741]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:16:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:18:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:20:13 mail3.phas.ubc.ca setroubleshoot[4069603]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:20:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:22:11 mail3.phas.ubc.ca setroubleshoot[4074109]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 04:22:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:22:28 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 04:22:30 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 04:22:31 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 04:22:32 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 04:22:34 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 04:22:35 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 04:22:36 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 04:22:37 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 04:22:39 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 04:22:40 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 04:22:41 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 04:22:43 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 04:22:44 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 04:22:45 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 04:22:47 mail3.phas.ubc.ca setroubleshoot[4075640]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 04:24:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:25:00 mail3.phas.ubc.ca pcp[4081565]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 04:25:13 mail3.phas.ubc.ca setroubleshoot[4082171]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:26:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:28:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:29:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:30:13 mail3.phas.ubc.ca setroubleshoot[4093918]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:30:13 mail3.phas.ubc.ca setroubleshoot[4093918]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:31:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:33:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:35:12 mail3.phas.ubc.ca setroubleshoot[4104765]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:35:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:37:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:37:44 mail3.phas.ubc.ca setroubleshoot[4111343]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 04:37:46 mail3.phas.ubc.ca setroubleshoot[4111343]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 04:37:47 mail3.phas.ubc.ca setroubleshoot[4111343]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 04:37:48 mail3.phas.ubc.ca setroubleshoot[4111343]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 04:37:50 mail3.phas.ubc.ca setroubleshoot[4111343]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 04:37:51 mail3.phas.ubc.ca setroubleshoot[4111343]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 04:37:52 mail3.phas.ubc.ca setroubleshoot[4111343]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 04:37:54 mail3.phas.ubc.ca setroubleshoot[4111343]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 04:37:55 mail3.phas.ubc.ca setroubleshoot[4111343]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 04:37:56 mail3.phas.ubc.ca setroubleshoot[4111343]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 04:37:58 mail3.phas.ubc.ca setroubleshoot[4111343]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 04:39:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:40:12 mail3.phas.ubc.ca setroubleshoot[4116812]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:41:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:43:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:44:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:45:13 mail3.phas.ubc.ca setroubleshoot[4128754]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:46:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:48:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:50:13 mail3.phas.ubc.ca setroubleshoot[4139591]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:50:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:51:58 mail3.phas.ubc.ca setroubleshoot[4143614]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 04:52:25 mail3.phas.ubc.ca setroubleshoot[4144413]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 04:52:26 mail3.phas.ubc.ca setroubleshoot[4144413]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 04:52:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:52:28 mail3.phas.ubc.ca setroubleshoot[4144413]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 04:52:29 mail3.phas.ubc.ca setroubleshoot[4144413]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 04:52:31 mail3.phas.ubc.ca setroubleshoot[4144413]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 04:52:32 mail3.phas.ubc.ca setroubleshoot[4144413]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 04:52:33 mail3.phas.ubc.ca setroubleshoot[4144413]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 04:52:35 mail3.phas.ubc.ca setroubleshoot[4144413]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 04:52:36 mail3.phas.ubc.ca setroubleshoot[4144413]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 04:52:37 mail3.phas.ubc.ca setroubleshoot[4144413]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 04:52:39 mail3.phas.ubc.ca setroubleshoot[4144413]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 04:54:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:55:00 mail3.phas.ubc.ca pcp[4151432]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 04:55:13 mail3.phas.ubc.ca setroubleshoot[4151955]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:56:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:58:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 04:59:13 mail3.phas.ubc.ca setroubleshoot[4161247]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 04:59:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:00:13 mail3.phas.ubc.ca setroubleshoot[4164220]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:01:02 mail3.phas.ubc.ca setroubleshoot[4165698]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 05:01:02 mail3.phas.ubc.ca setroubleshoot[4165698]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 05:01:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:03:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:05:13 mail3.phas.ubc.ca setroubleshoot[4175161]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:05:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:07:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:07:30 mail3.phas.ubc.ca setroubleshoot[4180188]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 05:07:32 mail3.phas.ubc.ca setroubleshoot[4180188]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 05:07:33 mail3.phas.ubc.ca setroubleshoot[4180188]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 05:07:35 mail3.phas.ubc.ca setroubleshoot[4180188]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 05:07:36 mail3.phas.ubc.ca setroubleshoot[4180188]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 05:07:37 mail3.phas.ubc.ca setroubleshoot[4180188]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 05:07:38 mail3.phas.ubc.ca setroubleshoot[4180188]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 05:07:40 mail3.phas.ubc.ca setroubleshoot[4180188]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 05:07:41 mail3.phas.ubc.ca setroubleshoot[4180188]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 05:07:42 mail3.phas.ubc.ca setroubleshoot[4180188]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 05:07:44 mail3.phas.ubc.ca setroubleshoot[4180188]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 05:09:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:10:13 mail3.phas.ubc.ca setroubleshoot[4187041]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:11:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:13:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:15:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:15:13 mail3.phas.ubc.ca setroubleshoot[5671]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:16:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:18:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:20:12 mail3.phas.ubc.ca setroubleshoot[16755]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:20:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:22:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:23:44 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 05:23:45 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 05:23:47 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 05:23:48 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 05:23:49 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 05:23:51 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 05:23:52 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 05:23:53 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 05:23:55 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 05:23:56 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 05:23:57 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 05:23:59 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 05:24:00 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 05:24:01 mail3.phas.ubc.ca setroubleshoot[25215]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 05:24:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:25:00 mail3.phas.ubc.ca pcp[28932]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 05:25:12 mail3.phas.ubc.ca setroubleshoot[29519]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:26:09 mail3.phas.ubc.ca setroubleshoot[31167]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 05:26:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:28:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:30:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:30:10 mail3.phas.ubc.ca setroubleshoot[41493]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 05:30:11 mail3.phas.ubc.ca setroubleshoot[41493]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:30:43 mail3.phas.ubc.ca setroubleshoot[42479]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 05:30:57 mail3.phas.ubc.ca setroubleshoot[42894]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 05:31:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:33:00 mail3.phas.ubc.ca setroubleshoot[47510]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 05:33:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:35:13 mail3.phas.ubc.ca setroubleshoot[52636]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:35:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:36:51 mail3.phas.ubc.ca setroubleshoot[56586]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 05:37:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:37:55 mail3.phas.ubc.ca setroubleshoot[59534]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 05:38:56 mail3.phas.ubc.ca setroubleshoot[61341]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 05:38:58 mail3.phas.ubc.ca setroubleshoot[61341]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 05:38:59 mail3.phas.ubc.ca setroubleshoot[61341]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 05:39:00 mail3.phas.ubc.ca setroubleshoot[61341]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 05:39:02 mail3.phas.ubc.ca setroubleshoot[61341]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 05:39:03 mail3.phas.ubc.ca setroubleshoot[61341]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 05:39:04 mail3.phas.ubc.ca setroubleshoot[61341]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 05:39:06 mail3.phas.ubc.ca setroubleshoot[61341]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 05:39:07 mail3.phas.ubc.ca setroubleshoot[61341]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 05:39:08 mail3.phas.ubc.ca setroubleshoot[61341]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 05:39:09 mail3.phas.ubc.ca setroubleshoot[61341]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 05:39:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:40:13 mail3.phas.ubc.ca setroubleshoot[64743]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:41:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:43:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:45:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:45:12 mail3.phas.ubc.ca setroubleshoot[76825]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:46:34 mail3.phas.ubc.ca setroubleshoot[79194]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 05:47:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:48:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:50:12 mail3.phas.ubc.ca setroubleshoot[87540]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:50:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:52:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:53:02 mail3.phas.ubc.ca setroubleshoot[94640]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 05:53:03 mail3.phas.ubc.ca setroubleshoot[94640]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 05:53:05 mail3.phas.ubc.ca setroubleshoot[94640]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 05:53:06 mail3.phas.ubc.ca setroubleshoot[94640]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 05:53:07 mail3.phas.ubc.ca setroubleshoot[94640]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 05:53:08 mail3.phas.ubc.ca setroubleshoot[94640]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 05:53:10 mail3.phas.ubc.ca setroubleshoot[94640]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 05:53:11 mail3.phas.ubc.ca setroubleshoot[94640]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 05:53:12 mail3.phas.ubc.ca setroubleshoot[94640]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 05:53:14 mail3.phas.ubc.ca setroubleshoot[94640]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 05:53:15 mail3.phas.ubc.ca setroubleshoot[94640]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 05:54:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:55:00 mail3.phas.ubc.ca pcp[99504]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 05:55:13 mail3.phas.ubc.ca setroubleshoot[100034]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 05:56:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 05:58:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:00:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:00:13 mail3.phas.ubc.ca setroubleshoot[112049]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:01:03 mail3.phas.ubc.ca setroubleshoot[113542]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 06:01:03 mail3.phas.ubc.ca setroubleshoot[113542]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 06:02:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:03:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:05:12 mail3.phas.ubc.ca setroubleshoot[123086]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:05:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:07:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:08:01 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 06:08:03 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 06:08:04 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 06:08:05 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 06:08:07 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 06:08:08 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 06:08:09 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 06:08:11 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 06:08:12 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 06:08:13 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 06:08:15 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 06:08:16 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 06:08:17 mail3.phas.ubc.ca setroubleshoot[130195]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 06:09:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:10:13 mail3.phas.ubc.ca setroubleshoot[135134]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:11:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:13:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:15:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:15:13 mail3.phas.ubc.ca setroubleshoot[146325]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:15:13 mail3.phas.ubc.ca setroubleshoot[146325]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:17:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:18:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:20:00 mail3.phas.ubc.ca setroubleshoot[157760]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 06:20:13 mail3.phas.ubc.ca setroubleshoot[158196]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:20:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:22:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:23:03 mail3.phas.ubc.ca setroubleshoot[165222]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 06:23:04 mail3.phas.ubc.ca setroubleshoot[165222]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 06:23:06 mail3.phas.ubc.ca setroubleshoot[165222]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 06:23:07 mail3.phas.ubc.ca setroubleshoot[165222]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 06:23:08 mail3.phas.ubc.ca setroubleshoot[165222]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 06:23:10 mail3.phas.ubc.ca setroubleshoot[165222]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 06:23:11 mail3.phas.ubc.ca setroubleshoot[165222]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 06:23:12 mail3.phas.ubc.ca setroubleshoot[165222]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 06:23:14 mail3.phas.ubc.ca setroubleshoot[165222]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 06:23:15 mail3.phas.ubc.ca setroubleshoot[165222]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 06:23:16 mail3.phas.ubc.ca setroubleshoot[165222]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 06:24:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:25:01 mail3.phas.ubc.ca pcp[170059]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 06:25:12 mail3.phas.ubc.ca setroubleshoot[170511]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:26:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:27:16 mail3.phas.ubc.ca setroubleshoot[175292]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 06:28:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:30:12 mail3.phas.ubc.ca setroubleshoot[181517]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:30:12 mail3.phas.ubc.ca setroubleshoot[181517]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:30:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:32:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:34:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:35:13 mail3.phas.ubc.ca setroubleshoot[193593]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:35:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:37:12 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 06:37:13 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 06:37:14 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 06:37:16 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 06:37:17 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 06:37:19 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 06:37:20 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 06:37:21 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 06:37:23 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 06:37:24 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 06:37:26 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 06:37:27 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 06:37:29 mail3.phas.ubc.ca setroubleshoot[198109]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 06:37:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l 1a57f483-0c54-4377-976c-95ee7b8d81c7 Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 26302ce6-57ca-4c53-a04d-9052543d0207 Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 64a1cb92-9640-466d-9d7b-8daf01fd8ee3 Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 1dc9b5cb-993d-44e4-96d2-d413455d6fbf Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 3f848087-2703-4675-ae92-31ebea1f765d Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 387cc0ac-337b-478a-a810-ccb467c1c004 Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l 824c28b0-c775-4a07-a8f5-3984b87be9f8 Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l 3f848087-2703-4675-ae92-31ebea1f765d Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l 48871fa5-178a-4a0a-bf05-717306eee57b Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l fb58ec88-b545-4555-9b2e-ad81436eafac Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l 6c801904-bc5a-4728-ba54-14b6d1f6cd7e Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.bpd2Yg/repodata/repomd.xml. For complete SELinux messages run: sealert -l 5b7089b9-ca36-4e38-bc03-2fec18ecb691 Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l 5464dfb9-dd25-4e7f-9c95-e74f7dd17359 Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.bpd2Yg. For complete SELinux messages run: sealert -l 0a29ee00-49e7-428b-a3b6-95ffc8e2be39 Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 4292e2e8-18b5-4236-a2c3-b95187e91d75 Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l ce928a60-4305-43b6-86ab-55ef9c6e22f9 Nov 15 06:39:38 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l 7b505578-fdf6-4464-abf1-edf966fbacc4 Nov 15 06:39:39 mail3.phas.ubc.ca setroubleshoot[203445]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 15 06:39:39 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l dd123fef-4a7e-4632-83ca-0bf860ca9939 Nov 15 06:39:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:39:39 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from read access on the file installed_products.json. For complete SELinux messages run: sealert -l 1a57f483-0c54-4377-976c-95ee7b8d81c7 Nov 15 06:39:39 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l 26302ce6-57ca-4c53-a04d-9052543d0207 Nov 15 06:39:39 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l 64a1cb92-9640-466d-9d7b-8daf01fd8ee3 Nov 15 06:39:40 mail3.phas.ubc.ca setroubleshoot[203445]: SELinux is preventing /usr/bin/python3.9 from write access on the file syspurpose.json. For complete SELinux messages run: sealert -l 1dc9b5cb-993d-44e4-96d2-d413455d6fbf Nov 15 06:40:13 mail3.phas.ubc.ca setroubleshoot[205732]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:40:13 mail3.phas.ubc.ca setroubleshoot[205732]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:41:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:43:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:44:19 mail3.phas.ubc.ca setroubleshoot[215028]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 06:45:13 mail3.phas.ubc.ca setroubleshoot[216656]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:45:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:47:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:49:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:50:12 mail3.phas.ubc.ca setroubleshoot[228647]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:50:12 mail3.phas.ubc.ca setroubleshoot[228647]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:50:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:52:36 mail3.phas.ubc.ca setroubleshoot[233904]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 06:52:38 mail3.phas.ubc.ca setroubleshoot[233904]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 06:52:39 mail3.phas.ubc.ca setroubleshoot[233904]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 06:52:40 mail3.phas.ubc.ca setroubleshoot[233904]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 06:52:42 mail3.phas.ubc.ca setroubleshoot[233904]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 06:52:43 mail3.phas.ubc.ca setroubleshoot[233904]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 06:52:44 mail3.phas.ubc.ca setroubleshoot[233904]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 06:52:45 mail3.phas.ubc.ca setroubleshoot[233904]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 06:52:47 mail3.phas.ubc.ca setroubleshoot[233904]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 06:52:48 mail3.phas.ubc.ca setroubleshoot[233904]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 06:52:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:52:50 mail3.phas.ubc.ca setroubleshoot[233904]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 06:54:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:55:01 mail3.phas.ubc.ca pcp[240550]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 06:55:13 mail3.phas.ubc.ca setroubleshoot[241005]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:55:13 mail3.phas.ubc.ca setroubleshoot[241005]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 06:56:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:58:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 06:59:25 mail3.phas.ubc.ca setroubleshoot[250679]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-dnf-automatic.timer': Nov 15 06:59:25 mail3.phas.ubc.ca setroubleshoot[250679]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-dnf-automatic.timer. For complete SELinux messages run: sealert -l ecfc26d6-eb43-4b8d-8d99-994f478e2787 Nov 15 06:59:36 mail3.phas.ubc.ca setroubleshoot[250679]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 06:59:38 mail3.phas.ubc.ca setroubleshoot[250679]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:00:10 mail3.phas.ubc.ca setroubleshoot[251987]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:00:12 mail3.phas.ubc.ca setroubleshoot[251987]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:00:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:00:30 mail3.phas.ubc.ca setroubleshoot[253660]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:00:57 mail3.phas.ubc.ca setroubleshoot[254453]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:01:02 mail3.phas.ubc.ca setroubleshoot[254453]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 07:01:02 mail3.phas.ubc.ca setroubleshoot[254453]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 07:02:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:02:59 mail3.phas.ubc.ca setroubleshoot[259189]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:03:27 mail3.phas.ubc.ca setroubleshoot[259996]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:04:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:05:12 mail3.phas.ubc.ca setroubleshoot[264159]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:05:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:06:02 mail3.phas.ubc.ca setroubleshoot[266725]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:06:04 mail3.phas.ubc.ca setroubleshoot[266725]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:07:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:07:58 mail3.phas.ubc.ca setroubleshoot[271238]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 07:07:59 mail3.phas.ubc.ca setroubleshoot[271238]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 07:08:01 mail3.phas.ubc.ca setroubleshoot[271238]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 07:08:02 mail3.phas.ubc.ca setroubleshoot[271238]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 07:08:03 mail3.phas.ubc.ca setroubleshoot[271238]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 07:08:05 mail3.phas.ubc.ca setroubleshoot[271238]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 07:08:06 mail3.phas.ubc.ca setroubleshoot[271238]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 07:08:07 mail3.phas.ubc.ca setroubleshoot[271238]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 07:08:09 mail3.phas.ubc.ca setroubleshoot[271238]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 07:08:10 mail3.phas.ubc.ca setroubleshoot[271238]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 07:08:11 mail3.phas.ubc.ca setroubleshoot[271238]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 07:08:59 mail3.phas.ubc.ca setroubleshoot[273046]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:09:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:10:13 mail3.phas.ubc.ca setroubleshoot[276267]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:11:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:13:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:15:13 mail3.phas.ubc.ca setroubleshoot[287351]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:15:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:17:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:19:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:20:13 mail3.phas.ubc.ca setroubleshoot[299425]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:21:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:21:05 mail3.phas.ubc.ca setroubleshoot[301885]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:22:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:23:14 mail3.phas.ubc.ca setroubleshoot[306763]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 07:23:16 mail3.phas.ubc.ca setroubleshoot[306763]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 07:23:17 mail3.phas.ubc.ca setroubleshoot[306763]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 07:23:18 mail3.phas.ubc.ca setroubleshoot[306763]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 07:23:19 mail3.phas.ubc.ca setroubleshoot[306763]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 07:23:21 mail3.phas.ubc.ca setroubleshoot[306763]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 07:23:22 mail3.phas.ubc.ca setroubleshoot[306763]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 07:23:23 mail3.phas.ubc.ca setroubleshoot[306763]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 07:23:24 mail3.phas.ubc.ca setroubleshoot[306763]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 07:23:26 mail3.phas.ubc.ca setroubleshoot[306763]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 07:23:27 mail3.phas.ubc.ca setroubleshoot[306763]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 07:24:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:25:01 mail3.phas.ubc.ca pcp[311333]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 07:25:12 mail3.phas.ubc.ca setroubleshoot[311790]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:26:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:28:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:30:11 mail3.phas.ubc.ca setroubleshoot[322894]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-certbot-renew.timer': Nov 15 07:30:11 mail3.phas.ubc.ca setroubleshoot[322894]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-certbot-renew.timer. For complete SELinux messages run: sealert -l ecfc26d6-eb43-4b8d-8d99-994f478e2787 Nov 15 07:30:11 mail3.phas.ubc.ca setroubleshoot[322894]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:30:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:32:04 mail3.phas.ubc.ca setroubleshoot[327228]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:32:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:34:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:34:59 mail3.phas.ubc.ca setroubleshoot[334677]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:35:13 mail3.phas.ubc.ca setroubleshoot[335137]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:36:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:37:40 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 07:37:42 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 07:37:43 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 07:37:44 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 07:37:45 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 07:37:47 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 07:37:48 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 07:37:50 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 07:37:51 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 07:37:52 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 07:37:54 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 07:37:55 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 07:37:56 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 07:37:58 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 07:37:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:37:59 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 07:38:08 mail3.phas.ubc.ca setroubleshoot[340604]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:39:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:40:13 mail3.phas.ubc.ca setroubleshoot[347074]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:41:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:42:05 mail3.phas.ubc.ca setroubleshoot[351485]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:43:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:44:27 mail3.phas.ubc.ca setroubleshoot[356721]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:45:13 mail3.phas.ubc.ca setroubleshoot[358108]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:45:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:46:52 mail3.phas.ubc.ca setroubleshoot[362125]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:47:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:49:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:50:12 mail3.phas.ubc.ca setroubleshoot[370206]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:51:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:53:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:53:08 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 07:53:10 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 07:53:11 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 07:53:12 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 07:53:14 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 07:53:15 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 07:53:16 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 07:53:17 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 07:53:18 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 07:53:20 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 07:53:21 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 07:53:23 mail3.phas.ubc.ca setroubleshoot[377687]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:53:54 mail3.phas.ubc.ca setroubleshoot[379024]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:54:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:55:00 mail3.phas.ubc.ca pcp[382427]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 07:55:12 mail3.phas.ubc.ca setroubleshoot[383013]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 07:55:27 mail3.phas.ubc.ca setroubleshoot[383424]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 07:56:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 07:58:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:00:09 mail3.phas.ubc.ca setroubleshoot[393845]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:00:12 mail3.phas.ubc.ca setroubleshoot[393845]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:00:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:01:03 mail3.phas.ubc.ca setroubleshoot[396652]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 08:01:03 mail3.phas.ubc.ca setroubleshoot[396652]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 08:01:48 mail3.phas.ubc.ca setroubleshoot[397964]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:02:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:04:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:05:12 mail3.phas.ubc.ca setroubleshoot[406146]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:06:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:07:17 mail3.phas.ubc.ca setroubleshoot[410808]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 08:07:19 mail3.phas.ubc.ca setroubleshoot[410808]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 08:07:20 mail3.phas.ubc.ca setroubleshoot[410808]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 08:07:21 mail3.phas.ubc.ca setroubleshoot[410808]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 08:07:23 mail3.phas.ubc.ca setroubleshoot[410808]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 08:07:24 mail3.phas.ubc.ca setroubleshoot[410808]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 08:07:25 mail3.phas.ubc.ca setroubleshoot[410808]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 08:07:26 mail3.phas.ubc.ca setroubleshoot[410808]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 08:07:28 mail3.phas.ubc.ca setroubleshoot[410808]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 08:07:29 mail3.phas.ubc.ca setroubleshoot[410808]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 08:07:30 mail3.phas.ubc.ca setroubleshoot[410808]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 08:08:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:09:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:10:13 mail3.phas.ubc.ca setroubleshoot[418026]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:10:35 mail3.phas.ubc.ca setroubleshoot[418660]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:11:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:13:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:15:13 mail3.phas.ubc.ca setroubleshoot[428999]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:15:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:16:01 mail3.phas.ubc.ca setroubleshoot[431526]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:17:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:19:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:20:13 mail3.phas.ubc.ca setroubleshoot[441184]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:20:50 mail3.phas.ubc.ca setroubleshoot[442274]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:21:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:22:27 mail3.phas.ubc.ca setroubleshoot[446200]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 08:22:28 mail3.phas.ubc.ca setroubleshoot[446200]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 08:22:30 mail3.phas.ubc.ca setroubleshoot[446200]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 08:22:31 mail3.phas.ubc.ca setroubleshoot[446200]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 08:22:32 mail3.phas.ubc.ca setroubleshoot[446200]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 08:22:34 mail3.phas.ubc.ca setroubleshoot[446200]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 08:22:35 mail3.phas.ubc.ca setroubleshoot[446200]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 08:22:36 mail3.phas.ubc.ca setroubleshoot[446200]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 08:22:37 mail3.phas.ubc.ca setroubleshoot[446200]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 08:22:39 mail3.phas.ubc.ca setroubleshoot[446200]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 08:22:40 mail3.phas.ubc.ca setroubleshoot[446200]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 08:23:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:24:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:25:01 mail3.phas.ubc.ca pcp[453185]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 08:25:12 mail3.phas.ubc.ca setroubleshoot[453647]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:26:44 mail3.phas.ubc.ca setroubleshoot[456396]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:26:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:27:48 mail3.phas.ubc.ca setroubleshoot[459475]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:28:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:30:11 mail3.phas.ubc.ca setroubleshoot[464733]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:30:13 mail3.phas.ubc.ca setroubleshoot[464733]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:30:13 mail3.phas.ubc.ca setroubleshoot[464733]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:30:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:30:38 mail3.phas.ubc.ca setroubleshoot[465529]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:30:43 mail3.phas.ubc.ca setroubleshoot[465529]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:32:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:32:59 mail3.phas.ubc.ca setroubleshoot[471896]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:33:20 mail3.phas.ubc.ca setroubleshoot[472503]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:34:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:35:13 mail3.phas.ubc.ca setroubleshoot[476833]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:36:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:37:53 mail3.phas.ubc.ca setroubleshoot[482609]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 08:37:55 mail3.phas.ubc.ca setroubleshoot[482609]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 08:37:56 mail3.phas.ubc.ca setroubleshoot[482609]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 08:37:57 mail3.phas.ubc.ca setroubleshoot[482609]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 08:37:59 mail3.phas.ubc.ca setroubleshoot[482609]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 08:38:00 mail3.phas.ubc.ca setroubleshoot[482609]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 08:38:01 mail3.phas.ubc.ca setroubleshoot[482609]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 08:38:03 mail3.phas.ubc.ca setroubleshoot[482609]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 08:38:04 mail3.phas.ubc.ca setroubleshoot[482609]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 08:38:05 mail3.phas.ubc.ca setroubleshoot[482609]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 08:38:07 mail3.phas.ubc.ca setroubleshoot[482609]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 08:38:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:40:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:40:13 mail3.phas.ubc.ca setroubleshoot[489072]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:40:13 mail3.phas.ubc.ca setroubleshoot[489072]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:41:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:43:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:45:13 mail3.phas.ubc.ca setroubleshoot[500101]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:45:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:47:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:48:28 mail3.phas.ubc.ca setroubleshoot[508000]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 08:49:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:50:12 mail3.phas.ubc.ca setroubleshoot[512265]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:50:12 mail3.phas.ubc.ca setroubleshoot[512265]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:51:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:53:08 mail3.phas.ubc.ca setroubleshoot[518509]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 08:53:09 mail3.phas.ubc.ca setroubleshoot[518509]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 08:53:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:53:11 mail3.phas.ubc.ca setroubleshoot[518509]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 08:53:12 mail3.phas.ubc.ca setroubleshoot[518509]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 08:53:14 mail3.phas.ubc.ca setroubleshoot[518509]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 08:53:15 mail3.phas.ubc.ca setroubleshoot[518509]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 08:53:16 mail3.phas.ubc.ca setroubleshoot[518509]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 08:53:18 mail3.phas.ubc.ca setroubleshoot[518509]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 08:53:19 mail3.phas.ubc.ca setroubleshoot[518509]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 08:53:20 mail3.phas.ubc.ca setroubleshoot[518509]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 08:53:21 mail3.phas.ubc.ca setroubleshoot[518509]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 08:55:00 mail3.phas.ubc.ca pcp[523288]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 08:55:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:55:13 mail3.phas.ubc.ca setroubleshoot[524941]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 08:56:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 08:58:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:00:13 mail3.phas.ubc.ca setroubleshoot[535960]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:00:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:01:03 mail3.phas.ubc.ca setroubleshoot[538636]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 09:01:03 mail3.phas.ubc.ca setroubleshoot[538636]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 09:02:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:03:59 mail3.phas.ubc.ca setroubleshoot[544816]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:04:00 mail3.phas.ubc.ca setroubleshoot[544816]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:04:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:05:12 mail3.phas.ubc.ca setroubleshoot[548095]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:06:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:07:18 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 09:07:19 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 09:07:20 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 09:07:22 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 09:07:23 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 09:07:24 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 09:07:26 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 09:07:27 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 09:07:28 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 09:07:29 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 09:07:30 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 09:07:32 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 09:07:33 mail3.phas.ubc.ca setroubleshoot[552816]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 09:08:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:10:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:10:13 mail3.phas.ubc.ca setroubleshoot[560157]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:10:13 mail3.phas.ubc.ca setroubleshoot[560157]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:11:39 mail3.phas.ubc.ca setroubleshoot[562664]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:11:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:13:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:15:13 mail3.phas.ubc.ca setroubleshoot[571061]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:15:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:17:00 mail3.phas.ubc.ca setroubleshoot[575161]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:17:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:18:29 mail3.phas.ubc.ca setroubleshoot[578951]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:19:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:20:13 mail3.phas.ubc.ca setroubleshoot[583020]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:21:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:22:34 mail3.phas.ubc.ca setroubleshoot[588160]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 09:22:36 mail3.phas.ubc.ca setroubleshoot[588160]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 09:22:37 mail3.phas.ubc.ca setroubleshoot[588160]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 09:22:38 mail3.phas.ubc.ca setroubleshoot[588160]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 09:22:40 mail3.phas.ubc.ca setroubleshoot[588160]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 09:22:41 mail3.phas.ubc.ca setroubleshoot[588160]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 09:22:42 mail3.phas.ubc.ca setroubleshoot[588160]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 09:22:43 mail3.phas.ubc.ca setroubleshoot[588160]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 09:22:45 mail3.phas.ubc.ca setroubleshoot[588160]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 09:22:46 mail3.phas.ubc.ca setroubleshoot[588160]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 09:22:47 mail3.phas.ubc.ca setroubleshoot[588160]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 09:23:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:23:27 mail3.phas.ubc.ca setroubleshoot[590881]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:23:32 mail3.phas.ubc.ca setroubleshoot[590881]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:25:00 mail3.phas.ubc.ca pcp[594014]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 09:25:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:25:12 mail3.phas.ubc.ca setroubleshoot[595537]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:25:12 mail3.phas.ubc.ca setroubleshoot[595537]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:26:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:28:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:29:17 mail3.phas.ubc.ca setroubleshoot[604882]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:30:12 mail3.phas.ubc.ca setroubleshoot[606575]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:30:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:32:31 mail3.phas.ubc.ca setroubleshoot[611773]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:32:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:34:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:35:03 mail3.phas.ubc.ca setroubleshoot[618459]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:35:12 mail3.phas.ubc.ca setroubleshoot[618459]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:36:05 mail3.phas.ubc.ca setroubleshoot[620344]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:36:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:37:48 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 09:37:50 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 09:37:51 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 09:37:52 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 09:37:53 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 09:37:55 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 09:37:56 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 09:37:57 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 09:37:59 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 09:38:00 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 09:38:01 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 09:38:02 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 09:38:04 mail3.phas.ubc.ca setroubleshoot[624411]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 09:38:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:38:26 mail3.phas.ubc.ca setroubleshoot[626698]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:40:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:40:13 mail3.phas.ubc.ca setroubleshoot[630916]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:42:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:43:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:45:13 mail3.phas.ubc.ca setroubleshoot[641888]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:45:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:47:11 mail3.phas.ubc.ca setroubleshoot[646503]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:47:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:48:07 mail3.phas.ubc.ca setroubleshoot[649247]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:49:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:50:02 mail3.phas.ubc.ca setroubleshoot[653717]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:50:08 mail3.phas.ubc.ca setroubleshoot[653717]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:50:09 mail3.phas.ubc.ca setroubleshoot[653717]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:50:11 mail3.phas.ubc.ca setroubleshoot[653717]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:51:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:52:13 mail3.phas.ubc.ca setroubleshoot[658636]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 09:52:59 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 09:53:01 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 09:53:02 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 09:53:03 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 09:53:05 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 09:53:06 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 09:53:07 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 09:53:08 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 09:53:10 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 09:53:11 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 09:53:12 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 09:53:13 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 09:53:15 mail3.phas.ubc.ca setroubleshoot[660003]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 09:53:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:55:00 mail3.phas.ubc.ca pcp[665086]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 09:55:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:55:13 mail3.phas.ubc.ca setroubleshoot[665835]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 09:57:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 09:58:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:00:04 mail3.phas.ubc.ca setroubleshoot[677232]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:00:12 mail3.phas.ubc.ca setroubleshoot[677232]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:00:15 mail3.phas.ubc.ca setroubleshoot[677232]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:00:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:00:58 mail3.phas.ubc.ca setroubleshoot[679844]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:01:02 mail3.phas.ubc.ca setroubleshoot[679844]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 10:01:02 mail3.phas.ubc.ca setroubleshoot[679844]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 10:01:53 mail3.phas.ubc.ca setroubleshoot[681483]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:02:08 mail3.phas.ubc.ca setroubleshoot[681931]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:02:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:02:59 mail3.phas.ubc.ca setroubleshoot[684515]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:03:01 mail3.phas.ubc.ca setroubleshoot[684515]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:04:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:05:13 mail3.phas.ubc.ca setroubleshoot[689646]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:06:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:07:10 mail3.phas.ubc.ca setroubleshoot[694056]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:07:11 mail3.phas.ubc.ca setroubleshoot[694056]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:08:12 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 10:08:14 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 10:08:15 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 10:08:16 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 10:08:18 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 10:08:19 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 10:08:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:08:20 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 10:08:22 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 10:08:23 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 10:08:24 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 10:08:26 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 10:08:27 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 10:08:28 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 10:08:30 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 10:08:31 mail3.phas.ubc.ca setroubleshoot[695899]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 10:10:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:10:13 mail3.phas.ubc.ca setroubleshoot[700528]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:12:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:13:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:14:01 mail3.phas.ubc.ca setroubleshoot[710383]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:15:13 mail3.phas.ubc.ca setroubleshoot[712609]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:15:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:15:55 mail3.phas.ubc.ca setroubleshoot[714870]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:17:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:19:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:20:12 mail3.phas.ubc.ca setroubleshoot[724798]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:20:59 mail3.phas.ubc.ca setroubleshoot[726170]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:21:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:22:20 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 10:22:22 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 10:22:23 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 10:22:24 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 10:22:26 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 10:22:27 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 10:22:28 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 10:22:29 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 10:22:31 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 10:22:32 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 10:22:33 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 10:22:34 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 10:22:36 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 10:22:37 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 10:22:38 mail3.phas.ubc.ca setroubleshoot[729629]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 10:23:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:25:00 mail3.phas.ubc.ca pcp[735812]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 10:25:13 mail3.phas.ubc.ca setroubleshoot[736313]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:25:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:27:03 mail3.phas.ubc.ca setroubleshoot[740634]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:27:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:27:32 mail3.phas.ubc.ca setroubleshoot[742666]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 10:28:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:30:12 mail3.phas.ubc.ca setroubleshoot[748578]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:30:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:32:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:34:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:35:13 mail3.phas.ubc.ca setroubleshoot[760746]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:36:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:37:33 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 10:37:35 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 10:37:36 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 10:37:37 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 10:37:38 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 10:37:40 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 10:37:41 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 10:37:42 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 10:37:44 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 10:37:45 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 10:37:46 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 10:37:47 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 10:37:49 mail3.phas.ubc.ca setroubleshoot[765876]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 10:38:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l 1a57f483-0c54-4377-976c-95ee7b8d81c7 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 26302ce6-57ca-4c53-a04d-9052543d0207 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 64a1cb92-9640-466d-9d7b-8daf01fd8ee3 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 1dc9b5cb-993d-44e4-96d2-d413455d6fbf Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 3f848087-2703-4675-ae92-31ebea1f765d Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 387cc0ac-337b-478a-a810-ccb467c1c004 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l 824c28b0-c775-4a07-a8f5-3984b87be9f8 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from read access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 1a57f483-0c54-4377-976c-95ee7b8d81c7 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 26302ce6-57ca-4c53-a04d-9052543d0207 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 3f848087-2703-4675-ae92-31ebea1f765d Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from write access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 1dc9b5cb-993d-44e4-96d2-d413455d6fbf Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 387cc0ac-337b-478a-a810-ccb467c1c004 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l 824c28b0-c775-4a07-a8f5-3984b87be9f8 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l 48871fa5-178a-4a0a-bf05-717306eee57b Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l fb58ec88-b545-4555-9b2e-ad81436eafac Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l 6c801904-bc5a-4728-ba54-14b6d1f6cd7e Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.YwdI6R/repodata/repomd.xml. For complete SELinux messages run: sealert -l 5b7089b9-ca36-4e38-bc03-2fec18ecb691 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l 5464dfb9-dd25-4e7f-9c95-e74f7dd17359 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.YwdI6R. For complete SELinux messages run: sealert -l 0a29ee00-49e7-428b-a3b6-95ffc8e2be39 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 4292e2e8-18b5-4236-a2c3-b95187e91d75 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l ce928a60-4305-43b6-86ab-55ef9c6e22f9 Nov 15 10:39:38 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l 7b505578-fdf6-4464-abf1-edf966fbacc4 Nov 15 10:39:39 mail3.phas.ubc.ca setroubleshoot[770633]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 15 10:39:39 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l dd123fef-4a7e-4632-83ca-0bf860ca9939 Nov 15 10:39:39 mail3.phas.ubc.ca setroubleshoot[770633]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l 64a1cb92-9640-466d-9d7b-8daf01fd8ee3 Nov 15 10:40:13 mail3.phas.ubc.ca setroubleshoot[771886]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:40:13 mail3.phas.ubc.ca setroubleshoot[771886]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:40:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:42:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:44:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:45:12 mail3.phas.ubc.ca setroubleshoot[783870]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:45:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:47:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:49:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:50:12 mail3.phas.ubc.ca setroubleshoot[796023]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:51:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:52:43 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 10:52:45 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 10:52:46 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 10:52:47 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 10:52:48 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 10:52:50 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 10:52:51 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 10:52:52 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 10:52:54 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 10:52:55 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 10:52:56 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 10:52:58 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 10:52:59 mail3.phas.ubc.ca setroubleshoot[801451]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 10:53:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:55:00 mail3.phas.ubc.ca pcp[807010]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 10:55:12 mail3.phas.ubc.ca setroubleshoot[807600]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 10:55:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:57:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 10:59:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:00:13 mail3.phas.ubc.ca setroubleshoot[819507]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:00:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:01:03 mail3.phas.ubc.ca setroubleshoot[822074]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 11:01:03 mail3.phas.ubc.ca setroubleshoot[822074]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 11:02:01 mail3.phas.ubc.ca setroubleshoot[823742]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:02:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:04:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:05:05 mail3.phas.ubc.ca setroubleshoot[831182]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:05:12 mail3.phas.ubc.ca setroubleshoot[831182]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:06:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:06:55 mail3.phas.ubc.ca setroubleshoot[835409]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:06:56 mail3.phas.ubc.ca setroubleshoot[835409]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:07:55 mail3.phas.ubc.ca setroubleshoot[837198]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 11:07:57 mail3.phas.ubc.ca setroubleshoot[837198]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 11:07:58 mail3.phas.ubc.ca setroubleshoot[837198]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 11:07:59 mail3.phas.ubc.ca setroubleshoot[837198]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 11:08:00 mail3.phas.ubc.ca setroubleshoot[837198]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 11:08:02 mail3.phas.ubc.ca setroubleshoot[837198]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 11:08:03 mail3.phas.ubc.ca setroubleshoot[837198]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 11:08:04 mail3.phas.ubc.ca setroubleshoot[837198]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 11:08:05 mail3.phas.ubc.ca setroubleshoot[837198]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 11:08:07 mail3.phas.ubc.ca setroubleshoot[837198]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 11:08:08 mail3.phas.ubc.ca setroubleshoot[837198]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 11:08:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:10:13 mail3.phas.ubc.ca setroubleshoot[842331]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:10:13 mail3.phas.ubc.ca setroubleshoot[842331]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:10:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:12:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:14:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:15:13 mail3.phas.ubc.ca setroubleshoot[854420]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:15:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:17:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:19:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:20:12 mail3.phas.ubc.ca setroubleshoot[866407]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:21:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:23:10 mail3.phas.ubc.ca setroubleshoot[872603]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 11:23:11 mail3.phas.ubc.ca setroubleshoot[872603]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 11:23:12 mail3.phas.ubc.ca setroubleshoot[872603]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 11:23:13 mail3.phas.ubc.ca setroubleshoot[872603]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 11:23:15 mail3.phas.ubc.ca setroubleshoot[872603]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 11:23:16 mail3.phas.ubc.ca setroubleshoot[872603]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 11:23:17 mail3.phas.ubc.ca setroubleshoot[872603]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 11:23:19 mail3.phas.ubc.ca setroubleshoot[872603]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 11:23:20 mail3.phas.ubc.ca setroubleshoot[872603]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 11:23:21 mail3.phas.ubc.ca setroubleshoot[872603]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 11:23:22 mail3.phas.ubc.ca setroubleshoot[872603]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 11:23:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:25:00 mail3.phas.ubc.ca pcp[877250]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 11:25:12 mail3.phas.ubc.ca setroubleshoot[877771]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:25:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:27:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:29:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:30:11 mail3.phas.ubc.ca setroubleshoot[889791]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:30:12 mail3.phas.ubc.ca setroubleshoot[889791]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:30:39 mail3.phas.ubc.ca setroubleshoot[890614]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:30:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:32:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:32:59 mail3.phas.ubc.ca setroubleshoot[896739]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:33:28 mail3.phas.ubc.ca setroubleshoot[897575]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:34:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:35:13 mail3.phas.ubc.ca setroubleshoot[901704]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:36:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:37:16 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 11:37:18 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 11:37:19 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 11:37:20 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 11:37:21 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 11:37:23 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 11:37:24 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 11:37:25 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 11:37:27 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 11:37:28 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 11:37:29 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 11:37:30 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 11:37:32 mail3.phas.ubc.ca setroubleshoot[906343]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 11:37:46 mail3.phas.ubc.ca setroubleshoot[907238]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:38:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:38:31 mail3.phas.ubc.ca setroubleshoot[908533]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:38:32 mail3.phas.ubc.ca setroubleshoot[908533]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:40:13 mail3.phas.ubc.ca setroubleshoot[912592]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:40:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:40:44 mail3.phas.ubc.ca setroubleshoot[914515]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:42:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:42:15 mail3.phas.ubc.ca setroubleshoot[917167]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:44:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:45:12 mail3.phas.ubc.ca setroubleshoot[924400]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:46:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:47:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:49:31 mail3.phas.ubc.ca setroubleshoot[934069]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 11:49:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:50:12 mail3.phas.ubc.ca setroubleshoot[936438]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:51:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:52:27 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 11:52:29 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 11:52:30 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 11:52:31 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 11:52:33 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 11:52:34 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 11:52:35 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 11:52:36 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 11:52:38 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 11:52:39 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 11:52:40 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 11:52:41 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 11:52:43 mail3.phas.ubc.ca setroubleshoot[941368]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 11:53:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:55:00 mail3.phas.ubc.ca pcp[947407]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 11:55:12 mail3.phas.ubc.ca setroubleshoot[947914]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:55:12 mail3.phas.ubc.ca setroubleshoot[947914]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 11:55:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:57:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 11:59:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:00:13 mail3.phas.ubc.ca setroubleshoot[959903]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:01:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:01:03 mail3.phas.ubc.ca setroubleshoot[962014]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 12:01:03 mail3.phas.ubc.ca setroubleshoot[962014]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 12:01:07 mail3.phas.ubc.ca setroubleshoot[962014]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 12:02:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:04:29 mail3.phas.ubc.ca setroubleshoot[969511]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 12:04:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:05:13 mail3.phas.ubc.ca setroubleshoot[972007]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:06:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:07:38 mail3.phas.ubc.ca setroubleshoot[977255]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 12:07:40 mail3.phas.ubc.ca setroubleshoot[977255]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 12:07:41 mail3.phas.ubc.ca setroubleshoot[977255]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 12:07:42 mail3.phas.ubc.ca setroubleshoot[977255]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 12:07:44 mail3.phas.ubc.ca setroubleshoot[977255]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 12:07:45 mail3.phas.ubc.ca setroubleshoot[977255]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 12:07:46 mail3.phas.ubc.ca setroubleshoot[977255]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 12:07:47 mail3.phas.ubc.ca setroubleshoot[977255]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 12:07:49 mail3.phas.ubc.ca setroubleshoot[977255]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 12:07:50 mail3.phas.ubc.ca setroubleshoot[977255]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 12:07:51 mail3.phas.ubc.ca setroubleshoot[977255]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 12:08:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:09:41 mail3.phas.ubc.ca setroubleshoot[981942]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 12:09:48 mail3.phas.ubc.ca setroubleshoot[981942]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 12:10:12 mail3.phas.ubc.ca setroubleshoot[982921]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:10:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:11:03 mail3.phas.ubc.ca setroubleshoot[985522]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 12:12:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:14:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:15:12 mail3.phas.ubc.ca setroubleshoot[995068]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:16:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:16:38 mail3.phas.ubc.ca setroubleshoot[998700]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 12:17:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:19:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:20:13 mail3.phas.ubc.ca setroubleshoot[1007082]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:20:13 mail3.phas.ubc.ca setroubleshoot[1007082]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:21:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:22:56 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 12:22:58 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 12:22:59 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 12:23:00 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 12:23:02 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 12:23:03 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 12:23:04 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 12:23:05 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 12:23:07 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 12:23:08 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 12:23:09 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 12:23:11 mail3.phas.ubc.ca setroubleshoot[1012962]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 12:23:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:25:00 mail3.phas.ubc.ca pcp[1018078]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 12:25:13 mail3.phas.ubc.ca setroubleshoot[1018603]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:25:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:27:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:29:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:30:13 mail3.phas.ubc.ca setroubleshoot[1030772]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:30:33 mail3.phas.ubc.ca setroubleshoot[1031351]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 12:31:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:32:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:34:43 mail3.phas.ubc.ca setroubleshoot[1041000]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 12:34:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:35:12 mail3.phas.ubc.ca setroubleshoot[1043074]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:36:02 mail3.phas.ubc.ca setroubleshoot[1044512]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 12:36:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:38:06 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 12:38:08 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 12:38:09 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 12:38:10 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 12:38:11 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 12:38:13 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 12:38:14 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 12:38:15 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 12:38:17 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 12:38:18 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 12:38:19 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 12:38:20 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 12:38:22 mail3.phas.ubc.ca setroubleshoot[1049118]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 12:38:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:40:12 mail3.phas.ubc.ca setroubleshoot[1053999]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:40:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:41:55 mail3.phas.ubc.ca setroubleshoot[1057930]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 12:42:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:44:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:45:13 mail3.phas.ubc.ca setroubleshoot[1065782]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:46:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:47:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:49:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:50:13 mail3.phas.ubc.ca setroubleshoot[1077611]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:51:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:52:13 mail3.phas.ubc.ca setroubleshoot[1082176]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 12:52:14 mail3.phas.ubc.ca setroubleshoot[1082176]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 12:52:16 mail3.phas.ubc.ca setroubleshoot[1082176]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 12:52:17 mail3.phas.ubc.ca setroubleshoot[1082176]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 12:52:18 mail3.phas.ubc.ca setroubleshoot[1082176]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 12:52:20 mail3.phas.ubc.ca setroubleshoot[1082176]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 12:52:21 mail3.phas.ubc.ca setroubleshoot[1082176]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 12:52:22 mail3.phas.ubc.ca setroubleshoot[1082176]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 12:52:23 mail3.phas.ubc.ca setroubleshoot[1082176]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 12:52:25 mail3.phas.ubc.ca setroubleshoot[1082176]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 12:52:26 mail3.phas.ubc.ca setroubleshoot[1082176]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 12:53:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:55:02 mail3.phas.ubc.ca pcp[1088702]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 12:55:13 mail3.phas.ubc.ca setroubleshoot[1089158]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 12:55:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:57:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 12:59:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:00:11 mail3.phas.ubc.ca setroubleshoot[1101307]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:00:11 mail3.phas.ubc.ca setroubleshoot[1101307]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:00:16 mail3.phas.ubc.ca setroubleshoot[1101307]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:01:02 mail3.phas.ubc.ca setroubleshoot[1102871]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 13:01:02 mail3.phas.ubc.ca setroubleshoot[1102871]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 13:01:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:03:00 mail3.phas.ubc.ca setroubleshoot[1107322]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:03:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:03:28 mail3.phas.ubc.ca setroubleshoot[1109136]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:04:06 mail3.phas.ubc.ca setroubleshoot[1110287]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:04:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:05:12 mail3.phas.ubc.ca setroubleshoot[1113281]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:06:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:07:29 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 13:07:31 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 13:07:32 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 13:07:33 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 13:07:35 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 13:07:36 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 13:07:37 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 13:07:39 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 13:07:40 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 13:07:41 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 13:07:43 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 13:07:44 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 13:07:45 mail3.phas.ubc.ca setroubleshoot[1118317]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 13:08:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:09:35 mail3.phas.ubc.ca setroubleshoot[1123125]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:10:12 mail3.phas.ubc.ca setroubleshoot[1124270]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:10:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:10:52 mail3.phas.ubc.ca setroubleshoot[1126561]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:12:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:14:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:15:13 mail3.phas.ubc.ca setroubleshoot[1136402]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:16:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:18:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:19:16 mail3.phas.ubc.ca setroubleshoot[1145571]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:19:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:20:13 mail3.phas.ubc.ca setroubleshoot[1148470]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:20:26 mail3.phas.ubc.ca setroubleshoot[1148847]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:21:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:22:38 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 13:22:39 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 13:22:40 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 13:22:42 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 13:22:43 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 13:22:44 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 13:22:46 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 13:22:47 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 13:22:48 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 13:22:50 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 13:22:51 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 13:22:52 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 13:22:53 mail3.phas.ubc.ca setroubleshoot[1153837]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 13:23:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:25:00 mail3.phas.ubc.ca pcp[1159555]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 13:25:13 mail3.phas.ubc.ca setroubleshoot[1160158]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:25:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:27:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:29:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:30:12 mail3.phas.ubc.ca setroubleshoot[1172196]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:31:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:33:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:34:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:35:12 mail3.phas.ubc.ca setroubleshoot[1184070]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:36:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:37:49 mail3.phas.ubc.ca setroubleshoot[1189786]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 13:37:51 mail3.phas.ubc.ca setroubleshoot[1189786]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 13:37:52 mail3.phas.ubc.ca setroubleshoot[1189786]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 13:37:53 mail3.phas.ubc.ca setroubleshoot[1189786]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 13:37:54 mail3.phas.ubc.ca setroubleshoot[1189786]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 13:37:56 mail3.phas.ubc.ca setroubleshoot[1189786]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 13:37:57 mail3.phas.ubc.ca setroubleshoot[1189786]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 13:37:58 mail3.phas.ubc.ca setroubleshoot[1189786]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 13:37:59 mail3.phas.ubc.ca setroubleshoot[1189786]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 13:38:01 mail3.phas.ubc.ca setroubleshoot[1189786]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 13:38:02 mail3.phas.ubc.ca setroubleshoot[1189786]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 13:38:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:40:10 mail3.phas.ubc.ca setroubleshoot[1194936]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:40:12 mail3.phas.ubc.ca setroubleshoot[1194936]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:40:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:42:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:44:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:45:13 mail3.phas.ubc.ca setroubleshoot[1206987]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:45:27 mail3.phas.ubc.ca setroubleshoot[1207383]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:46:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:46:15 mail3.phas.ubc.ca setroubleshoot[1208787]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:48:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:49:02 mail3.phas.ubc.ca setroubleshoot[1215758]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:50:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:50:13 mail3.phas.ubc.ca setroubleshoot[1218886]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:51:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:53:10 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 13:53:12 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 13:53:13 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 13:53:14 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 13:53:15 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 13:53:17 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 13:53:18 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 13:53:19 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 13:53:21 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 13:53:22 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 13:53:23 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 13:53:25 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 13:53:26 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 13:53:27 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 13:53:29 mail3.phas.ubc.ca setroubleshoot[1225218]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 13:53:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:55:00 mail3.phas.ubc.ca pcp[1230002]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 13:55:12 mail3.phas.ubc.ca setroubleshoot[1230588]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 13:55:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:57:07 mail3.phas.ubc.ca setroubleshoot[1235105]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 13:57:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 13:59:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:00:12 mail3.phas.ubc.ca setroubleshoot[1242936]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:01:03 mail3.phas.ubc.ca setroubleshoot[1244472]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 14:01:03 mail3.phas.ubc.ca setroubleshoot[1244472]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 14:01:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:02:55 mail3.phas.ubc.ca setroubleshoot[1248813]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:03:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:05:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:05:12 mail3.phas.ubc.ca setroubleshoot[1255076]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:06:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:07:23 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:07:24 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 14:07:25 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 14:07:27 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 14:07:28 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 14:07:29 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 14:07:30 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 14:07:32 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 14:07:33 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 14:07:34 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 14:07:36 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 14:07:37 mail3.phas.ubc.ca setroubleshoot[1260057]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 14:08:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:10:12 mail3.phas.ubc.ca setroubleshoot[1266138]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:10:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:12:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:14:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:15:13 mail3.phas.ubc.ca setroubleshoot[1278194]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:16:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:16:55 mail3.phas.ubc.ca setroubleshoot[1282240]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:18:02 mail3.phas.ubc.ca setroubleshoot[1284185]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:18:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:20:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:20:13 mail3.phas.ubc.ca setroubleshoot[1290206]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:21:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:22:44 mail3.phas.ubc.ca setroubleshoot[1295609]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 14:22:46 mail3.phas.ubc.ca setroubleshoot[1295609]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 14:22:47 mail3.phas.ubc.ca setroubleshoot[1295609]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 14:22:48 mail3.phas.ubc.ca setroubleshoot[1295609]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 14:22:49 mail3.phas.ubc.ca setroubleshoot[1295609]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 14:22:51 mail3.phas.ubc.ca setroubleshoot[1295609]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 14:22:52 mail3.phas.ubc.ca setroubleshoot[1295609]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 14:22:53 mail3.phas.ubc.ca setroubleshoot[1295609]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 14:22:55 mail3.phas.ubc.ca setroubleshoot[1295609]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 14:22:56 mail3.phas.ubc.ca setroubleshoot[1295609]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 14:22:57 mail3.phas.ubc.ca setroubleshoot[1295609]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 14:23:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:25:00 mail3.phas.ubc.ca pcp[1301012]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 14:25:13 mail3.phas.ubc.ca setroubleshoot[1301638]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:25:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:25:45 mail3.phas.ubc.ca setroubleshoot[1302708]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:25:46 mail3.phas.ubc.ca setroubleshoot[1302708]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:27:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:29:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:30:10 mail3.phas.ubc.ca setroubleshoot[1313431]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:30:11 mail3.phas.ubc.ca setroubleshoot[1313431]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:30:17 mail3.phas.ubc.ca setroubleshoot[1313431]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:31:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:31:45 mail3.phas.ubc.ca setroubleshoot[1317244]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:32:41 mail3.phas.ubc.ca setroubleshoot[1318891]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:32:56 mail3.phas.ubc.ca setroubleshoot[1319364]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:33:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:35:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:35:12 mail3.phas.ubc.ca setroubleshoot[1325568]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:36:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:37:53 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 14:37:55 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 14:37:56 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 14:37:57 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 14:37:58 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 14:38:00 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 14:38:01 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 14:38:02 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 14:38:04 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 14:38:05 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 14:38:06 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 14:38:08 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 14:38:09 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 14:38:10 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 14:38:11 mail3.phas.ubc.ca setroubleshoot[1331417]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 14:38:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l 1a57f483-0c54-4377-976c-95ee7b8d81c7 Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 26302ce6-57ca-4c53-a04d-9052543d0207 Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 64a1cb92-9640-466d-9d7b-8daf01fd8ee3 Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 1dc9b5cb-993d-44e4-96d2-d413455d6fbf Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 3f848087-2703-4675-ae92-31ebea1f765d Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 387cc0ac-337b-478a-a810-ccb467c1c004 Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l 824c28b0-c775-4a07-a8f5-3984b87be9f8 Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l 48871fa5-178a-4a0a-bf05-717306eee57b Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l fb58ec88-b545-4555-9b2e-ad81436eafac Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l 6c801904-bc5a-4728-ba54-14b6d1f6cd7e Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.u1ucpP/repodata/repomd.xml. For complete SELinux messages run: sealert -l 5b7089b9-ca36-4e38-bc03-2fec18ecb691 Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l 5464dfb9-dd25-4e7f-9c95-e74f7dd17359 Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.u1ucpP. For complete SELinux messages run: sealert -l 0a29ee00-49e7-428b-a3b6-95ffc8e2be39 Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 4292e2e8-18b5-4236-a2c3-b95187e91d75 Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l ce928a60-4305-43b6-86ab-55ef9c6e22f9 Nov 15 14:39:38 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l 7b505578-fdf6-4464-abf1-edf966fbacc4 Nov 15 14:39:39 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l 6c801904-bc5a-4728-ba54-14b6d1f6cd7e Nov 15 14:39:39 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.I1jnL1/repodata/repomd.xml. For complete SELinux messages run: sealert -l 5b7089b9-ca36-4e38-bc03-2fec18ecb691 Nov 15 14:39:39 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l 5464dfb9-dd25-4e7f-9c95-e74f7dd17359 Nov 15 14:39:39 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l ce928a60-4305-43b6-86ab-55ef9c6e22f9 Nov 15 14:39:40 mail3.phas.ubc.ca setroubleshoot[1335513]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 15 14:39:40 mail3.phas.ubc.ca setroubleshoot[1335513]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l dd123fef-4a7e-4632-83ca-0bf860ca9939 Nov 15 14:40:13 mail3.phas.ubc.ca setroubleshoot[1336760]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:40:19 mail3.phas.ubc.ca setroubleshoot[1336760]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:40:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:42:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:44:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:45:13 mail3.phas.ubc.ca setroubleshoot[1348776]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:45:13 mail3.phas.ubc.ca setroubleshoot[1348776]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:45:14 mail3.phas.ubc.ca setroubleshoot[1348776]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:46:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:48:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:49:40 mail3.phas.ubc.ca setroubleshoot[1358803]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:50:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:50:13 mail3.phas.ubc.ca setroubleshoot[1360972]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:50:19 mail3.phas.ubc.ca setroubleshoot[1360972]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:52:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:52:30 mail3.phas.ubc.ca setroubleshoot[1365976]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:52:34 mail3.phas.ubc.ca setroubleshoot[1365976]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:53:08 mail3.phas.ubc.ca setroubleshoot[1367090]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 14:53:09 mail3.phas.ubc.ca setroubleshoot[1367090]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 14:53:10 mail3.phas.ubc.ca setroubleshoot[1367090]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 14:53:12 mail3.phas.ubc.ca setroubleshoot[1367090]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 14:53:13 mail3.phas.ubc.ca setroubleshoot[1367090]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 14:53:14 mail3.phas.ubc.ca setroubleshoot[1367090]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 14:53:16 mail3.phas.ubc.ca setroubleshoot[1367090]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 14:53:17 mail3.phas.ubc.ca setroubleshoot[1367090]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 14:53:18 mail3.phas.ubc.ca setroubleshoot[1367090]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 14:53:20 mail3.phas.ubc.ca setroubleshoot[1367090]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 14:53:21 mail3.phas.ubc.ca setroubleshoot[1367090]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 14:53:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:55:00 mail3.phas.ubc.ca pcp[1371820]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 14:55:02 mail3.phas.ubc.ca setroubleshoot[1371474]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 14:55:12 mail3.phas.ubc.ca setroubleshoot[1371474]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 14:55:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:57:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 14:59:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:00:12 mail3.phas.ubc.ca setroubleshoot[1384496]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:01:04 mail3.phas.ubc.ca setroubleshoot[1386028]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 15:01:04 mail3.phas.ubc.ca setroubleshoot[1386028]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 15:01:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:03:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:04:07 mail3.phas.ubc.ca setroubleshoot[1393516]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:05:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:05:12 mail3.phas.ubc.ca setroubleshoot[1396505]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:07:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:07:15 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 15:07:17 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 15:07:18 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 15:07:19 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 15:07:20 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 15:07:22 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 15:07:23 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 15:07:24 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 15:07:26 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 15:07:27 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 15:07:28 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 15:07:29 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 15:07:31 mail3.phas.ubc.ca setroubleshoot[1401112]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 15:08:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:09:24 mail3.phas.ubc.ca setroubleshoot[1405874]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:10:13 mail3.phas.ubc.ca setroubleshoot[1407359]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:10:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:12:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:14:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:15:13 mail3.phas.ubc.ca setroubleshoot[1419513]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:16:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:18:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:20:12 mail3.phas.ubc.ca setroubleshoot[1430474]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:20:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:22:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:22:25 mail3.phas.ubc.ca setroubleshoot[1436321]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 15:22:27 mail3.phas.ubc.ca setroubleshoot[1436321]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 15:22:28 mail3.phas.ubc.ca setroubleshoot[1436321]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 15:22:29 mail3.phas.ubc.ca setroubleshoot[1436321]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 15:22:31 mail3.phas.ubc.ca setroubleshoot[1436321]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 15:22:32 mail3.phas.ubc.ca setroubleshoot[1436321]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 15:22:34 mail3.phas.ubc.ca setroubleshoot[1436321]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 15:22:35 mail3.phas.ubc.ca setroubleshoot[1436321]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 15:22:36 mail3.phas.ubc.ca setroubleshoot[1436321]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 15:22:38 mail3.phas.ubc.ca setroubleshoot[1436321]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 15:22:39 mail3.phas.ubc.ca setroubleshoot[1436321]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 15:23:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:25:00 mail3.phas.ubc.ca pcp[1442327]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 15:25:12 mail3.phas.ubc.ca setroubleshoot[1442924]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:25:20 mail3.phas.ubc.ca setroubleshoot[1442924]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:25:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:27:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:29:35 mail3.phas.ubc.ca setroubleshoot[1452674]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:29:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:29:41 mail3.phas.ubc.ca setroubleshoot[1452674]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:30:12 mail3.phas.ubc.ca setroubleshoot[1454819]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:30:12 mail3.phas.ubc.ca setroubleshoot[1454819]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:31:10 mail3.phas.ubc.ca setroubleshoot[1456482]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:31:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:33:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:35:13 mail3.phas.ubc.ca setroubleshoot[1465782]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:35:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:35:48 mail3.phas.ubc.ca setroubleshoot[1467776]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:37:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:37:11 mail3.phas.ubc.ca setroubleshoot[1470591]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:37:37 mail3.phas.ubc.ca setroubleshoot[1472016]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 15:37:39 mail3.phas.ubc.ca setroubleshoot[1472016]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 15:37:40 mail3.phas.ubc.ca setroubleshoot[1472016]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 15:37:41 mail3.phas.ubc.ca setroubleshoot[1472016]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 15:37:42 mail3.phas.ubc.ca setroubleshoot[1472016]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 15:37:44 mail3.phas.ubc.ca setroubleshoot[1472016]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 15:37:45 mail3.phas.ubc.ca setroubleshoot[1472016]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 15:37:46 mail3.phas.ubc.ca setroubleshoot[1472016]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 15:37:48 mail3.phas.ubc.ca setroubleshoot[1472016]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 15:37:49 mail3.phas.ubc.ca setroubleshoot[1472016]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 15:37:50 mail3.phas.ubc.ca setroubleshoot[1472016]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 15:39:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:40:13 mail3.phas.ubc.ca setroubleshoot[1477726]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:40:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:42:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:44:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:45:12 mail3.phas.ubc.ca setroubleshoot[1489789]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:46:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:47:36 mail3.phas.ubc.ca setroubleshoot[1495056]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:48:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:50:06 mail3.phas.ubc.ca setroubleshoot[1500571]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:50:11 mail3.phas.ubc.ca setroubleshoot[1500571]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:50:11 mail3.phas.ubc.ca setroubleshoot[1500571]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:50:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:51:01 mail3.phas.ubc.ca setroubleshoot[1503221]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:52:10 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 15:52:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:52:17 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 15:52:19 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 15:52:20 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 15:52:21 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 15:52:23 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 15:52:24 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 15:52:26 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 15:52:27 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 15:52:28 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 15:52:29 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 15:52:31 mail3.phas.ubc.ca setroubleshoot[1505263]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 15:54:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:55:00 mail3.phas.ubc.ca pcp[1512776]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 15:55:12 mail3.phas.ubc.ca setroubleshoot[1513367]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 15:55:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:57:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 15:59:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:00:11 mail3.phas.ubc.ca setroubleshoot[1525383]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:00:13 mail3.phas.ubc.ca setroubleshoot[1525383]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:00:13 mail3.phas.ubc.ca setroubleshoot[1525383]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:00:52 mail3.phas.ubc.ca setroubleshoot[1526597]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:01:02 mail3.phas.ubc.ca setroubleshoot[1526597]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 16:01:02 mail3.phas.ubc.ca setroubleshoot[1526597]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 16:01:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:03:00 mail3.phas.ubc.ca setroubleshoot[1531522]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:03:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:05:13 mail3.phas.ubc.ca setroubleshoot[1536472]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:05:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:06:33 mail3.phas.ubc.ca setroubleshoot[1539917]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:07:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:07:19 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:07:29 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 16:07:30 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 16:07:31 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 16:07:32 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 16:07:34 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 16:07:35 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 16:07:36 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 16:07:38 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 16:07:39 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 16:07:40 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 16:07:41 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 16:07:44 mail3.phas.ubc.ca setroubleshoot[1542224]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:09:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:10:13 mail3.phas.ubc.ca setroubleshoot[1548448]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:10:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:11:41 mail3.phas.ubc.ca setroubleshoot[1552155]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:11:55 mail3.phas.ubc.ca setroubleshoot[1552552]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:12:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:13:13 mail3.phas.ubc.ca setroubleshoot[1555817]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:14:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:15:12 mail3.phas.ubc.ca setroubleshoot[1560425]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:16:17 mail3.phas.ubc.ca setroubleshoot[1562296]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:16:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:17:37 mail3.phas.ubc.ca setroubleshoot[1565674]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:18:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:19:00 mail3.phas.ubc.ca setroubleshoot[1569078]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:19:13 mail3.phas.ubc.ca setroubleshoot[1569535]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:20:12 mail3.phas.ubc.ca setroubleshoot[1571299]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:20:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:22:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:23:06 mail3.phas.ubc.ca setroubleshoot[1578447]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:24:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:25:00 mail3.phas.ubc.ca pcp[1583154]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 16:25:12 mail3.phas.ubc.ca setroubleshoot[1583747]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:26:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:27:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:29:10 mail3.phas.ubc.ca setroubleshoot[1592929]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:29:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:30:13 mail3.phas.ubc.ca setroubleshoot[1595920]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:31:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:33:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:35:13 mail3.phas.ubc.ca setroubleshoot[1606863]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:35:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:37:00 mail3.phas.ubc.ca setroubleshoot[1611141]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:37:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:37:28 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 16:37:30 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 16:37:31 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 16:37:32 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 16:37:34 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 16:37:35 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 16:37:36 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 16:37:38 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 16:37:39 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 16:37:40 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 16:37:42 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 16:37:43 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 16:37:44 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 16:37:45 mail3.phas.ubc.ca setroubleshoot[1613059]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 16:39:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:40:13 mail3.phas.ubc.ca setroubleshoot[1619091]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:41:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:41:55 mail3.phas.ubc.ca setroubleshoot[1623158]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:42:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:44:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:45:12 mail3.phas.ubc.ca setroubleshoot[1631065]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:45:12 mail3.phas.ubc.ca setroubleshoot[1631065]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:46:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:48:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:48:37 mail3.phas.ubc.ca setroubleshoot[1638127]: SELinux is preventing /usr/sbin/php-fpm from append access on the file userlogins.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:48:39 mail3.phas.ubc.ca setroubleshoot[1638127]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:50:12 mail3.phas.ubc.ca setroubleshoot[1642049]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:50:25 mail3.phas.ubc.ca setroubleshoot[1642395]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:50:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:52:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:52:42 mail3.phas.ubc.ca setroubleshoot[1648487]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 16:52:44 mail3.phas.ubc.ca setroubleshoot[1648487]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 16:52:45 mail3.phas.ubc.ca setroubleshoot[1648487]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 16:52:46 mail3.phas.ubc.ca setroubleshoot[1648487]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 16:52:48 mail3.phas.ubc.ca setroubleshoot[1648487]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 16:52:49 mail3.phas.ubc.ca setroubleshoot[1648487]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 16:52:50 mail3.phas.ubc.ca setroubleshoot[1648487]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 16:52:52 mail3.phas.ubc.ca setroubleshoot[1648487]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 16:52:53 mail3.phas.ubc.ca setroubleshoot[1648487]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 16:52:54 mail3.phas.ubc.ca setroubleshoot[1648487]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 16:52:55 mail3.phas.ubc.ca setroubleshoot[1648487]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 16:54:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:55:00 mail3.phas.ubc.ca pcp[1653918]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 16:55:13 mail3.phas.ubc.ca setroubleshoot[1654511]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 16:56:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:58:00 mail3.phas.ubc.ca setroubleshoot[1660490]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-certbot-renew.timer': Nov 15 16:58:00 mail3.phas.ubc.ca setroubleshoot[1660490]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-certbot-renew.timer. For complete SELinux messages run: sealert -l ecfc26d6-eb43-4b8d-8d99-994f478e2787 Nov 15 16:58:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 16:58:34 mail3.phas.ubc.ca setroubleshoot[1662532]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 16:59:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:00:13 mail3.phas.ubc.ca setroubleshoot[1666502]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:01:03 mail3.phas.ubc.ca setroubleshoot[1667997]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 17:01:03 mail3.phas.ubc.ca setroubleshoot[1667997]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 17:01:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:03:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:05:13 mail3.phas.ubc.ca setroubleshoot[1677416]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:05:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:06:51 mail3.phas.ubc.ca setroubleshoot[1681379]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:07:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:07:55 mail3.phas.ubc.ca setroubleshoot[1684361]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 17:07:56 mail3.phas.ubc.ca setroubleshoot[1684361]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 17:07:58 mail3.phas.ubc.ca setroubleshoot[1684361]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 17:07:59 mail3.phas.ubc.ca setroubleshoot[1684361]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 17:08:00 mail3.phas.ubc.ca setroubleshoot[1684361]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 17:08:02 mail3.phas.ubc.ca setroubleshoot[1684361]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 17:08:03 mail3.phas.ubc.ca setroubleshoot[1684361]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 17:08:04 mail3.phas.ubc.ca setroubleshoot[1684361]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 17:08:05 mail3.phas.ubc.ca setroubleshoot[1684361]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 17:08:07 mail3.phas.ubc.ca setroubleshoot[1684361]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 17:08:08 mail3.phas.ubc.ca setroubleshoot[1684361]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 17:09:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:10:13 mail3.phas.ubc.ca setroubleshoot[1689528]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:10:50 mail3.phas.ubc.ca setroubleshoot[1690612]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:11:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:13:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:14:08 mail3.phas.ubc.ca setroubleshoot[1698615]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:14:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:15:13 mail3.phas.ubc.ca setroubleshoot[1701681]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:16:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:18:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:20:13 mail3.phas.ubc.ca setroubleshoot[1712668]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:20:23 mail3.phas.ubc.ca setroubleshoot[1712668]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:20:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:22:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:22:50 mail3.phas.ubc.ca setroubleshoot[1719301]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:23:06 mail3.phas.ubc.ca setroubleshoot[1719908]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 17:23:08 mail3.phas.ubc.ca setroubleshoot[1719908]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 17:23:09 mail3.phas.ubc.ca setroubleshoot[1719908]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 17:23:10 mail3.phas.ubc.ca setroubleshoot[1719908]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 17:23:12 mail3.phas.ubc.ca setroubleshoot[1719908]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 17:23:13 mail3.phas.ubc.ca setroubleshoot[1719908]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 17:23:14 mail3.phas.ubc.ca setroubleshoot[1719908]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 17:23:16 mail3.phas.ubc.ca setroubleshoot[1719908]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 17:23:17 mail3.phas.ubc.ca setroubleshoot[1719908]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 17:23:18 mail3.phas.ubc.ca setroubleshoot[1719908]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 17:23:20 mail3.phas.ubc.ca setroubleshoot[1719908]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 17:24:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:25:00 mail3.phas.ubc.ca pcp[1724699]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 17:25:12 mail3.phas.ubc.ca setroubleshoot[1725280]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:25:57 mail3.phas.ubc.ca setroubleshoot[1726583]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:26:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:28:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:29:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:30:05 mail3.phas.ubc.ca setroubleshoot[1737225]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:30:07 mail3.phas.ubc.ca setroubleshoot[1737225]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:30:11 mail3.phas.ubc.ca setroubleshoot[1737225]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:30:59 mail3.phas.ubc.ca setroubleshoot[1738822]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:31:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:32:57 mail3.phas.ubc.ca setroubleshoot[1743263]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:33:27 mail3.phas.ubc.ca setroubleshoot[1744160]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:33:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:34:17 mail3.phas.ubc.ca setroubleshoot[1746665]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:34:53 mail3.phas.ubc.ca setroubleshoot[1747716]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:35:12 mail3.phas.ubc.ca setroubleshoot[1748344]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:35:12 mail3.phas.ubc.ca setroubleshoot[1748344]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:35:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:37:16 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 17:37:17 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 17:37:19 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 17:37:20 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 17:37:21 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 17:37:22 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 17:37:24 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 17:37:25 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 17:37:26 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 17:37:28 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 17:37:29 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 17:37:30 mail3.phas.ubc.ca setroubleshoot[1752941]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:37:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:38:03 mail3.phas.ubc.ca setroubleshoot[1755320]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:39:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:40:13 mail3.phas.ubc.ca setroubleshoot[1760297]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:41:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:41:40 mail3.phas.ubc.ca setroubleshoot[1763835]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:41:41 mail3.phas.ubc.ca setroubleshoot[1763835]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:43:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:43:24 mail3.phas.ubc.ca setroubleshoot[1767877]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:45:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:45:13 mail3.phas.ubc.ca setroubleshoot[1772131]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:45:13 mail3.phas.ubc.ca setroubleshoot[1772131]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:45:16 mail3.phas.ubc.ca setroubleshoot[1772131]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l a123b4cc-3b46-4cc3-b5ae-49d0bf972663 Nov 15 17:46:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:48:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:50:12 mail3.phas.ubc.ca setroubleshoot[1783042]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:50:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:52:32 mail3.phas.ubc.ca setroubleshoot[1788187]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l f85e39b1-7cbb-4667-9f7b-7d04887b06e4 Nov 15 17:52:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:52:34 mail3.phas.ubc.ca setroubleshoot[1788187]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l fb5a88a0-d075-4a83-a702-142aa2d08eec Nov 15 17:52:35 mail3.phas.ubc.ca setroubleshoot[1788187]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 99271b35-c116-47da-92e4-09f30797080d Nov 15 17:52:36 mail3.phas.ubc.ca setroubleshoot[1788187]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 3957b914-3e23-41f0-9c12-34d07c6ef289 Nov 15 17:52:38 mail3.phas.ubc.ca setroubleshoot[1788187]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 9d458763-61e4-4131-b868-b6549e6fa56f Nov 15 17:52:39 mail3.phas.ubc.ca setroubleshoot[1788187]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 6c37c739-52a2-43eb-94e3-84a77161e1ad Nov 15 17:52:40 mail3.phas.ubc.ca setroubleshoot[1788187]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7f131598-1f44-4243-93cb-7880a837a330 Nov 15 17:52:42 mail3.phas.ubc.ca setroubleshoot[1788187]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 242b65df-f8c6-4d57-b208-161c510798c4 Nov 15 17:52:43 mail3.phas.ubc.ca setroubleshoot[1788187]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l a3c3ae51-9889-4de8-bc88-a9077107840b Nov 15 17:52:44 mail3.phas.ubc.ca setroubleshoot[1788187]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l af6bd4c7-af0c-464c-b458-770dd229b6bb Nov 15 17:52:46 mail3.phas.ubc.ca setroubleshoot[1788187]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 0cebf41a-727a-4334-a853-6aa21aaa9c48 Nov 15 17:54:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:55:00 mail3.phas.ubc.ca pcp[1794876]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 17:55:12 mail3.phas.ubc.ca setroubleshoot[1795475]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:55:12 mail3.phas.ubc.ca setroubleshoot[1795475]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 17:56:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 17:58:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:00:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:00:13 mail3.phas.ubc.ca setroubleshoot[1807418]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 18:01:03 mail3.phas.ubc.ca setroubleshoot[1808909]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l 16ae831b-6b96-4fab-81fe-4973186630dd Nov 15 18:01:03 mail3.phas.ubc.ca setroubleshoot[1808909]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l cb2ffd56-23ef-4396-9654-2b9115f47cac Nov 15 18:01:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:03:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:05:13 mail3.phas.ubc.ca setroubleshoot[1818371]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l e4671527-6286-43bb-92a2-d3d2dd0093b9 Nov 15 18:05:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:07:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lvm. For complete SELinux messages run: sealert -l b219f2cd-5ee8-4a4f-82c9-53508b9b6269 Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /hp. For complete SELinux messages run: sealert -l 729130ee-f8dc-4a6c-8310-9985b8f673cd Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rhsm. For complete SELinux messages run: sealert -l 2723d4e3-4cec-4e51-bdb1-1357b8f1e384 Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /adjtime. For complete SELinux messages run: sealert -l aeefccce-b763-47c0-afd1-36d6a4eb511d Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /gshadow-. For complete SELinux messages run: sealert -l 75889c82-c91b-4f47-8985-ef8789e02c35 Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sssd. For complete SELinux messages run: sealert -l 15d06b6c-3e35-40be-b36c-1c4cf2f6c418 Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /exports. For complete SELinux messages run: sealert -l e60da24f-35b5-4a28-9c1c-495f5a6dccdf Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /printcap. For complete SELinux messages run: sealert -l bcc0b3de-188b-4fe4-82d5-f8626d94b18f Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /bluetooth. For complete SELinux messages run: sealert -l 6c6ce887-6b93-4dd9-95ca-1b03fe4dbc71 Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rsyslog.conf. For complete SELinux messages run: sealert -l 68b4dc7f-7a29-47c9-b213-f0b077ea910e Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cron.d. For complete SELinux messages run: sealert -l 4bd8b8f2-aded-48ba-b19f-b69811f953d8 Nov 15 18:08:30 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /gdm. For complete SELinux messages run: sealert -l 00f99b96-3821-49e2-a57d-1170dc3c21cd Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /crontab. For complete SELinux messages run: sealert -l c0c65f56-5c32-445f-bbdc-c900cebb3839 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rsyslog.d. For complete SELinux messages run: sealert -l 0d591e7a-609e-4001-a1e8-c4ee627473b2 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /audit. For complete SELinux messages run: sealert -l be8e70ee-a5f4-4328-9727-c39c8d815e37 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /modprobe.d. For complete SELinux messages run: sealert -l 7ff59308-89a3-4f51-9753-1d733842f41e Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /multipath. For complete SELinux messages run: sealert -l cc7ff9cb-2209-4625-936b-116ae54c79d7 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /NetworkManager. For complete SELinux messages run: sealert -l 503beec7-dd2e-49fe-a161-21c4b6d90f0e Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /shadow.20251015. For complete SELinux messages run: sealert -l 8bb3f153-e2c3-47d2-bbf8-91edbef84486 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /insights-client. For complete SELinux messages run: sealert -l d3e2f7c1-1a15-487e-bc80-eca952aecef3 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /avahi. For complete SELinux messages run: sealert -l 2e282d70-8be6-4ec1-8286-fa6f8135c2c2 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /vmware-tools. For complete SELinux messages run: sealert -l 16ab915c-d2fa-4145-9f67-78386a3774c1 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /firewalld. For complete SELinux messages run: sealert -l 45d1c916-627a-4a2c-9506-dcf008dbf5fc Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /dhcp. For complete SELinux messages run: sealert -l 07ab0255-bf70-419c-beaf-eac69896e304 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /chrony.keys. For complete SELinux messages run: sealert -l 2be28832-398b-4292-9f69-6368d866b7fd Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /dnsmasq.conf. For complete SELinux messages run: sealert -l c6e21385-3647-41a5-b4cc-7ced81775303 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mcelog. For complete SELinux messages run: sealert -l ff24c372-93c1-4bdc-8cc8-85ba6b4decc9 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /dnsmasq.d. For complete SELinux messages run: sealert -l 6958bb2e-2d0d-439a-975a-7d50eeac0416 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /kdump.conf. For complete SELinux messages run: sealert -l 7f1a3a21-e248-4644-aaf3-cc3d582db2a7 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /aliases.db. For complete SELinux messages run: sealert -l f02d4c14-e0da-4c1c-9fa8-776305a56bd2 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /exports.d. For complete SELinux messages run: sealert -l 72f18b81-91a0-4aa3-af56-95b865329ac8 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /nginx. For complete SELinux messages run: sealert -l e09952b9-8211-421b-a6e0-afc497c44e71 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /my.cnf. For complete SELinux messages run: sealert -l 31c6e632-4922-4234-828d-52d01f844f8f Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /my.cnf.d. For complete SELinux messages run: sealert -l 01a9c0b9-2fcb-4317-ae60-0c630e2f6685 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/mail': Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mail. For complete SELinux messages run: sealert -l 2e882519-062c-45ec-8a3e-a511267bae8f Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /dovecot. For complete SELinux messages run: sealert -l 301fbf9b-830b-4b2d-b69f-ef40caf67f37 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/audit. For complete SELinux messages run: sealert -l a07a0b2c-1a47-415b-b120-f473ca600baf Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /audit. For complete SELinux messages run: sealert -l 1212e960-3da6-4917-9792-d30216c921f3 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /audit/plugins.d. For complete SELinux messages run: sealert -l 6f855f2e-a811-47ed-bcad-56ed9813503c Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /audit/audit.rules. For complete SELinux messages run: sealert -l 8cc5eec5-0d77-4d7d-a4dd-25b3fe52a67b Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/avahi. For complete SELinux messages run: sealert -l c2fbe7e5-6ac5-4981-a262-a10002825b22 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /avahi. For complete SELinux messages run: sealert -l 4fa09f75-bfd7-49b3-899b-4561e871a699 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /avahi/etc. For complete SELinux messages run: sealert -l bf68448b-325a-4e0b-8238-8c7949b77efd Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /avahi/avahi-daemon.conf. For complete SELinux messages run: sealert -l a3fa79e9-02a1-4999-b068-7a02cad37f54 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/bluetooth. For complete SELinux messages run: sealert -l d70f3e4c-4333-473b-8fea-605c73f670a4 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /bluetooth. For complete SELinux messages run: sealert -l de175e76-5ffd-4038-b3d5-f4bc25afebfd Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /bluetooth/main.conf. For complete SELinux messages run: sealert -l 1ed58fb6-03bf-447d-b6fd-8121d0976bfe Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /bluetooth/main.conf. For complete SELinux messages run: sealert -l 55dc27ac-1170-4077-9d77-9dab58be7a5b Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cron.d. For complete SELinux messages run: sealert -l 4bd8b8f2-aded-48ba-b19f-b69811f953d8 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/cron.d. For complete SELinux messages run: sealert -l 4f76f928-0f94-4e5c-a9ac-1144c41b6e1b Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /cron.d. For complete SELinux messages run: sealert -l 59012432-9020-4413-82d1-f4bb2955402c Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /cron.d/0hourly. For complete SELinux messages run: sealert -l 9aa5b724-c9f8-4c12-89be-60fcc3964802 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/cups. For complete SELinux messages run: sealert -l e3b47737-94d3-465d-a356-45d194e9d819 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /cups. For complete SELinux messages run: sealert -l 3968825e-db5e-40db-86b0-948021703152 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /cups/cups-browsed.conf. For complete SELinux messages run: sealert -l 2890a003-9372-42d4-aac0-b39172925f9d Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /cups/cups-browsed.conf. For complete SELinux messages run: sealert -l 9d5170a5-cbf5-4b6c-adb2-225b7c9d069e Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cups/ppd. For complete SELinux messages run: sealert -l 9cf4e4a1-ba1d-420a-820e-e18c32fe41fd Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /cups/cups-browsed.conf.rpmsave. For complete SELinux messages run: sealert -l df3be666-ac51-4ab4-90a0-2a9b53d96fb8 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/cups/ppd. For complete SELinux messages run: sealert -l 04df867d-6f8f-43fe-9551-8be0fbfe49d1 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /cups/ppd. For complete SELinux messages run: sealert -l cebbf46d-ad7e-44a3-b7ee-815bf81d7339 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /default/grub. For complete SELinux messages run: sealert -l 061c4b7b-fc15-4947-acbe-00aeb70e2072 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/etc/dhcp': Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/dhcp. For complete SELinux messages run: sealert -l be784fea-2b30-4d75-b211-0ab10777ccff Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /dhcp. For complete SELinux messages run: sealert -l fd4652b8-2f1d-4b38-8315-b0457295494c Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /dhcp/dhclient.d. For complete SELinux messages run: sealert -l 13570135-2e0c-485d-98f6-4f7b48373cc0 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/dnsmasq.d. For complete SELinux messages run: sealert -l 46ae663a-fd72-45cf-9eb8-ba331b01e19b Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /dnsmasq.d. For complete SELinux messages run: sealert -l dad8eba5-1259-46db-83c1-dafe8c760c4c Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/dovecot. For complete SELinux messages run: sealert -l 3f15e32a-db77-4917-8aa3-af2855b70a84 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /dovecot. For complete SELinux messages run: sealert -l a04785ee-e4f5-4e8f-87a4-31fd2e8c1658 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /dovecot/conf.d. For complete SELinux messages run: sealert -l 55fdb55c-847d-4b52-9245-f5ca81916e84 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /dovecot/dovecot.conf.mail. For complete SELinux messages run: sealert -l e4b2be88-c687-412b-9ec8-1e70b291c777 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /dovecot/dovecot-new.conf. For complete SELinux messages run: sealert -l 994586ed-dffc-4ad8-b353-6812b4450bb0 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /dovecot/dovecot.conf. For complete SELinux messages run: sealert -l 1c504621-0205-4073-8afe-5cc6c88bacb8 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /exports.d. For complete SELinux messages run: sealert -l 72f18b81-91a0-4aa3-af56-95b865329ac8 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/exports.d. For complete SELinux messages run: sealert -l e963d9fe-1f20-4be1-a0c3-ead9a64c0f32 Nov 15 18:08:31 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /exports.d. For complete SELinux messages run: sealert -l 51e4ee3b-5ba0-407a-93a3-3f5d19ad1f94 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/firewalld. For complete SELinux messages run: sealert -l 4aac785c-7e96-4f2f-9a47-073ce9c8cf95 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /firewalld. For complete SELinux messages run: sealert -l dbb736ac-24e8-4dc2-be42-d44ba862e92f Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /firewalld/firewalld.conf. For complete SELinux messages run: sealert -l b8a9cc7f-4fcc-464a-a197-d42931b0ccb7 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /firewalld/firewalld.conf. For complete SELinux messages run: sealert -l 2cbe283d-f154-41a6-a22f-7c22a08ea219 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /hp/hplip.conf. For complete SELinux messages run: sealert -l 9d5170a5-cbf5-4b6c-adb2-225b7c9d069e Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/httpd. For complete SELinux messages run: sealert -l 98d35eef-6746-4efc-9742-cf571fc83b3f Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /httpd. For complete SELinux messages run: sealert -l 99527edf-e681-4399-ab60-eddef3be1ef0 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /httpd/conf.d. For complete SELinux messages run: sealert -l cc1e7fe5-ae4f-491f-9715-8cbc9dc871a5 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /httpd/sites-enabled. For complete SELinux messages run: sealert -l 1951261d-f345-4dbd-a195-8af3bc91109b Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /httpd/conf.d/README. For complete SELinux messages run: sealert -l 1134edfc-aab5-4f6b-a835-830945f5532d Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /httpd/conf.d/require_PHAS_VPN.inc. For complete SELinux messages run: sealert -l 59a6f128-464a-4f3c-8a95-bbd64c3f6741 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/etc/httpd/sites-available': Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/httpd/sites-available. For complete SELinux messages run: sealert -l 50440397-688c-4cb2-a466-c599773fb462 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /httpd/sites-available. For complete SELinux messages run: sealert -l 0528a1df-c5a2-465e-b2e4-74f9a153b1a2 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /httpd/sites-available/mail.phas.ubc.ca.conf. For complete SELinux messages run: sealert -l e4002ea9-228b-496a-a656-183f3ae68a6b Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /httpd/sites-enabled/mail3.conf. For complete SELinux messages run: sealert -l 3f7b852c-3b1e-47e8-8d2f-7f2f91a58299 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/etc/httpd/sites-enabled/mail3.conf': Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /etc/httpd/sites-enabled/mail3.conf. For complete SELinux messages run: sealert -l 548005cb-91f9-4e2e-a276-9af00a7632dd Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/etc/insights-client': Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/insights-client. For complete SELinux messages run: sealert -l 17c099c1-5362-4252-8e19-c4cc0a014c0b Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /insights-client. For complete SELinux messages run: sealert -l f64a88f5-d3c1-4d6c-bb67-c6d81a26a60f Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /insights-client/.exp.sed. For complete SELinux messages run: sealert -l ef5bd96c-a94e-48f1-81dd-1f99641a9540 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /insights-client/.exp.sed. For complete SELinux messages run: sealert -l 355ee7a6-6272-471d-9428-c5221401d667 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lvm. For complete SELinux messages run: sealert -l b219f2cd-5ee8-4a4f-82c9-53508b9b6269 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/lvm. For complete SELinux messages run: sealert -l 814ad864-81a9-43c1-ac9a-4ad202f4bb60 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /lvm. For complete SELinux messages run: sealert -l 91c85bc0-ed02-4b1c-bc71-0ca14ae365b7 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /lvm/devices. For complete SELinux messages run: sealert -l 1d402084-a881-42c6-bde1-0f38af63be9c Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lvm/archive. For complete SELinux messages run: sealert -l cc7ff9cb-2209-4625-936b-116ae54c79d7 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /lvm/lvm.conf. For complete SELinux messages run: sealert -l 696fb6e6-9547-4133-9af0-160934117297 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/lvm/archive. For complete SELinux messages run: sealert -l 41b5bab8-a930-400c-9b10-bb0466298e33 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /lvm/archive. For complete SELinux messages run: sealert -l 1b1ae274-b814-4c78-9f47-c6b841964f33 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /lvm/archive/rhel_mail_00000-1807083207.vg. For complete SELinux messages run: sealert -l fd3b69d9-1276-45f0-94f6-58c4429bbaf3 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /lvm/archive/rhel_mail_00000-1807083207.vg. For complete SELinux messages run: sealert -l acf0fb25-659f-4d1e-af34-35916e8031c8 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /lvm/archive/rhel_mail_00001-1646495160.vg. For complete SELinux messages run: sealert -l 1a5ac3e6-dcaa-48fd-845f-d1fd139a92e4 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lvm/devices/backup. For complete SELinux messages run: sealert -l 35162660-0e32-4521-ba67-49ed0522b37b Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory backup. For complete SELinux messages run: sealert -l c1d08af8-feec-4326-9e55-e9fc93438fcd Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /lvm/devices/backup. For complete SELinux messages run: sealert -l 7b922f1a-27fe-4d44-ab9d-985eb8f88dc3 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /lvm/devices/backup/system.devices-20241115.162315.0022. For complete SELinux messages run: sealert -l 740bc0b3-bebd-491e-882b-bf37eef0d8b6 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mail. For complete SELinux messages run: sealert -l f19a1b96-c21b-4549-bd4f-8df2f7efec57 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/mail. For complete SELinux messages run: sealert -l fa9a0ac7-4f0e-4f5a-8123-7b08956dcd46 Nov 15 18:08:33 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /mail. For complete SELinux messages run: sealert -l 740b2f95-d2b1-4c5c-8582-e02ff1afa0a9 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/access. For complete SELinux messages run: sealert -l fc451678-7496-4fcd-a2b3-5ae41c044ee0 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mail/access. For complete SELinux messages run: sealert -l c0075746-ccdc-4b78-8e37-36a606838ccc Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mail/genericstable. For complete SELinux messages run: sealert -l 1de06ae3-bb78-4fe3-afc0-d531612e7b5c Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mail/virtusertable.db. For complete SELinux messages run: sealert -l 240b29df-5dcf-497c-839d-1c5b3eef3630 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mail/xx_orig_files. For complete SELinux messages run: sealert -l 89e493e8-e920-4cff-b100-fb8b6d5de3e6 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mail/aliasesdb-stamp. For complete SELinux messages run: sealert -l 2232fa21-e96e-4214-b945-e9ac3919946d Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/etc/mail/ssl': Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/mail/ssl. For complete SELinux messages run: sealert -l e633ae53-3e79-4335-8c34-83bd00781437 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /mail/ssl. For complete SELinux messages run: sealert -l 94d6f61f-3122-41cc-a671-532fa49df3c0 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/ssl/dhparam.pem. For complete SELinux messages run: sealert -l 29d5e685-c666-42a3-bf5c-cc7dff8bc939 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mcelog. For complete SELinux messages run: sealert -l 97da7bf3-b9d3-42a0-aa55-16ea606ae354 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/mcelog. For complete SELinux messages run: sealert -l 64766646-dc1b-414d-a071-24185f0d5800 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /mcelog. For complete SELinux messages run: sealert -l 024ffaa4-9c0f-42f3-afa6-b5cbc432cce7 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /mcelog/triggers. For complete SELinux messages run: sealert -l e9f184fd-c485-47c3-8366-65e36bd133c3 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mcelog/mcelog.conf. For complete SELinux messages run: sealert -l 3f5672ba-d173-4f8c-9f44-736dc453a5d8 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/modprobe.d. For complete SELinux messages run: sealert -l 31d557e7-8a64-48d1-a723-e7a2b30d366b Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /modprobe.d. For complete SELinux messages run: sealert -l c0cb15bc-7a67-49c1-860d-20dc343da30a Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /modprobe.d/firewalld-sysctls.conf. For complete SELinux messages run: sealert -l 4f01f81b-9dd4-4f00-a634-51b89040ab49 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /modprobe.d/firewalld-sysctls.conf. For complete SELinux messages run: sealert -l b02a3d9f-1931-44cb-9ed0-0f3efbbae4f8 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/my.cnf.d. For complete SELinux messages run: sealert -l 5309dd43-0604-4f96-8319-7a173ee7416f Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /my.cnf.d. For complete SELinux messages run: sealert -l 3299bf1f-d633-4478-b12c-9fe0b3f1ad9c Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /my.cnf.d/client.cnf. For complete SELinux messages run: sealert -l 8e3a75fb-3c7d-468a-af4d-e23635f3fc84 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /my.cnf.d/client.cnf. For complete SELinux messages run: sealert -l 8982c1bf-98fa-4ac2-8b34-7b5f902173a8 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /openldap/certs. For complete SELinux messages run: sealert -l 38efa4a2-0c11-4ccb-b08c-9b77284a8d61 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/openldap/certs. For complete SELinux messages run: sealert -l a585a774-76ea-42bf-a1d3-9397a8e9d4a4 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /openldap/certs. For complete SELinux messages run: sealert -l f799e844-4f1a-4487-8f82-baf01fde2013 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /pki/fwupd. For complete SELinux messages run: sealert -l b1b3fb5b-e304-4478-9e04-310f39de82a3 Nov 15 18:08:34 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /pki/dovecot. For complete SELinux messages run: sealert -l 402bb2d8-0d7b-4223-9db1-5b8cb79d2b80 Nov 15 18:08:35 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/pki/dovecot. For complete SELinux messages run: sealert -l 0206b218-7dcf-47cf-9e78-a630c576a9f2 Nov 15 18:08:35 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /pki/dovecot. For complete SELinux messages run: sealert -l 4d468496-44a7-41e6-8dc3-0631e878b974 Nov 15 18:08:35 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /pki/dovecot/certs. For complete SELinux messages run: sealert -l ec218deb-f9b9-4c3c-a9fa-2ab45180c254 Nov 15 18:08:35 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /pki/dovecot/dovecot-openssl.cnf. For complete SELinux messages run: sealert -l b2ae3bfe-7bdf-48e4-b20f-b553da004679 Nov 15 18:08:35 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/pki/fwupd-metadata. For complete SELinux messages run: sealert -l 05a8703e-3560-4914-8721-7e4be37c7abb Nov 15 18:08:35 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /pki/fwupd-metadata. For complete SELinux messages run: sealert -l 9a152fb8-ab1d-41de-8ed5-380ed553921e Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /pki/fwupd-metadata/GPG-KEY-Linux-Foundation-Metadata. For complete SELinux messages run: sealert -l b5d1b238-a106-4dfd-8ce5-9c9221a0fb72 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /pki/fwupd-metadata/GPG-KEY-Linux-Foundation-Metadata. For complete SELinux messages run: sealert -l 3550016c-88b3-4e95-a7d1-777d5722526d Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /qemu-ga/fsfreeze-hook.d. For complete SELinux messages run: sealert -l 5baf3ecd-55e4-4ecf-aef2-91251ff2c1b7 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/qemu-ga/fsfreeze-hook.d. For complete SELinux messages run: sealert -l edc4f07b-88c8-47bf-bf36-22f22672acc4 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /qemu-ga/fsfreeze-hook.d. For complete SELinux messages run: sealert -l 2f99b132-e4a8-4908-9b50-4f89aa41a369 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rc.d/rc.local. For complete SELinux messages run: sealert -l be9cb60c-e0b4-4516-b49b-479e8e9f2ee8 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rhsm. For complete SELinux messages run: sealert -l 096a372c-4913-45e7-8404-5dd84fd95721 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/rhsm. For complete SELinux messages run: sealert -l 9f8bd78c-b664-4451-a23a-13be0e052235 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /rhsm. For complete SELinux messages run: sealert -l 6148cd31-45c1-415f-a7ce-4aeceb3b6bbb Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /rhsm/ca. For complete SELinux messages run: sealert -l 36f41b58-4851-482e-bb3d-69c578069a84 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rhsm/rhsm.conf. For complete SELinux messages run: sealert -l c1132f98-2555-41d6-9c48-9410bf2bc29a Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rhsm/rhsm.conf.rpmnew. For complete SELinux messages run: sealert -l 93313cae-49c5-4edb-bf95-cf0f29c1392d Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/rsyslog.d. For complete SELinux messages run: sealert -l 747afe23-407d-4409-98f9-984057380369 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /rsyslog.d. For complete SELinux messages run: sealert -l 323f0051-44aa-426e-92ee-256f3e527518 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /security/console.apps. For complete SELinux messages run: sealert -l 4511608d-974f-4371-ac20-bc38d2c5be70 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /security/namespace.init. For complete SELinux messages run: sealert -l ebd4b4e3-d128-424e-a63b-33e3d10f7942 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /security/opasswd. For complete SELinux messages run: sealert -l 61b6f7fd-f469-481c-a9e5-b53dff54a0c8 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/security/console.apps. For complete SELinux messages run: sealert -l ccc076cf-fed5-44fc-9fab-4e6a1e33638b Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /security/console.apps. For complete SELinux messages run: sealert -l 82439048-2d30-4f12-b502-693a213617c6 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /security/console.apps/config-util. For complete SELinux messages run: sealert -l 5f5e82e8-97b8-42f9-97e1-2acdcb1e100c Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /security/console.apps/config-util. For complete SELinux messages run: sealert -l 2f8edf5e-53a4-4f97-a9be-605f94a7ac08 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /ssh/ssh_host_ecdsa_key. For complete SELinux messages run: sealert -l 481410f2-db05-4bbd-8e7c-a41ab451f4f0 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sssd. For complete SELinux messages run: sealert -l f53b31f1-2079-49a6-8da4-7f59efe1120a Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/sssd. For complete SELinux messages run: sealert -l 27d13860-5e92-4f4b-8483-0bcc1d34bcb3 Nov 15 18:08:36 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /sssd. For complete SELinux messages run: sealert -l c4d5a3ad-73a5-41ac-89d6-907ca885bf6b Nov 15 18:08:37 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /sssd/conf.d. For complete SELinux messages run: sealert -l ad77b1a6-05c0-4ea3-80f9-cba854389c65 Nov 15 18:08:37 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/systemd/system. For complete SELinux messages run: sealert -l 1d387a44-6442-40c3-b5bb-03693d9114d0 Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /systemd/system. For complete SELinux messages run: sealert -l f32cbd96-581a-45b6-bb9a-78988bd75dfa Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /systemd/system/sysinit.target.wants. For complete SELinux messages run: sealert -l 77c876b0-8204-43c3-8df7-0fb7918c3ec3 Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /systemd/system/ctrl-alt-del.target. For complete SELinux messages run: sealert -l 79c5c339-3f61-4aea-9504-1c6aa46a84ba Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/etc/systemd/system/ctrl-alt-del.target': Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /etc/systemd/system/ctrl-alt-del.target. For complete SELinux messages run: sealert -l 3af6cd64-a300-4f66-8930-1b3c7a5e9717 Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/etc/systemd/system/fail2ban.serv.d': Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/systemd/system/fail2ban.serv.d. For complete SELinux messages run: sealert -l 2545fda8-36db-4a37-bcee-5fec4a28ce4c Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /systemd/system/fail2ban.serv.d. For complete SELinux messages run: sealert -l 5a10b75a-d370-4e20-970c-bf5e70b9a675 Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /systemd/system/fail2ban.serv.d/override.conf. For complete SELinux messages run: sealert -l 7c508d6c-100f-40a7-b5d4-f2d7bac74a07 Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /systemd/system/fail2ban.serv.d/override.conf. For complete SELinux messages run: sealert -l 310c9319-89ad-4fe0-bce9-b3119975340a Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /systemd/system/httpd.service.d/php-fpm.conf. For complete SELinux messages run: sealert -l 19c8461c-fd00-4ebc-ac63-c3133ae41158 Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /udev/rules.d. For complete SELinux messages run: sealert -l 0770f6a2-c435-4394-9da9-e219a431bb6f Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /udev/hwdb.bin. For complete SELinux messages run: sealert -l 9ee68fc9-20c5-4161-8571-ec13e37e7f5c Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/udev/rules.d. For complete SELinux messages run: sealert -l b997a739-00c2-403d-b4d1-ca7c8a275ba4 Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /udev/rules.d. For complete SELinux messages run: sealert -l b1f01902-2b3b-4df9-81f8-0225732204ca Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /etc/vmware-tools. For complete SELinux messages run: sealert -l ba000aa1-2009-4da1-b749-86451582ade5 Nov 15 18:08:38 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /vmware-tools. For complete SELinux messages run: sealert -l 1b3cb324-8e57-48ed-9331-d7e87691e6d8 Nov 15 18:08:39 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /vmware-tools/poweroff-vm-default. For complete SELinux messages run: sealert -l b95d6b3d-f8a1-44c7-84ad-95647879187a Nov 15 18:08:39 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /vmware-tools/poweroff-vm-default. For complete SELinux messages run: sealert -l 2b39d6df-7184-4c9a-a803-a967675bf421 Nov 15 18:08:40 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/etc/rhsm/syspurpose/syspurpose.json': Nov 15 18:08:40 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /etc/rhsm/syspurpose/syspurpose.json. For complete SELinux messages run: sealert -l 80099ce2-9d08-4b88-9e5d-b4df0c452a12 Nov 15 18:08:40 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /rhsm/syspurpose/syspurpose.json. For complete SELinux messages run: sealert -l 59399be5-3a04-4dc4-af3f-bef723f3013d Nov 15 18:08:40 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /bin/rsync from getattr access on the file /local/bin/composer. For complete SELinux messages run: sealert -l bdeaa7f6-1abd-4ae6-aa85-ad23031ad3c4 Nov 15 18:08:40 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /bin/rsync from getattr access on the directory /share/hwdata. For complete SELinux messages run: sealert -l 44d08693-044f-4d7d-95f4-d67f407caeef Nov 15 18:08:40 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /bin/rsync from getattr access on the directory /share/cups. For complete SELinux messages run: sealert -l 3913ef8c-64ff-47ed-9f02-8cfb882ea179 Nov 15 18:08:41 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /bin/rsync from getattr access on the directory /share/cracklib. For complete SELinux messages run: sealert -l 0cf859d7-7c89-418c-a9ef-9ffed845067b Nov 15 18:08:41 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/mail/slist': Nov 15 18:08:42 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/slist. For complete SELinux messages run: sealert -l d36543d0-c753-4d0a-835b-4c156f99f8d2 Nov 15 18:08:44 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/slist. For complete SELinux messages run: sealert -l 67d41a5b-e701-4ba5-93c7-f1cb0fe72575 Nov 15 18:08:45 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /. For complete SELinux messages run: sealert -l c9de1337-693a-45f9-9106-3452d154905b Nov 15 18:08:47 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /mail/slist. For complete SELinux messages run: sealert -l 1ab7223f-123f-472f-8039-4bde6552acd7 Nov 15 18:08:48 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /. For complete SELinux messages run: sealert -l e0ff72f9-afd3-421b-ba90-aa9ef6fb027d Nov 15 18:08:49 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /.procmailrc. For complete SELinux messages run: sealert -l 4bae8d53-4086-4829-8071-e57c74ac1a0b Nov 15 18:08:51 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /.bin/procmail. For complete SELinux messages run: sealert -l da04083d-4040-4fdb-98ff-cc4ebcbb6ffe Nov 15 18:08:51 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/mail/slist/.bin/procmail': Nov 15 18:08:53 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /mail/slist/.bin/procmail. For complete SELinux messages run: sealert -l 1f806f37-7c54-4351-a42e-df6694f8a397 Nov 15 18:08:53 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sysadmin/common. For complete SELinux messages run: sealert -l d9cb5c7c-6bcf-4121-ac41-26bc9550e58b Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var. For complete SELinux messages run: sealert -l c7776546-fd4a-456b-afeb-a0a70aa95baf Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /mail. For complete SELinux messages run: sealert -l ca0641d3-0dac-499c-9be3-cd4b9e5c05b8 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /var/mail. For complete SELinux messages run: sealert -l 836bb370-ad20-4cb6-80ff-f942bf887dfb Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /account. For complete SELinux messages run: sealert -l 51d286f0-691e-4cda-8b1e-7e7f5405042f Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /crash. For complete SELinux messages run: sealert -l fe8128df-0f66-4659-9cc7-c0b80587e646 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /games. For complete SELinux messages run: sealert -l a7ed9d60-7808-47cc-b615-90df533761a3 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /yp. For complete SELinux messages run: sealert -l 6b578b51-ed99-4fde-9808-13671b05bbaf Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rap_DeleteME. For complete SELinux messages run: sealert -l 68ae4029-1617-455c-8fcd-250d4c3e6d26 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/AccountsService. For complete SELinux messages run: sealert -l e391c04a-6c35-45fe-8f93-89d6a460eb34 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/NetworkManager. For complete SELinux messages run: sealert -l 72df33ef-eda0-4fcc-bc9e-d2e70304ce84 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/alsa. For complete SELinux messages run: sealert -l 9bc89e48-5875-401d-8f0c-6d050dd5859e Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/bluetooth. For complete SELinux messages run: sealert -l 999f382f-c87c-426e-9549-c8b6501b1c93 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/chrony. For complete SELinux messages run: sealert -l d0dc67be-3605-4c91-88b9-3ee26b5ca0ac Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/colord. For complete SELinux messages run: sealert -l d053fc6f-738a-430a-bc50-90b7960e1ce1 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/containers. For complete SELinux messages run: sealert -l cc55609d-e789-4249-adfd-48707d869c4b Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/dnsmasq. For complete SELinux messages run: sealert -l f3d14ed4-a762-48b4-a70b-f4367b7c4448 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/fwupd. For complete SELinux messages run: sealert -l d7dcbdad-6d34-46b2-928d-29179b2ba991 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/gdm. For complete SELinux messages run: sealert -l d7d44734-6c7a-4d72-adfc-18d5dff92bdd Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/geoclue. For complete SELinux messages run: sealert -l 7966bbcb-e414-4a53-a7f7-0e2b0317ac54 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/hyperv. For complete SELinux messages run: sealert -l cf2d6b75-b613-40be-abeb-c6376434cf0f Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/insights. For complete SELinux messages run: sealert -l 80d7a634-130e-4e3e-8161-00b749aa4e5f Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/iscsi. For complete SELinux messages run: sealert -l e78d7483-1183-492b-9523-ed0ab3f78ca9 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/kdump. For complete SELinux messages run: sealert -l 0a0f94be-2192-4f3b-ba9c-11d024ae59be Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/kpatch. For complete SELinux messages run: sealert -l 52776c27-bd3c-4b68-97e7-445a775fa0ed Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/logrotate. For complete SELinux messages run: sealert -l b5cbc46a-a653-48fa-8087-7b527ef107aa Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/net-snmp. For complete SELinux messages run: sealert -l 7bbe1ada-39bd-448d-bfc5-8dca48b87cac Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/os-prober. For complete SELinux messages run: sealert -l 860a9d68-978a-4fa1-b2dc-260c5ab05fde Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/plymouth. For complete SELinux messages run: sealert -l eefee576-7c33-4245-b13a-f0803c8e1c54 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/power-profiles-daemon. For complete SELinux messages run: sealert -l 8f1951ce-fe18-4bf1-8b25-206e8d354f02 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/rasdaemon. For complete SELinux messages run: sealert -l f8140198-8f0e-4b3b-bba2-dd6bf5b35fe5 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/rhsm. For complete SELinux messages run: sealert -l a0db48b0-fab6-4cfd-9972-eb7c2851f78c Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/rsyslog. For complete SELinux messages run: sealert -l 0d4138fb-a1d7-46f6-aed0-1d294400c117 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/selinux. For complete SELinux messages run: sealert -l a59af407-9a12-4411-820b-e65993419602 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/setroubleshoot. For complete SELinux messages run: sealert -l a6bbe01f-3573-4994-96e7-ad199ab45afc Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/smartmontools. For complete SELinux messages run: sealert -l 92398995-87ac-444b-a879-9a6d2b026f58 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/systemd. For complete SELinux messages run: sealert -l 66c22454-d4d1-4bd6-b31d-92da77c119b4 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/udisks2. For complete SELinux messages run: sealert -l 438bcb1e-f11c-43dd-9963-4c9e02be3727 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/xkb. For complete SELinux messages run: sealert -l f92bc4e2-ec4a-4fa1-90d5-e91d8d54f892 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/httpd. For complete SELinux messages run: sealert -l 44f3a1ce-b087-43ef-a167-03777d299d4f Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/mysql. For complete SELinux messages run: sealert -l 4b0e1182-5a06-485f-bf37-f2858b40844f Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/gssproxy. For complete SELinux messages run: sealert -l c819f65f-ffae-4d69-8a06-fee16b64b561 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/rpcbind. For complete SELinux messages run: sealert -l 773ca616-81f8-4845-9855-9003d64da700 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/nfs. For complete SELinux messages run: sealert -l d18e376b-e55e-4558-972b-f6ffb3df275b Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/dovecot. For complete SELinux messages run: sealert -l 36d82176-1cde-45a1-a0e4-12b76bd73fba Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/phpMyAdmin. For complete SELinux messages run: sealert -l b459aade-e447-4dca-8f12-abcb65a0e82f Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/awstats. For complete SELinux messages run: sealert -l b675149f-e7e4-4612-b1dc-cbccaaa92639 Nov 15 18:08:54 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/pcp. For complete SELinux messages run: sealert -l a0687b68-5b7d-47c0-9521-df3a2ab60ef4 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/lib/dovecot. For complete SELinux messages run: sealert -l 794c3748-e108-42ac-b96b-0088481a34c1 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /lib/dovecot. For complete SELinux messages run: sealert -l f323b709-3d7a-4752-8a6b-8ff5ca697edd Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /lib/dovecot/instances. For complete SELinux messages run: sealert -l 34f0d7a0-3ebc-4886-8364-38c7225e7cfc Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /lib/dovecot/instances. For complete SELinux messages run: sealert -l 5f145cbe-3504-4eae-9127-708df9639f28 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /lib/dovecot/sieve. For complete SELinux messages run: sealert -l 716ab492-e28f-4790-813e-789ef6f00ab0 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory sieve. For complete SELinux messages run: sealert -l cd86d736-552e-47bd-adcf-8ebe7fb6519e Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /lib/dovecot/sieve. For complete SELinux messages run: sealert -l f510fd5f-4ef5-48a5-85a0-c12992be6c64 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /log/README. For complete SELinux messages run: sealert -l e2b8bf8c-afa0-42b7-9708-9c2bee6ee9f1 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/var/log/README': Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /var/log/README. For complete SELinux messages run: sealert -l ee74de3e-0bdb-4b4e-b068-74b815a8e914 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/audit. For complete SELinux messages run: sealert -l 0ca01aa7-780c-41db-9cc8-7e275ac0be2a Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/chrony. For complete SELinux messages run: sealert -l 6ba727f2-b6a2-43a0-949c-22031a9adcee Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/cups. For complete SELinux messages run: sealert -l 35c3e310-831f-4745-8a45-d47eb29624c7 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/gdm. For complete SELinux messages run: sealert -l fbfc8f02-9500-4fe8-891f-3677cb56fa3d Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/insights-client. For complete SELinux messages run: sealert -l 930b1633-4db0-4788-9993-bac95588869a Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/qemu-ga. For complete SELinux messages run: sealert -l 8a2f0e77-3c7b-4b3c-bfdc-37a6e2cde435 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/rhsm. For complete SELinux messages run: sealert -l b99cfb82-e3e7-45b3-a6dc-bda14e09104b Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/samba. For complete SELinux messages run: sealert -l bd3afe1a-a5e6-48bd-a955-65f200736643 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/speech-dispatcher. For complete SELinux messages run: sealert -l d4328505-12f8-4e55-abe4-98a9ebde0064 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/sssd. For complete SELinux messages run: sealert -l 184733f4-c90c-4c81-8a48-d515c2a16404 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/httpd. For complete SELinux messages run: sealert -l 37ed1e98-4770-4392-ae2a-1ece5294a5da Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/mariadb. For complete SELinux messages run: sealert -l e159f4cc-89ae-4a0b-989a-d2491ceefb06 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/mail. For complete SELinux messages run: sealert -l a3f5fd74-d505-43d7-8425-9659b52f8589 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /log/pcp. For complete SELinux messages run: sealert -l c255ba9d-3cb9-44f0-8fa0-92aedb4e1bcf Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/audit. For complete SELinux messages run: sealert -l da963c6c-6ee7-4474-af27-276d96d6cac1 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/audit. For complete SELinux messages run: sealert -l 796377d5-ea02-4362-aa3e-233772133fdc Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/audit/audit.log.4. For complete SELinux messages run: sealert -l dba6ef1a-b9a1-4817-a820-b4ed756ee3c3 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /log/audit/audit.log.4. For complete SELinux messages run: sealert -l dd90e748-8591-4356-ad80-b922185c64e7 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/chrony. For complete SELinux messages run: sealert -l 46d2193f-5b00-4d26-b543-c3f3679b1425 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/chrony. For complete SELinux messages run: sealert -l e05cc75c-9b57-41a6-91b6-1dc0b13ae4ee Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/cups. For complete SELinux messages run: sealert -l 1ffb4c1f-f792-4155-ab45-dcd2d2594512 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/cups. For complete SELinux messages run: sealert -l 291b1ef6-82d3-44e9-b053-90dda1bbc086 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/cups/access_log. For complete SELinux messages run: sealert -l d795f7e3-c2a3-46d2-8e1c-fe56cc344a31 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/gdm. For complete SELinux messages run: sealert -l ae337c08-c2fe-450f-ba3a-c23e6373e63f Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/gdm. For complete SELinux messages run: sealert -l a427d0bc-5da4-497e-b850-46f708768a21 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/httpd. For complete SELinux messages run: sealert -l 25c24d60-ed9d-4c93-9597-28ac78934a11 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/httpd. For complete SELinux messages run: sealert -l 49e84801-38b7-4638-81e4-cfb70031d124 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/httpd/error_log-20250525.gz. For complete SELinux messages run: sealert -l 7a0c715b-4d15-47ce-be55-dea60f0874da Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/insights-client. For complete SELinux messages run: sealert -l 979d03f3-2a05-4c6b-986e-758006c07bd5 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/insights-client. For complete SELinux messages run: sealert -l ebd3504b-5cd8-40f3-bdf3-ea65771e3b1f Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/mail. For complete SELinux messages run: sealert -l 44c4ad82-0524-4245-874f-433ad9f9dd9f Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/mail. For complete SELinux messages run: sealert -l 0e8cb1ad-8e1c-4924-9fc2-98f3df85655d Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/mail/statistics. For complete SELinux messages run: sealert -l e48a5d73-a1af-40ac-b12f-8b684783f4e0 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/mariadb. For complete SELinux messages run: sealert -l 9b4f4d92-f93a-48d8-a077-d2ea4f77b5a6 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/mariadb. For complete SELinux messages run: sealert -l 87c52043-ba84-4c54-a13a-4946481c6f0e Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/mariadb/mariadb.log-20251108.gz. For complete SELinux messages run: sealert -l 0703e662-7ef3-4d93-8665-d09ca223705c Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/pcp. For complete SELinux messages run: sealert -l b6374704-eb8f-4e1f-b323-8041a67506a0 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/pcp. For complete SELinux messages run: sealert -l fd651e31-c47b-4b0e-8acd-874274b5e407 Nov 15 18:08:55 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/pcp/pmcd. For complete SELinux messages run: sealert -l 99a21bad-63e9-42d3-b187-32546808d43f Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/qemu-ga. For complete SELinux messages run: sealert -l 0da4aabb-f157-4d76-b660-801bcc88202b Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/qemu-ga. For complete SELinux messages run: sealert -l aaae0a32-fbfe-43a4-b593-f64ef753fd14 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/rhsm. For complete SELinux messages run: sealert -l 143a87cd-f66c-4e6d-8669-108b352e5068 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/rhsm. For complete SELinux messages run: sealert -l b0084844-21ac-41d9-891c-531e021bf572 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/rhsm/rhsm.log. For complete SELinux messages run: sealert -l e2cfb3b1-8e8c-4d82-af1a-de5d7f1e731d Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /lib/dovecot/instances. For complete SELinux messages run: sealert -l 34f0d7a0-3ebc-4886-8364-38c7225e7cfc Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /lib/dovecot/instances. For complete SELinux messages run: sealert -l 62b85abb-dd83-4d19-9836-ba6ea16ed17c Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /lib/dovecot/instances. For complete SELinux messages run: sealert -l 7a80bc9c-0c32-4fcc-8a85-686edabd70aa Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/samba. For complete SELinux messages run: sealert -l 4dfa7a83-765c-44ec-8b0f-020f1a8a24c9 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/samba. For complete SELinux messages run: sealert -l d47523d4-8ba3-41d5-98c3-83fa05a5b19c Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/samba/old. For complete SELinux messages run: sealert -l 2c66fd8c-80d2-41fc-b42b-4145b68dbdce Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/speech-dispatcher. For complete SELinux messages run: sealert -l f5648ca2-6730-48d8-a85a-7bcf85d1481b Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/speech-dispatcher. For complete SELinux messages run: sealert -l 2624c63d-f087-49d9-aa29-f52d774bad35 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/log/sssd. For complete SELinux messages run: sealert -l b1f67d72-4130-47cb-bc58-172e7a83e0cc Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /log/sssd. For complete SELinux messages run: sealert -l b9a9a758-f6ac-424b-9d8f-6f76da4f28bd Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/sssd/sssd_kcm.log-20250304.gz. For complete SELinux messages run: sealert -l 36eda4d2-e585-4891-8463-63fafb6a124e Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/spool. For complete SELinux messages run: sealert -l 83b1099b-09d6-4dae-a28f-60de506b1438 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/anacron. For complete SELinux messages run: sealert -l d256e72a-9364-4392-9222-8379b710fa00 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/at. For complete SELinux messages run: sealert -l 8ad4fff5-b6ba-4196-a751-51f4389c806a Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/cups. For complete SELinux messages run: sealert -l f662ea80-d87f-42af-808f-9536a59f0e79 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/mail. For complete SELinux messages run: sealert -l 93fc41b7-2f58-4909-941b-04c096bf9bea Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/plymouth. For complete SELinux messages run: sealert -l e46a09ea-2d3a-4b79-a84c-bdb2bce7d0bf Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /spool/clientmqueue. For complete SELinux messages run: sealert -l 0b70ccb5-941b-4370-8a72-3995b4c5e36a Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/spool/at. For complete SELinux messages run: sealert -l 000fe073-7a2a-4179-9518-bfeb5d1bcbda Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /spool/at. For complete SELinux messages run: sealert -l b5900bc1-fa67-4362-8fd5-6dd4d26bcc8c Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /spool/at/spool. For complete SELinux messages run: sealert -l 83f061d9-d6aa-4ef2-afd5-a5eb90c925dd Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/www. For complete SELinux messages run: sealert -l c355384a-ec69-4684-95b9-6ac64170d3cd Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /www/cgi-bin. For complete SELinux messages run: sealert -l 73201024-b494-49ff-bb51-31640ef249e4 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/www/cgi-bin. For complete SELinux messages run: sealert -l 18bba488-2ef3-4067-8f4a-d594e5938157 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /www/cgi-bin. For complete SELinux messages run: sealert -l f5b25e54-8243-4b1a-852a-66507e5540d3 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/var/www/html/adminer': Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /var/www/html/adminer. For complete SELinux messages run: sealert -l 5c501065-7a9c-4f6b-9e19-9eeae173e436 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/www/html/adminer/adminer-5.3.0-mysql-en.php': Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /www/html/adminer/adminer-5.3.0-mysql-en.php. For complete SELinux messages run: sealert -l 935a7941-519d-45a5-b262-4fc9121d1114 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/www/html/adminer/index.php': Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /www/html/adminer/index.php. For complete SELinux messages run: sealert -l 8f589dc8-55c0-4c9e-bc05-7fb24571babc Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/var/www/html/adminer/index.php': Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file /var/www/html/adminer/index.php. For complete SELinux messages run: sealert -l 682a721e-a489-4067-b916-a655fbd11dc0 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/www/html/rainloop/data/SALT.php': Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /www/html/rainloop/data/SALT.php. For complete SELinux messages run: sealert -l a0ea6827-72df-4827-addd-fa079c0ef842 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/var/log/cron': Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/cron. For complete SELinux messages run: sealert -l 96ca32aa-6820-4a77-a2c1-3ab914ce9459 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/cron. For complete SELinux messages run: sealert -l 1014d5cf-2f68-4daa-a07a-1506f906b68a Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/crowdsec.log. For complete SELinux messages run: sealert -l d8f73115-3a5d-43c4-a933-36c94e2f3152 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/crowdsec.log. For complete SELinux messages run: sealert -l a86a1ad8-2e63-47a2-bace-abe17c9668a4 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/dnf.librepo.log. For complete SELinux messages run: sealert -l 93bf1d65-62bd-4fcc-880a-21da88066f62 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/dnf.librepo.log. For complete SELinux messages run: sealert -l 79576881-52af-495d-82c6-98f46e8f73fc Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/var/log/dovecot.log': Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/dovecot.log. For complete SELinux messages run: sealert -l ad53da39-800a-4526-ac9e-0dd7f2aaeeba Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/dovecot.log. For complete SELinux messages run: sealert -l 7d827d2e-331e-4ce0-8d31-cd4e757ebaa2 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/var/log/fail2ban.log': Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/fail2ban.log. For complete SELinux messages run: sealert -l b32ffb7c-e468-4890-9c23-f4964c3a8197 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/fail2ban.log. For complete SELinux messages run: sealert -l 0e1a384d-d02d-477b-b88f-dad0cab99b16 Nov 15 18:08:56 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/hawkey.log. For complete SELinux messages run: sealert -l a708b43c-1498-4ef7-b6bc-ae61b3268400 Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/hawkey.log. For complete SELinux messages run: sealert -l 24511868-5fc8-471e-88e5-e86b1f96f304 Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/var/log/maillog': Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/maillog. For complete SELinux messages run: sealert -l 714f43fe-7535-447c-b4d6-37b1031f7837 Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/maillog. For complete SELinux messages run: sealert -l 6b73ef9a-e273-4a95-8743-c151751a25d9 Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file audit.log. For complete SELinux messages run: sealert -l b13425b2-70be-4847-b62d-46b981b06825 Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/audit/audit.log. For complete SELinux messages run: sealert -l 521afaa5-6bcd-4888-9340-3fb2cc28d2bf Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/mail/statistics. For complete SELinux messages run: sealert -l bc7306d8-94ec-4290-9534-9cbfbff1a438 Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/mail/statistics. For complete SELinux messages run: sealert -l 9fcc46fa-3161-4960-885f-7d880f4337c3 Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/var/log/pcp/NOTICES': Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/pcp/NOTICES. For complete SELinux messages run: sealert -l 8087f727-dd96-4a65-9b93-df356eb9456c Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/pcp/NOTICES. For complete SELinux messages run: sealert -l 9f80921a-f6ac-44f0-93c1-ca07a1a928db Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /log/php-fpm/www-error.log. For complete SELinux messages run: sealert -l 7a0c715b-4d15-47ce-be55-dea60f0874da Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /log/php-fpm/www-error.log. For complete SELinux messages run: sealert -l d0c89432-5152-4ba1-b342-44f2839e6592 Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/php-fpm/www-error.log. For complete SELinux messages run: sealert -l dcd7d64a-d4ff-438d-bd84-91d1710ba0cb Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/var/log/rhsm/rhsm.log': Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the file /var/log/rhsm/rhsm.log. For complete SELinux messages run: sealert -l 63a9b9b4-c451-4092-ae96-6f59a3317c79 Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the file /log/rhsm/rhsm.log. For complete SELinux messages run: sealert -l 791db8fb-26f3-45f6-8407-ed7f2c1832df Nov 15 18:08:57 mail3.phas.ubc.ca setroubleshoot[1826305]: failed to retrieve rpm info for path '/mail/home': Nov 15 18:08:58 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/home. For complete SELinux messages run: sealert -l 6ebcba1a-f3c5-4266-a6df-e69ea305899b Nov 15 18:08:58 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory /mail/home. For complete SELinux messages run: sealert -l 1384562b-8d93-4cee-9b4e-69f32beac39f Nov 15 18:08:59 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /101help. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:09:01 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /diskuse_100628. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:09:01 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the file /fasmail. For complete SELinux messages run: sealert -l fb58da9b-1822-4b86-93c9-7c1c6ea6ab86 Nov 15 18:09:02 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the directory 101help. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:09:03 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from open access on the directory /101help. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:09:05 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from search access on the directory /101help/Maildir. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:09:06 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /acboley/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:09:07 mail3.phas.ubc.ca setroubleshoot[1826305]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:09:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:09:30 mail3.phas.ubc.ca setroubleshoot[1828241]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:09:32 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:09:33 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /andre/Maildir/.Phys253/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:09:35 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:09:36 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from open access on the directory /andre/Maildir/.Phys253/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:09:37 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /arjunkar_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:09:39 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:09:40 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from search access on the directory /arz/Maildir/.STUDENTS/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:09:41 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /arz/Maildir/.STUDENTS/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:09:43 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:09:44 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from open access on the directory /arz/Maildir/.STUDENTS/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:09:50 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /berciu/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:09:52 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:09:53 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /blank. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:09:53 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from read access on the directory blank. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:09:53 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from open access on the directory /blank. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:09:53 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from search access on the directory /blank/Maildir. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:09:53 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /blank/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:09:53 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:09:53 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from open access on the directory /blank/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:09:53 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from search access on the directory /blank/Maildir/.Drafts. For complete SELinux messages run: sealert -l 9244088e-6692-490c-93fa-7a2802fa34b4 Nov 15 18:09:54 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from getattr access on the file /blank/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 0fac4a48-3f81-4295-a08a-c1d3abf6b90a Nov 15 18:10:03 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from getattr access on the file /bonn/Maildir/.2017 Inbox/cur/1725388748.M5084P21568.mail.phas.ubc.ca,S=16503,W=16862:2,Sa. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:10:12 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 18:10:18 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:10:20 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /bzender/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:10:21 mail3.phas.ubc.ca setroubleshoot[1828241]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:10:40 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /carolan/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:10:41 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:10:43 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from getattr access on the file /carolan/Maildir/.Sent Messages/dovecot-uidlist. For complete SELinux messages run: sealert -l a2e663a2-787c-4173-bc34-ac061070ac58 Nov 15 18:10:45 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cboudet. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:10:45 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from read access on the directory cboudet. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:10:45 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from open access on the directory /cboudet. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:10:45 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from search access on the directory /cboudet/Maildir. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:10:45 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cboudet/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:10:45 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:10:45 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from open access on the directory /cboudet/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:10:45 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from search access on the directory /cboudet/Maildir/.Drafts. For complete SELinux messages run: sealert -l 9244088e-6692-490c-93fa-7a2802fa34b4 Nov 15 18:10:45 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from getattr access on the file /cboudet/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 0fac4a48-3f81-4295-a08a-c1d3abf6b90a Nov 15 18:10:46 mail3.phas.ubc.ca setroubleshoot[1831145]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled mail_home_rw_t. For complete SELinux messages run: sealert -l 0fac4a48-3f81-4295-a08a-c1d3abf6b90a Nov 15 18:11:05 mail3.phas.ubc.ca setroubleshoot[1831912]: SELinux is preventing /usr/bin/rsync from getattr access on the file /cew/Maildir/.p100_1late/dovecot-uidlist. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:11:07 mail3.phas.ubc.ca setroubleshoot[1831912]: SELinux is preventing /usr/bin/rsync from search access on the directory /cew/Maildir/.scione paper.2k60404-2k70314sent/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:11:08 mail3.phas.ubc.ca setroubleshoot[1831912]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cew/Maildir/.scione paper.2k60404-2k70314sent/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:11:09 mail3.phas.ubc.ca setroubleshoot[1831912]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:11:11 mail3.phas.ubc.ca setroubleshoot[1831912]: SELinux is preventing /usr/bin/rsync from open access on the directory /cew/Maildir/.scione paper.2k60404-2k70314sent/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:11:12 mail3.phas.ubc.ca setroubleshoot[1831912]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /cgay/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:11:13 mail3.phas.ubc.ca setroubleshoot[1831912]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:11:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:11:28 mail3.phas.ubc.ca setroubleshoot[1833128]: SELinux is preventing /usr/bin/rsync from search access on the directory /damascel/Maildir/.Andrea IN.AMPEL LABs.Laue/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:11:29 mail3.phas.ubc.ca setroubleshoot[1833128]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /damascel/Maildir/.Andrea IN.AMPEL LABs.Laue/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:11:30 mail3.phas.ubc.ca setroubleshoot[1833128]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:11:32 mail3.phas.ubc.ca setroubleshoot[1833128]: SELinux is preventing /usr/bin/rsync from open access on the directory /damascel/Maildir/.Andrea IN.AMPEL LABs.Laue/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:11:33 mail3.phas.ubc.ca setroubleshoot[1833128]: SELinux is preventing /usr/bin/rsync from getattr access on the file /damascel/Maildir/.Andrea IN.AMPEL LABs.MBE/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:11:43 mail3.phas.ubc.ca setroubleshoot[1833128]: SELinux is preventing /usr/bin/rsync from getattr access on the file /damascel/Maildir/.Andrea IN.Meetings.Conferences.OLD Conferences.2010 UBC-MPI/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:11:44 mail3.phas.ubc.ca setroubleshoot[1833128]: SELinux is preventing /usr/bin/rsync from search access on the directory /damascel/Maildir/.Andrea IN.Meetings.Conferences.OLD Conferences.2016 CIFAR/cur/1442351295.M949317P14635.mail.phas.ubc.ca,W=5190:2,S. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:11:45 mail3.phas.ubc.ca setroubleshoot[1833128]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /damascel/Maildir/.Andrea IN.Meetings.Conferences.OLD Conferences.2016 CIFAR/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:11:47 mail3.phas.ubc.ca setroubleshoot[1833128]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:11:48 mail3.phas.ubc.ca setroubleshoot[1833128]: SELinux is preventing /usr/bin/rsync from open access on the directory /damascel/Maildir/.Andrea IN.Meetings.Conferences.OLD Conferences.2016 CIFAR/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:12:21 mail3.phas.ubc.ca setroubleshoot[1835206]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /demo/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:12:23 mail3.phas.ubc.ca setroubleshoot[1835206]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:12:24 mail3.phas.ubc.ca setroubleshoot[1835206]: SELinux is preventing /usr/bin/rsync from search access on the directory /djjones/Maildir/.Kirk/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:12:26 mail3.phas.ubc.ca setroubleshoot[1835206]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /djjones/Maildir/.Kirk/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:12:27 mail3.phas.ubc.ca setroubleshoot[1835206]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:12:28 mail3.phas.ubc.ca setroubleshoot[1835206]: SELinux is preventing /usr/bin/rsync from open access on the directory /djjones/Maildir/.Kirk/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:12:32 mail3.phas.ubc.ca setroubleshoot[1835206]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /dosanjh/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:12:33 mail3.phas.ubc.ca setroubleshoot[1835206]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:12:56 mail3.phas.ubc.ca setroubleshoot[1836224]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 18:13:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:13:21 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:13:22 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from search access on the directory /egoetz/Maildir/.2024/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:13:24 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /egoetz/Maildir/.2024/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:13:25 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:13:26 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from open access on the directory /egoetz/Maildir/.2024/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:13:28 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /electra_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:13:29 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:13:30 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from getattr access on the file /electra_DeleteME/Maildir/.PHYS 100 TLEF.2018 09 Focus groups/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:13:32 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from search access on the directory /elf/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:13:33 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /elf/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:13:35 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:13:36 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from open access on the directory /elf/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:13:36 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /emacmillan. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:13:36 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from read access on the directory emacmillan. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:13:36 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from open access on the directory /emacmillan. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:13:36 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from search access on the directory /emacmillan/.dovecot.sieve. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:13:36 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /emacmillan/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:13:36 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:13:36 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from open access on the directory /emacmillan/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:13:37 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /feizhou/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:13:39 mail3.phas.ubc.ca setroubleshoot[1836944]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:15:05 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from search access on the directory /hardy/Maildir/.MgB2/cur. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:15:06 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /hardy/Maildir/.MgB2/cur. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:15:08 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from read access on the directory cur. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:15:09 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from open access on the directory /hardy/Maildir/.MgB2/cur. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:15:10 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:15:11 mail3.phas.ubc.ca setroubleshoot[1840922]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:15:12 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from getattr access on the file /hardy/Maildir/.alpha papers/dovecot-uidlist. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:15:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:15:13 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /hardy/Maildir/.bonn/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:15:15 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:15:16 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from open access on the directory /hardy/Maildir/.bonn/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:15:16 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 18:15:18 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from search access on the directory /hardy/Maildir/.chang/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:15:19 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /hardy/Maildir/.chang/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:15:21 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:15:22 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from open access on the directory /hardy/Maildir/.chang/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:15:23 mail3.phas.ubc.ca setroubleshoot[1840922]: SELinux is preventing /usr/bin/rsync from getattr access on the file /hardy/Maildir/.changyoung/dovecot-uidlist. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:16:00 mail3.phas.ubc.ca setroubleshoot[1843555]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:16:02 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:16:04 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /hasinoff/Maildir/.Phys-449-students/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:16:05 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:16:06 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from open access on the directory /hasinoff/Maildir/.Phys-449-students/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:16:07 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /hchoi_DeleteME. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:16:07 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from read access on the directory hchoi_DeleteME. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:16:07 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from open access on the directory /hchoi_DeleteME. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:16:08 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from search access on the directory /hchoi_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:16:19 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /heather/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:16:21 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:16:24 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from getattr access on the file /heyl/Maildir/.Archives.2020.2020-12/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:16:34 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from search access on the directory /heyl/Maildir/.Other.SPAM/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:16:36 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /heyl/Maildir/.Other.SPAM/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:16:37 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:16:38 mail3.phas.ubc.ca setroubleshoot[1843555]: SELinux is preventing /usr/bin/rsync from open access on the directory /heyl/Maildir/.Other.SPAM/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:17:01 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /hongyun/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:17:03 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:17:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:17:08 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from getattr access on the file /hr/Maildir/.ARCHIVE - HR MGR/cur/1374533400.M739328P31349.mail.phas.ubc.ca,W=3198:2,RS. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:17:09 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from search access on the directory /hr/Maildir/.ARCHIVE - HR MGR/cur/1374598810.M468306P15598.mail.phas.ubc.ca,W=40457:2,S. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:17:11 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /hr/Maildir/.ARCHIVE - HR MGR/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:17:12 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:17:13 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from open access on the directory /hr/Maildir/.ARCHIVE - HR MGR/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:17:15 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /iaffleck_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:17:16 mail3.phas.ubc.ca setroubleshoot[1845287]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:17:17 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:17:18 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:17:20 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /iaffleck_DeleteME/Maildir/.abba.107/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:17:21 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:17:22 mail3.phas.ubc.ca setroubleshoot[1845287]: SELinux is preventing /usr/bin/rsync from open access on the directory /iaffleck_DeleteME/Maildir/.abba.107/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:18:44 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /ivansk_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:18:46 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:18:47 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from search access on the directory /ivansk_DeleteME/Maildir/.ARCHIVED. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:18:49 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ivansk_DeleteME/Maildir/.ARCHIVED. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:18:50 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from read access on the directory .ARCHIVED. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:18:51 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from open access on the directory /ivansk_DeleteME/Maildir/.ARCHIVED. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:18:53 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from getattr access on the file /ivansk_DeleteME/Maildir/.ARCHIVED/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:18:54 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /janis/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:18:56 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:19:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:19:02 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from getattr access on the file /janis/Maildir/.physsoc/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:19:04 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from search access on the directory /janis/Maildir/.physsoc/dovecot-uidlist. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:19:05 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /janis/Maildir/.physsoc/cur. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:19:06 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from read access on the directory cur. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:19:08 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from open access on the directory /janis/Maildir/.physsoc/cur. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:19:09 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /jared_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:19:10 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:19:13 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from getattr access on the file /jday/Maildir/.Scott Gentes/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:19:15 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from search access on the directory /jess/Maildir/.Dept.Events/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:19:16 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /jess/Maildir/.Dept.Events/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:19:17 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:19:19 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from open access on the directory /jess/Maildir/.Dept.Events/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:19:20 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /jfolk/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:19:21 mail3.phas.ubc.ca setroubleshoot[1849303]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:20:02 mail3.phas.ubc.ca setroubleshoot[1852601]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:20:05 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from getattr access on the file /joanna/Maildir/.old-sent-mail.sent-mail-may-2007/dovecot-uidlist. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:20:06 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /joanna/Maildir/.old-sent-mail.sent-mail-may-2007/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:20:07 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:20:08 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from open access on the directory /joanna/Maildir/.old-sent-mail.sent-mail-may-2007/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:20:10 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /joanneea. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:20:10 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from read access on the directory joanneea. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:20:10 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from open access on the directory /joanneea. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:20:10 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from search access on the directory /joanneea/.dovecot.sieve. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:20:13 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from getattr access on the file /jobs/.dovecot.sieve. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:20:14 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /joss. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:20:15 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from read access on the directory joss. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:20:17 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from open access on the directory /joss. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:20:18 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from search access on the directory /joss/Maildir. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:20:18 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 18:20:20 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /jrottler/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:20:21 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:20:32 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /jykim2_DeleteME. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:20:32 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from read access on the directory jykim2_DeleteME. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:20:32 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from open access on the directory /jykim2_DeleteME. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:20:32 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from search access on the directory /jykim2_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:20:33 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /kolind. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:20:35 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from read access on the directory kolind. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:20:36 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from open access on the directory /kolind. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:20:37 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from search access on the directory /kolind/.dovecot.sieve. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:20:38 mail3.phas.ubc.ca setroubleshoot[1852601]: SELinux is preventing /usr/bin/rsync from getattr access on the file /kolind/.dovecot.svbin. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:20:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:20:59 mail3.phas.ubc.ca setroubleshoot[1854837]: SELinux is preventing /usr/bin/rsync from search access on the directory /kolind/Maildir/.rsfmri/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:21:01 mail3.phas.ubc.ca setroubleshoot[1854837]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /kolind/Maildir/.rsfmri/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:21:02 mail3.phas.ubc.ca setroubleshoot[1854837]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:21:03 mail3.phas.ubc.ca setroubleshoot[1854837]: SELinux is preventing /usr/bin/rsync from open access on the directory /kolind/Maildir/.rsfmri/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:21:05 mail3.phas.ubc.ca setroubleshoot[1854837]: SELinux is preventing /usr/bin/rsync from getattr access on the file /kolind/Maildir/.saved/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:21:06 mail3.phas.ubc.ca setroubleshoot[1854837]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /kpachal/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:21:07 mail3.phas.ubc.ca setroubleshoot[1854837]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:21:45 mail3.phas.ubc.ca setroubleshoot[1856740]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:21:48 mail3.phas.ubc.ca setroubleshoot[1856740]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:21:49 mail3.phas.ubc.ca setroubleshoot[1856740]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mackay/Maildir/.cornell/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:21:50 mail3.phas.ubc.ca setroubleshoot[1856740]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:21:52 mail3.phas.ubc.ca setroubleshoot[1856740]: SELinux is preventing /usr/bin/rsync from open access on the directory /mackay/Maildir/.cornell/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:22:03 mail3.phas.ubc.ca setroubleshoot[1856740]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /madison/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:22:04 mail3.phas.ubc.ca setroubleshoot[1856740]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:22:33 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from search access on the directory /madison/Maildir/.nserc/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:22:34 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /madison/Maildir/.nserc/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:22:36 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:22:37 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from open access on the directory /madison/Maildir/.nserc/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:22:38 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from getattr access on the file /madison/Maildir/.nsercstudents/dovecot-uidlist. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:22:46 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 18:22:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:22:51 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from search access on the directory /madison/Maildir/.swati/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:22:52 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /madison/Maildir/.swati/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:22:54 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:22:55 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from open access on the directory /madison/Maildir/.swati/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:22:56 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from getattr access on the file /madison/Maildir/.swing/dovecot-uidlist. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:22:58 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /mandana/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:22:58 mail3.phas.ubc.ca setroubleshoot[1858107]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:22:59 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:23:01 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:23:02 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mandana/Maildir/.Sent/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:23:04 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:23:05 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from open access on the directory /mandana/Maildir/.Sent/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:23:14 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /mannheim_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:23:15 mail3.phas.ubc.ca setroubleshoot[1858107]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:24:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:24:46 mail3.phas.ubc.ca setroubleshoot[1863371]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:24:47 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from search access on the directory /mccutcheon/Maildir/.UBCPHAS/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:24:48 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mccutcheon/Maildir/.UBCPHAS/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:24:50 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:24:51 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from open access on the directory /mccutcheon/Maildir/.UBCPHAS/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:24:52 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mccutcheon/Maildir/.UBC_Sun Life FPP/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:24:54 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:24:55 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mccutcheon/Maildir/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:24:56 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:24:57 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from open access on the directory /mccutcheon/Maildir/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:24:59 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /mcmillan/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:25:00 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:25:02 mail3.phas.ubc.ca pcp[1864960]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 18:25:03 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from search access on the directory /mervync/Maildir/.INBOX.LIGO.Computing/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:25:04 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mervync/Maildir/.INBOX.LIGO.Computing/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:25:06 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:25:06 mail3.phas.ubc.ca setroubleshoot[1863371]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:25:07 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from open access on the directory /mervync/Maildir/.INBOX.LIGO.Computing/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:25:08 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mervync/Maildir/.INBOX.LIGO.EM-followup/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:25:10 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:25:11 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mhabibi/sieve. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:25:12 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from read access on the directory sieve. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:25:14 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from open access on the directory /mhabibi/sieve. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:25:14 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 18:25:20 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from search access on the directory /michal/Maildir/.cariadknight/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:25:21 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /michal/Maildir/.cariadknight/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:25:22 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:25:24 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from open access on the directory /michal/Maildir/.cariadknight/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:25:25 mail3.phas.ubc.ca setroubleshoot[1863371]: SELinux is preventing /usr/bin/rsync from getattr access on the file /michal/Maildir/.carl.lars.hansen/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:26:23 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /michal/mail_converted_xxx/.#bill.kenney. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:26:25 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .#bill.kenney. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:26:26 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the file /millsak/Maildir/.Archives.2011/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:26:28 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from search access on the directory /millsak/Maildir/.Sent Messages/cur/1697046979.M244228P28542.mail.phas.ubc.ca,S=32966,W=33746:2,S. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:26:29 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /millsak/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:26:31 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:26:32 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from open access on the directory /millsak/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:26:33 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /milni/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:26:35 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:26:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:26:40 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mng. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:26:41 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from read access on the directory mng. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:26:42 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from open access on the directory /mng. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:26:44 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from search access on the directory /mng/Maildir. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mng/.dovecot.sieve. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /moudah. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from read access on the directory moudah. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from open access on the directory /moudah. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from search access on the directory /moudah/.dovecot.sieve. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /mperei02/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from open access on the directory /mperei02/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from search access on the directory /mperei02/Maildir/.Drafts. For complete SELinux messages run: sealert -l 9244088e-6692-490c-93fa-7a2802fa34b4 Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the file /mperei02/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 0fac4a48-3f81-4295-a08a-c1d3abf6b90a Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ngflo. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from read access on the directory ngflo. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from open access on the directory /ngflo. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from search access on the directory /ngflo/.dovecot.sieve. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ngflo/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:26:45 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from open access on the directory /ngflo/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:26:47 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /nlford/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:26:48 mail3.phas.ubc.ca setroubleshoot[1867494]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:27:12 mail3.phas.ubc.ca setroubleshoot[1870085]: SELinux is preventing /usr/bin/rsync from getattr access on the file /oser/Maildir/.turkey/dovecot-uidlist. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:27:14 mail3.phas.ubc.ca setroubleshoot[1870085]: SELinux is preventing /usr/bin/rsync from search access on the directory /outreach/Maildir/.Archives.Internal.More Correspondences.Theresa/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:27:15 mail3.phas.ubc.ca setroubleshoot[1870085]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /outreach/Maildir/.Archives.Internal.More Correspondences.Theresa/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:27:16 mail3.phas.ubc.ca setroubleshoot[1870085]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:27:18 mail3.phas.ubc.ca setroubleshoot[1870085]: SELinux is preventing /usr/bin/rsync from open access on the directory /outreach/Maildir/.Archives.Internal.More Correspondences.Theresa/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:27:34 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /pbetzios_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:27:35 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:27:41 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /pripoche. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:27:41 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from read access on the directory pripoche. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:27:41 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from open access on the directory /pripoche. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:27:41 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from search access on the directory /pripoche/Maildir. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:27:41 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /pripoche/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:27:41 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:27:41 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from open access on the directory /pripoche/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:27:41 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from search access on the directory /pripoche/Maildir/.Drafts. For complete SELinux messages run: sealert -l 9244088e-6692-490c-93fa-7a2802fa34b4 Nov 15 18:27:42 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from getattr access on the file /pripoche/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 0fac4a48-3f81-4295-a08a-c1d3abf6b90a Nov 15 18:27:44 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from getattr access on the file /qdg/Maildir/.vendors.PCB123/dovecot-uidlist. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:27:45 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from search access on the directory /rap_25-10-10/Maildir/.2008/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:27:47 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rap_25-10-10/Maildir/.2008/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:27:48 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:27:50 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from open access on the directory /rap_25-10-10/Maildir/.2008/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:27:55 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rap_25-10-10/sieve/managesieve.sieve. For complete SELinux messages run: sealert -l d9905d7b-eb41-4120-add3-1a1cbcdb00cf Nov 15 18:27:56 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /rauscher/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:27:58 mail3.phas.ubc.ca setroubleshoot[1870739]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:28:26 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rdp/Maildir/.Archives.2021/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:28:27 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /reid3399. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:28:28 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the directory reid3399. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:28:29 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from open access on the directory /reid3399. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from search access on the directory /reid3399/Maildir. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rhaas. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the directory rhaas. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from open access on the directory /rhaas. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from search access on the directory /rhaas/Maildir. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rhaas/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /rhaas/.dovecot.sieve. For complete SELinux messages run: sealert -l 586c1a2d-ab2c-45df-bb63-1be826e9737a Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 04b9d1ef-d567-4a2d-b8c0-3b4b02b9060e Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /rhaas/sieve. For complete SELinux messages run: sealert -l 75214c1e-ab50-4298-b979-cc43b89c292e Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from open access on the directory /rhaas/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from search access on the directory /rhaas/Maildir/.Drafts. For complete SELinux messages run: sealert -l 9244088e-6692-490c-93fa-7a2802fa34b4 Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the file /rhaas/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 0fac4a48-3f81-4295-a08a-c1d3abf6b90a Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the directory sieve. For complete SELinux messages run: sealert -l 6eba706c-b9b9-416c-af44-007a0374e2ca Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from open access on the directory /rhaas/sieve. For complete SELinux messages run: sealert -l 11e83f5f-7f7a-4e47-9b75-c2e9eec61f0c Nov 15 18:28:31 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from search access on the directory /rhaas/sieve/tmp. For complete SELinux messages run: sealert -l be185395-5af9-4b29-b10c-9aafc5f1879c Nov 15 18:28:32 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /richard_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:28:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:28:34 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:28:35 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from search access on the directory /saburke/Maildir/.PHYS159-2022WT2/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:28:37 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /saburke/Maildir/.PHYS159-2022WT2/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:28:38 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:28:39 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from open access on the directory /saburke/Maildir/.PHYS159-2022WT2/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:28:41 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the file /saburke/Maildir/.PHYS159-Teams/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:28:48 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /samcbride/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:28:49 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sdharani. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the directory sdharani. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from open access on the directory /sdharani. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from search access on the directory /sdharani/Maildir. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sdharani/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /sdharani/.dovecot.sieve. For complete SELinux messages run: sealert -l 586c1a2d-ab2c-45df-bb63-1be826e9737a Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 04b9d1ef-d567-4a2d-b8c0-3b4b02b9060e Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /sdharani/sieve. For complete SELinux messages run: sealert -l 75214c1e-ab50-4298-b979-cc43b89c292e Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from open access on the directory /sdharani/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from search access on the directory /sdharani/Maildir/.Drafts. For complete SELinux messages run: sealert -l 9244088e-6692-490c-93fa-7a2802fa34b4 Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the file /sdharani/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 0fac4a48-3f81-4295-a08a-c1d3abf6b90a Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the directory sieve. For complete SELinux messages run: sealert -l 6eba706c-b9b9-416c-af44-007a0374e2ca Nov 15 18:28:57 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from open access on the directory /sdharani/sieve. For complete SELinux messages run: sealert -l 11e83f5f-7f7a-4e47-9b75-c2e9eec61f0c Nov 15 18:28:58 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from search access on the directory /sdharani/sieve/tmp. For complete SELinux messages run: sealert -l be185395-5af9-4b29-b10c-9aafc5f1879c Nov 15 18:29:01 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the file /seme/Maildir/.hiring/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:29:03 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from search access on the directory /seme/Maildir/.nserc/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:29:04 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /seme/Maildir/.nserc/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:29:05 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:29:07 mail3.phas.ubc.ca setroubleshoot[1872217]: SELinux is preventing /usr/bin/rsync from open access on the directory /seme/Maildir/.nserc/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:29:21 mail3.phas.ubc.ca setroubleshoot[1874896]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /stamp/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:29:22 mail3.phas.ubc.ca setroubleshoot[1874896]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:30:02 mail3.phas.ubc.ca setroubleshoot[1876135]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:30:03 mail3.phas.ubc.ca setroubleshoot[1876135]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:30:05 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:30:07 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /stores/Maildir/.Sent/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:30:08 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:30:09 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /stores/Maildir/.Sent/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:30:11 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:30:12 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /stores/Maildir/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:30:13 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:30:15 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /stores/Maildir/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:30:16 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /strings/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:30:17 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:30:18 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /testy_DeleteME. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:30:18 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory testy_DeleteME. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:30:18 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /testy_DeleteME. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:30:18 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from search access on the directory /testy_DeleteME/Maildir. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:30:18 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /testy_DeleteME/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:30:18 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:30:18 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /testy_DeleteME/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:30:18 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from search access on the directory /testy_DeleteME/Maildir/cur. For complete SELinux messages run: sealert -l 9244088e-6692-490c-93fa-7a2802fa34b4 Nov 15 18:30:18 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the file /testy_DeleteME/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 0fac4a48-3f81-4295-a08a-c1d3abf6b90a Nov 15 18:30:18 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ttadmin_DeleteME. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory ttadmin_DeleteME. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /ttadmin_DeleteME. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from search access on the directory /ttadmin_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /ttadmin_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 586c1a2d-ab2c-45df-bb63-1be826e9737a Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 04b9d1ef-d567-4a2d-b8c0-3b4b02b9060e Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ttadmin_DeleteME/.cache. For complete SELinux messages run: sealert -l 4606c1eb-e91e-46d1-a2ff-e8047eff09fc Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ttadmin_DeleteME/.config. For complete SELinux messages run: sealert -l 15d9919d-d2ed-44e3-aaf7-ee80fefbc26e Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ttadmin_DeleteME/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /ttadmin_DeleteME/sieve. For complete SELinux messages run: sealert -l 75214c1e-ab50-4298-b979-cc43b89c292e Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory .cache. For complete SELinux messages run: sealert -l 0a8f06ed-73fb-472b-ae83-4a0c82e6f81f Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /ttadmin_DeleteME/.cache. For complete SELinux messages run: sealert -l 25d273ca-cb44-4b42-9eb0-d122cd1ecc6a Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from search access on the directory /ttadmin_DeleteME/.cache/abrt. For complete SELinux messages run: sealert -l 230abd4f-bd11-4693-904d-60a22cafc9e9 Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the file /ttadmin_DeleteME/.cache/abrt/lastnotification. For complete SELinux messages run: sealert -l e1a81baa-d0e8-483f-9a47-918900f5f6a6 Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory .config. For complete SELinux messages run: sealert -l 53eee433-00ac-46a7-a5b2-6dc57c85d8ed Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /ttadmin_DeleteME/.config. For complete SELinux messages run: sealert -l 1a03b4ff-ce6e-41f0-9d6a-93b86bd2dd25 Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from search access on the directory /ttadmin_DeleteME/.config/abrt. For complete SELinux messages run: sealert -l 4f8abc21-a817-492d-849a-7fcd74829aa6 Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /ttadmin_DeleteME/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from search access on the directory /ttadmin_DeleteME/Maildir/.Archives. For complete SELinux messages run: sealert -l 9244088e-6692-490c-93fa-7a2802fa34b4 Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the file /ttadmin_DeleteME/Maildir/dovecot-keywords. For complete SELinux messages run: sealert -l 0fac4a48-3f81-4295-a08a-c1d3abf6b90a Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory sieve. For complete SELinux messages run: sealert -l 6eba706c-b9b9-416c-af44-007a0374e2ca Nov 15 18:30:20 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /ttadmin_DeleteME/sieve. For complete SELinux messages run: sealert -l 11e83f5f-7f7a-4e47-9b75-c2e9eec61f0c Nov 15 18:30:21 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from search access on the directory /ttadmin_DeleteME/sieve/tmp. For complete SELinux messages run: sealert -l be185395-5af9-4b29-b10c-9aafc5f1879c Nov 15 18:30:23 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /turrell/Maildir/.gingras. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:30:24 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from search access on the directory /turrell/Maildir/.girard. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:30:25 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the file /turrell/Maildir/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:30:26 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory .160Tb. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:30:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:30:28 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /turrell/Maildir/.160Tb. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:30:28 mail3.phas.ubc.ca setroubleshoot[1876135]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:30:30 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the file /turri_DeleteME/Maildir/.Sent/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:30:31 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /turri_DeleteME/Maildir/.Sent/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:30:32 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:30:34 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /turri_DeleteME/Maildir/.Sent/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:30:34 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /tviyango. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:30:34 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory tviyango. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:30:34 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /tviyango. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:30:34 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from search access on the directory /tviyango/Maildir. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:30:34 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /tviyango/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:30:34 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:30:34 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from open access on the directory /tviyango/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:30:35 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /ubc3tmri/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:30:36 mail3.phas.ubc.ca setroubleshoot[1876135]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:31:14 mail3.phas.ubc.ca setroubleshoot[1879156]: SELinux is preventing /usr/bin/rsync from getattr access on the file /undergrad/Maildir/.STUDENT FILES.MacKenzie_Annika/cur/1574792614.M985660P5287.mail.phas.ubc.ca,S=17402,W=17692:2,S. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:31:15 mail3.phas.ubc.ca setroubleshoot[1879156]: SELinux is preventing /usr/bin/rsync from search access on the directory /undergrad/Maildir/.STUDENT FILES.Mackenzie_Malcolm/cur/1460567085.M98036P25283.mail.phas.ubc.ca,W=5929:2,RSa. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:31:17 mail3.phas.ubc.ca setroubleshoot[1879156]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /undergrad/Maildir/.STUDENT FILES.Mackenzie_Malcolm/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:31:18 mail3.phas.ubc.ca setroubleshoot[1879156]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:31:19 mail3.phas.ubc.ca setroubleshoot[1879156]: SELinux is preventing /usr/bin/rsync from open access on the directory /undergrad/Maildir/.STUDENT FILES.Mackenzie_Malcolm/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:31:24 mail3.phas.ubc.ca setroubleshoot[1879156]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /unruh/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:31:25 mail3.phas.ubc.ca setroubleshoot[1879156]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:32:05 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the file /wnppc08/.procmailrc. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:32:06 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from search access on the directory /xiang/Maildir/.BDFZ/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:32:07 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /xiang/Maildir/.BDFZ/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:32:09 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:32:10 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from open access on the directory /xiang/Maildir/.BDFZ/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:32:15 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /young/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:32:17 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:32:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:32:23 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from search access on the directory /young/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:32:25 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /young/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:32:26 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:32:27 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from open access on the directory /young/Maildir/.Sent Messages/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:32:29 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the file /young/Maildir/.Sent-Before-Jan-2009/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:32:30 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /znuny. For complete SELinux messages run: sealert -l 467bb822-1ca6-4f71-97b6-26ecdb600bca Nov 15 18:32:30 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from read access on the directory znuny. For complete SELinux messages run: sealert -l 1e2dbbfe-23f3-41fb-bccf-794070b76ad5 Nov 15 18:32:30 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from open access on the directory /znuny. For complete SELinux messages run: sealert -l dd0bd36c-aab6-416e-8caa-e3d5904d513d Nov 15 18:32:30 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from search access on the directory /znuny/Maildir. For complete SELinux messages run: sealert -l 7e0ec374-e59c-4126-bc48-b2b9c5a1fc5d Nov 15 18:32:30 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /znuny/Maildir. For complete SELinux messages run: sealert -l dcadfdb1-3fa4-43d0-b588-6b93619e7180 Nov 15 18:32:30 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from read access on the directory Maildir. For complete SELinux messages run: sealert -l ce421495-18fb-490b-a156-3d820970429f Nov 15 18:32:30 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from open access on the directory /znuny/Maildir. For complete SELinux messages run: sealert -l 79c650e1-5fa7-4f18-b41e-8116dca37282 Nov 15 18:32:30 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from search access on the directory /znuny/Maildir/.Trash. For complete SELinux messages run: sealert -l 9244088e-6692-490c-93fa-7a2802fa34b4 Nov 15 18:32:31 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the file /znuny/Maildir/dovecot-uidlist. For complete SELinux messages run: sealert -l 0fac4a48-3f81-4295-a08a-c1d3abf6b90a Nov 15 18:32:32 mail3.phas.ubc.ca setroubleshoot[1880633]: failed to retrieve rpm info for path '/mail/home2': Nov 15 18:32:33 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from search access on the directory /mail/home2. For complete SELinux messages run: sealert -l 6ebcba1a-f3c5-4266-a6df-e69ea305899b Nov 15 18:32:34 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /abelley_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:32:36 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:32:46 mail3.phas.ubc.ca setroubleshoot[1880633]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:32:48 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:32:50 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /alexe/Maildir/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:32:51 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:32:52 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from open access on the directory /alexe/Maildir/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:32:54 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /amalhotra_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:32:55 mail3.phas.ubc.ca setroubleshoot[1880633]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:33:11 mail3.phas.ubc.ca setroubleshoot[1883575]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /cmahajan/Maildir/cur. For complete SELinux messages run: sealert -l b8c4fb02-dd28-4b9f-8c27-b75925144716 Nov 15 18:33:13 mail3.phas.ubc.ca setroubleshoot[1883575]: SELinux is preventing /usr/bin/rsync from read access on the directory cur. For complete SELinux messages run: sealert -l 0aec9ccc-92cd-4092-a44f-639303b88a71 Nov 15 18:33:14 mail3.phas.ubc.ca setroubleshoot[1883575]: SELinux is preventing /usr/bin/rsync from open access on the directory /cmahajan/Maildir/cur. For complete SELinux messages run: sealert -l d866bd33-dd08-42af-a064-0c180ec1255e Nov 15 18:33:25 mail3.phas.ubc.ca setroubleshoot[1884049]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:33:27 mail3.phas.ubc.ca setroubleshoot[1884049]: SELinux is preventing /usr/bin/rsync from getattr access on the file /dongen/Maildir/.inbox_nov_2011/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:33:28 mail3.phas.ubc.ca setroubleshoot[1884049]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /dongen/Maildir/.inbox_nov_2011/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:33:30 mail3.phas.ubc.ca setroubleshoot[1884049]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:33:31 mail3.phas.ubc.ca setroubleshoot[1884049]: SELinux is preventing /usr/bin/rsync from open access on the directory /dongen/Maildir/.inbox_nov_2011/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:33:32 mail3.phas.ubc.ca setroubleshoot[1884049]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /drmiller/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:33:34 mail3.phas.ubc.ca setroubleshoot[1884049]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:34:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:34:18 mail3.phas.ubc.ca setroubleshoot[1885599]: Unable to process audit event: expected str, bytes or os.PathLike object, not NoneType Nov 15 18:34:20 mail3.phas.ubc.ca setroubleshoot[1885599]: SELinux is preventing /usr/bin/rsync from search access on the directory /kcrowter/Maildir/.CHIME FRB/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:34:21 mail3.phas.ubc.ca setroubleshoot[1885599]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /kcrowter/Maildir/.CHIME FRB/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:34:23 mail3.phas.ubc.ca setroubleshoot[1885599]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:34:24 mail3.phas.ubc.ca setroubleshoot[1885599]: SELinux is preventing /usr/bin/rsync from open access on the directory /kcrowter/Maildir/.CHIME FRB/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:34:25 mail3.phas.ubc.ca setroubleshoot[1885599]: SELinux is preventing /usr/bin/rsync from getattr access on the file /kcrowter/Maildir/.CHIME Gal source/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:34:27 mail3.phas.ubc.ca setroubleshoot[1885599]: SELinux is preventing /usr/bin/rsync from getattr access on the file labeled unlabeled_t. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:34:28 mail3.phas.ubc.ca setroubleshoot[1885599]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /kcrowter/Maildir/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:34:29 mail3.phas.ubc.ca setroubleshoot[1885599]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:34:31 mail3.phas.ubc.ca setroubleshoot[1885599]: SELinux is preventing /usr/bin/rsync from open access on the directory /kcrowter/Maildir/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:34:32 mail3.phas.ubc.ca setroubleshoot[1885599]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /kherperger/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:34:33 mail3.phas.ubc.ca setroubleshoot[1885599]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:34:49 mail3.phas.ubc.ca setroubleshoot[1887417]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 18:35:04 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from getattr access on the file /pedrovg/Maildir/.Departamento.Publicidad/dovecot-keywords. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:35:06 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from search access on the directory /pedrovg/Maildir/.Sent/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:35:07 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /pedrovg/Maildir/.Sent/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:35:08 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:35:10 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from open access on the directory /pedrovg/Maildir/.Sent/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:35:11 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /peilinwu_DeleteME/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:35:12 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:35:13 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from getattr access on the file /peilinwu_DeleteME/sieve/dovecot.orig.sieve. For complete SELinux messages run: sealert -l 2e9e712b-00d6-4aff-ae2b-30c4c790155a Nov 15 18:35:15 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from search access on the directory /perrin_DeleteME/Maildir/.Sent/new. For complete SELinux messages run: sealert -l 91e58471-85ce-4d63-9305-1dedaf2ddd16 Nov 15 18:35:16 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from getattr access on the directory /perrin_DeleteME/Maildir/.Sent/new. For complete SELinux messages run: sealert -l 5eb476ad-c4b5-47f9-9b69-2541cd61382e Nov 15 18:35:17 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from read access on the directory new. For complete SELinux messages run: sealert -l b1e7ab2e-c4ea-4fdf-9450-51751bd09ca7 Nov 15 18:35:19 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from open access on the directory /perrin_DeleteME/Maildir/.Sent/new. For complete SELinux messages run: sealert -l ca3e9cd0-fd54-477b-811a-52c6685ccc48 Nov 15 18:35:20 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from getattr access on the lnk_file /pmoen/.dovecot.sieve. For complete SELinux messages run: sealert -l 96ac73c2-906c-47ee-a067-8d5ff05f6b34 Nov 15 18:35:22 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/bin/rsync from read access on the lnk_file .dovecot.sieve. For complete SELinux messages run: sealert -l 257d7b48-f206-4793-a273-d7febf036071 Nov 15 18:35:22 mail3.phas.ubc.ca setroubleshoot[1887837]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 18:36:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:38:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l 021ca283-a568-42b3-98fc-626c2c1aeca3 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 13cf052a-c4ba-46ad-bf2f-da433f754824 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l cb02a6d5-1e42-4739-a4af-f599432ee2fd Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 6d4419db-400b-4615-a04c-fff1c59f221a Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 1dd3efb4-cc9d-4b74-a203-e5d891792def Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 7355dc55-1edc-4210-b219-20afdd58b282 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l a92d6637-e1d1-424e-95df-1ce79d518049 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l 1dd3efb4-cc9d-4b74-a203-e5d891792def Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from read access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 021ca283-a568-42b3-98fc-626c2c1aeca3 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 13cf052a-c4ba-46ad-bf2f-da433f754824 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from write access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 6d4419db-400b-4615-a04c-fff1c59f221a Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 7355dc55-1edc-4210-b219-20afdd58b282 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l a92d6637-e1d1-424e-95df-1ce79d518049 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l 4853f048-f25e-44e0-9c15-fd7cb8ce755d Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 29cde6e2-0119-405f-ae21-94d90cf6da90 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l d345a72b-ff62-47c4-b247-1038a20688b9 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.cgbPEz/repodata/repomd.xml. For complete SELinux messages run: sealert -l 6b26cf04-57eb-4356-a880-c7d1dab09b0b Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l fc21d804-5f40-4419-ae0d-feb2ceef7af7 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.cgbPEz. For complete SELinux messages run: sealert -l aa6f7ecb-b765-4c13-aa17-914ee4dca638 Nov 15 18:39:39 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 4ee3a422-3de5-4065-8b25-c723040b0a4c Nov 15 18:39:40 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l e1ad60f9-04e4-4742-b307-19851568b3dd Nov 15 18:39:40 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l f207ca6a-b288-45e2-b9fb-c9bb8a21798a Nov 15 18:39:40 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l 4853f048-f25e-44e0-9c15-fd7cb8ce755d Nov 15 18:39:40 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 29cde6e2-0119-405f-ae21-94d90cf6da90 Nov 15 18:39:40 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.lsSFaE. For complete SELinux messages run: sealert -l aa6f7ecb-b765-4c13-aa17-914ee4dca638 Nov 15 18:39:40 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 4ee3a422-3de5-4065-8b25-c723040b0a4c Nov 15 18:39:41 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l f207ca6a-b288-45e2-b9fb-c9bb8a21798a Nov 15 18:39:42 mail3.phas.ubc.ca setroubleshoot[1897933]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 15 18:39:42 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l 6ded83c0-239c-42c5-8d36-f76b35a8f979 Nov 15 18:39:42 mail3.phas.ubc.ca setroubleshoot[1897933]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l cb02a6d5-1e42-4739-a4af-f599432ee2fd Nov 15 18:39:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:40:13 mail3.phas.ubc.ca setroubleshoot[1900114]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 18:41:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:43:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:45:13 mail3.phas.ubc.ca setroubleshoot[1911011]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 18:45:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:47:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:49:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:50:13 mail3.phas.ubc.ca setroubleshoot[1923085]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 18:51:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:53:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:55:00 mail3.phas.ubc.ca pcp[1933941]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 18:55:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:55:13 mail3.phas.ubc.ca setroubleshoot[1935573]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 18:56:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 18:58:09 mail3.phas.ubc.ca setroubleshoot[1941722]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 18:58:10 mail3.phas.ubc.ca setroubleshoot[1941722]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 18:58:11 mail3.phas.ubc.ca setroubleshoot[1941722]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 18:58:13 mail3.phas.ubc.ca setroubleshoot[1941722]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 18:58:14 mail3.phas.ubc.ca setroubleshoot[1941722]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 18:58:16 mail3.phas.ubc.ca setroubleshoot[1941722]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 18:58:17 mail3.phas.ubc.ca setroubleshoot[1941722]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 18:58:18 mail3.phas.ubc.ca setroubleshoot[1941722]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 18:58:19 mail3.phas.ubc.ca setroubleshoot[1941722]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 18:58:21 mail3.phas.ubc.ca setroubleshoot[1941722]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 18:58:22 mail3.phas.ubc.ca setroubleshoot[1941722]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 18:58:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:00:06 mail3.phas.ubc.ca setroubleshoot[1946195]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 19:00:09 mail3.phas.ubc.ca setroubleshoot[1946195]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 19:00:11 mail3.phas.ubc.ca setroubleshoot[1946195]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:00:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:00:49 mail3.phas.ubc.ca setroubleshoot[1948508]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 19:01:00 mail3.phas.ubc.ca setroubleshoot[1948508]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 19:01:03 mail3.phas.ubc.ca setroubleshoot[1948508]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l a07ee642-57d2-4558-8071-efd0ee10a8fd Nov 15 19:01:03 mail3.phas.ubc.ca setroubleshoot[1948508]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l d9c577eb-c452-4e5a-a68b-6c256d2832fc Nov 15 19:02:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:03:00 mail3.phas.ubc.ca setroubleshoot[1953428]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 19:04:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:04:40 mail3.phas.ubc.ca setroubleshoot[1957327]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 19:05:05 mail3.phas.ubc.ca setroubleshoot[1958083]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 19:05:11 mail3.phas.ubc.ca setroubleshoot[1958083]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:05:11 mail3.phas.ubc.ca setroubleshoot[1958083]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:06:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:08:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:10:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:10:13 mail3.phas.ubc.ca setroubleshoot[1970527]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:12:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:13:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:15:13 mail3.phas.ubc.ca setroubleshoot[1981329]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:15:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:17:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:19:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:20:12 mail3.phas.ubc.ca setroubleshoot[1993252]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:21:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:23:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:23:39 mail3.phas.ubc.ca setroubleshoot[2001618]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 19:25:00 mail3.phas.ubc.ca pcp[2004378]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 19:25:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:25:12 mail3.phas.ubc.ca setroubleshoot[2006094]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:27:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:28:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:30:13 mail3.phas.ubc.ca setroubleshoot[2017107]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:30:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:32:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:34:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:35:13 mail3.phas.ubc.ca setroubleshoot[2029043]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:35:13 mail3.phas.ubc.ca setroubleshoot[2029043]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:36:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:37:14 mail3.phas.ubc.ca setroubleshoot[2033643]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 19:37:30 mail3.phas.ubc.ca setroubleshoot[2034088]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 19:38:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:39:21 mail3.phas.ubc.ca setroubleshoot[2038299]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 19:40:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:40:13 mail3.phas.ubc.ca setroubleshoot[2040050]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:42:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:43:15 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 19:43:17 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 19:43:18 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 19:43:19 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 19:43:21 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 19:43:22 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 19:43:23 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 19:43:25 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 19:43:26 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 19:43:27 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 19:43:28 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 19:43:30 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 19:43:31 mail3.phas.ubc.ca setroubleshoot[2047230]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 19:43:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:45:13 mail3.phas.ubc.ca setroubleshoot[2051793]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:45:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:47:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:49:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:50:13 mail3.phas.ubc.ca setroubleshoot[2063845]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:51:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:53:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:55:00 mail3.phas.ubc.ca pcp[2074632]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 19:55:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:55:13 mail3.phas.ubc.ca setroubleshoot[2075240]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 19:57:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 19:58:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:00:13 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:00:14 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 20:00:15 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 20:00:17 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 20:00:18 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 20:00:19 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 20:00:21 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 20:00:22 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 20:00:23 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 20:00:25 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 20:00:26 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 20:00:27 mail3.phas.ubc.ca setroubleshoot[2087284]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 20:00:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:01:03 mail3.phas.ubc.ca setroubleshoot[2089825]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l a07ee642-57d2-4558-8071-efd0ee10a8fd Nov 15 20:01:03 mail3.phas.ubc.ca setroubleshoot[2089825]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l d9c577eb-c452-4e5a-a68b-6c256d2832fc Nov 15 20:02:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:02:45 mail3.phas.ubc.ca setroubleshoot[2092784]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 20:04:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:05:12 mail3.phas.ubc.ca setroubleshoot[2099283]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:05:12 mail3.phas.ubc.ca setroubleshoot[2099283]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:06:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:08:07 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 20:08:08 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 20:08:10 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 20:08:11 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 20:08:12 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 20:08:13 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 20:08:15 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 20:08:16 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 20:08:17 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 20:08:19 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 20:08:20 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 20:08:21 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 20:08:23 mail3.phas.ubc.ca setroubleshoot[2105539]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 20:08:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:10:13 mail3.phas.ubc.ca setroubleshoot[2110366]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:10:13 mail3.phas.ubc.ca setroubleshoot[2110366]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:10:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:12:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:14:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:15:13 mail3.phas.ubc.ca setroubleshoot[2122382]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:15:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:16:46 mail3.phas.ubc.ca setroubleshoot[2126035]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 20:17:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:19:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:20:12 mail3.phas.ubc.ca setroubleshoot[2134327]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:21:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:22:17 mail3.phas.ubc.ca setroubleshoot[2139106]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 20:22:18 mail3.phas.ubc.ca setroubleshoot[2139106]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 20:22:20 mail3.phas.ubc.ca setroubleshoot[2139106]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 20:22:21 mail3.phas.ubc.ca setroubleshoot[2139106]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 20:22:22 mail3.phas.ubc.ca setroubleshoot[2139106]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 20:22:23 mail3.phas.ubc.ca setroubleshoot[2139106]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 20:22:25 mail3.phas.ubc.ca setroubleshoot[2139106]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 20:22:26 mail3.phas.ubc.ca setroubleshoot[2139106]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 20:22:27 mail3.phas.ubc.ca setroubleshoot[2139106]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 20:22:29 mail3.phas.ubc.ca setroubleshoot[2139106]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 20:22:30 mail3.phas.ubc.ca setroubleshoot[2139106]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 20:23:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:23:37 mail3.phas.ubc.ca setroubleshoot[2142447]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 20:25:00 mail3.phas.ubc.ca pcp[2145293]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 20:25:12 mail3.phas.ubc.ca setroubleshoot[2145802]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:25:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:27:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:27:58 mail3.phas.ubc.ca setroubleshoot[2152880]: SELinux is preventing /usr/bin/python3.9 from read access on the file installed_products.json. For complete SELinux messages run: sealert -l 021ca283-a568-42b3-98fc-626c2c1aeca3 Nov 15 20:27:58 mail3.phas.ubc.ca setroubleshoot[2152880]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l 13cf052a-c4ba-46ad-bf2f-da433f754824 Nov 15 20:27:58 mail3.phas.ubc.ca setroubleshoot[2152880]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/installed_products.json. For complete SELinux messages run: sealert -l cb02a6d5-1e42-4739-a4af-f599432ee2fd Nov 15 20:27:58 mail3.phas.ubc.ca setroubleshoot[2152880]: SELinux is preventing /usr/bin/python3.9 from write access on the file syspurpose.json. For complete SELinux messages run: sealert -l 6d4419db-400b-4615-a04c-fff1c59f221a Nov 15 20:29:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:30:04 mail3.phas.ubc.ca setroubleshoot[2157712]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 20:30:12 mail3.phas.ubc.ca setroubleshoot[2157712]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:30:15 mail3.phas.ubc.ca setroubleshoot[2157712]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 20:30:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:31:00 mail3.phas.ubc.ca setroubleshoot[2160447]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 20:32:09 mail3.phas.ubc.ca setroubleshoot[2162480]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 20:32:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:33:00 mail3.phas.ubc.ca setroubleshoot[2165031]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 20:34:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:34:42 mail3.phas.ubc.ca setroubleshoot[2168006]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 20:35:13 mail3.phas.ubc.ca setroubleshoot[2169945]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:36:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:37:09 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 20:37:11 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 20:37:13 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 20:37:14 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 20:37:15 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 20:37:16 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 20:37:18 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 20:37:19 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 20:37:20 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 20:37:22 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 20:37:23 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 20:37:24 mail3.phas.ubc.ca setroubleshoot[2174309]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 20:38:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:38:33 mail3.phas.ubc.ca setroubleshoot[2177916]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 20:40:12 mail3.phas.ubc.ca setroubleshoot[2180862]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:40:12 mail3.phas.ubc.ca setroubleshoot[2180862]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:40:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:42:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:44:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:45:12 mail3.phas.ubc.ca setroubleshoot[2192947]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:45:12 mail3.phas.ubc.ca setroubleshoot[2192947]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:45:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:47:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:49:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:50:13 mail3.phas.ubc.ca setroubleshoot[2204940]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:51:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:52:46 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 20:52:47 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 20:52:49 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 20:52:50 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 20:52:51 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 20:52:53 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 20:52:54 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 20:52:55 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 20:52:57 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 20:52:58 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 20:52:59 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 20:53:01 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 20:53:02 mail3.phas.ubc.ca setroubleshoot[2210397]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 20:53:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:55:00 mail3.phas.ubc.ca pcp[2215878]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 20:55:13 mail3.phas.ubc.ca setroubleshoot[2216490]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 20:55:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:57:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 20:59:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:00:12 mail3.phas.ubc.ca setroubleshoot[2228528]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:01:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:01:03 mail3.phas.ubc.ca setroubleshoot[2230437]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l a07ee642-57d2-4558-8071-efd0ee10a8fd Nov 15 21:01:03 mail3.phas.ubc.ca setroubleshoot[2230437]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l d9c577eb-c452-4e5a-a68b-6c256d2832fc Nov 15 21:02:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:04:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:05:13 mail3.phas.ubc.ca setroubleshoot[2240550]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:06:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:07:59 mail3.phas.ubc.ca setroubleshoot[2246503]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 21:08:01 mail3.phas.ubc.ca setroubleshoot[2246503]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 21:08:02 mail3.phas.ubc.ca setroubleshoot[2246503]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 21:08:03 mail3.phas.ubc.ca setroubleshoot[2246503]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 21:08:04 mail3.phas.ubc.ca setroubleshoot[2246503]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 21:08:06 mail3.phas.ubc.ca setroubleshoot[2246503]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 21:08:07 mail3.phas.ubc.ca setroubleshoot[2246503]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 21:08:08 mail3.phas.ubc.ca setroubleshoot[2246503]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 21:08:10 mail3.phas.ubc.ca setroubleshoot[2246503]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 21:08:11 mail3.phas.ubc.ca setroubleshoot[2246503]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 21:08:12 mail3.phas.ubc.ca setroubleshoot[2246503]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 21:08:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:08:47 mail3.phas.ubc.ca setroubleshoot[2249111]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 21:10:13 mail3.phas.ubc.ca setroubleshoot[2251669]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:10:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:12:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:14:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:15:13 mail3.phas.ubc.ca setroubleshoot[2263653]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:16:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:17:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:19:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:19:59 mail3.phas.ubc.ca setroubleshoot[2275354]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 21:20:12 mail3.phas.ubc.ca setroubleshoot[2275802]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:21:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:23:14 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 21:23:16 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 21:23:17 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 21:23:18 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 21:23:20 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 21:23:21 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 21:23:22 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 21:23:24 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 21:23:25 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 21:23:26 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 21:23:28 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 21:23:29 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 21:23:30 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 21:23:31 mail3.phas.ubc.ca setroubleshoot[2282063]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 21:23:35 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:25:00 mail3.phas.ubc.ca pcp[2286583]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 21:25:13 mail3.phas.ubc.ca setroubleshoot[2287097]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:25:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:27:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:29:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:29:15 mail3.phas.ubc.ca setroubleshoot[2296562]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 21:29:17 mail3.phas.ubc.ca setroubleshoot[2296562]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 21:30:09 mail3.phas.ubc.ca setroubleshoot[2299231]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 21:30:12 mail3.phas.ubc.ca setroubleshoot[2299231]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:31:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:31:10 mail3.phas.ubc.ca setroubleshoot[2301793]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 21:32:02 mail3.phas.ubc.ca setroubleshoot[2303694]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 21:32:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:34:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:35:13 mail3.phas.ubc.ca setroubleshoot[2311442]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:36:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:37:28 mail3.phas.ubc.ca setroubleshoot[2316427]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 21:37:29 mail3.phas.ubc.ca setroubleshoot[2316427]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 21:37:30 mail3.phas.ubc.ca setroubleshoot[2316427]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 21:37:32 mail3.phas.ubc.ca setroubleshoot[2316427]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 21:37:33 mail3.phas.ubc.ca setroubleshoot[2316427]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 21:37:34 mail3.phas.ubc.ca setroubleshoot[2316427]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 21:37:36 mail3.phas.ubc.ca setroubleshoot[2316427]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 21:37:37 mail3.phas.ubc.ca setroubleshoot[2316427]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 21:37:38 mail3.phas.ubc.ca setroubleshoot[2316427]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 21:37:40 mail3.phas.ubc.ca setroubleshoot[2316427]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 21:37:41 mail3.phas.ubc.ca setroubleshoot[2316427]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 21:38:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:38:40 mail3.phas.ubc.ca setroubleshoot[2318541]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 21:40:12 mail3.phas.ubc.ca setroubleshoot[2322369]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:40:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:42:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:44:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:45:13 mail3.phas.ubc.ca setroubleshoot[2334292]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:46:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:48:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:49:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:50:13 mail3.phas.ubc.ca setroubleshoot[2346194]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:51:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:52:45 mail3.phas.ubc.ca setroubleshoot[2351591]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 21:52:46 mail3.phas.ubc.ca setroubleshoot[2351591]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 21:52:48 mail3.phas.ubc.ca setroubleshoot[2351591]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 21:52:49 mail3.phas.ubc.ca setroubleshoot[2351591]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 21:52:50 mail3.phas.ubc.ca setroubleshoot[2351591]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 21:52:52 mail3.phas.ubc.ca setroubleshoot[2351591]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 21:52:53 mail3.phas.ubc.ca setroubleshoot[2351591]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 21:52:54 mail3.phas.ubc.ca setroubleshoot[2351591]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 21:52:56 mail3.phas.ubc.ca setroubleshoot[2351591]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 21:52:57 mail3.phas.ubc.ca setroubleshoot[2351591]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 21:52:58 mail3.phas.ubc.ca setroubleshoot[2351591]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 21:53:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:55:00 mail3.phas.ubc.ca pcp[2356979]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 21:55:13 mail3.phas.ubc.ca setroubleshoot[2357517]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 21:55:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:56:19 mail3.phas.ubc.ca setroubleshoot[2360471]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 21:57:27 mail3.phas.ubc.ca setroubleshoot[2362458]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 21:57:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:59:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 21:59:21 mail3.phas.ubc.ca setroubleshoot[2367196]: SELinux is preventing /usr/bin/bash from module_request access on the system labeled kernel_t. For complete SELinux messages run: sealert -l 4b4d6a24-a9b5-4406-aea1-2a61db972499 Nov 15 22:00:11 mail3.phas.ubc.ca setroubleshoot[2369352]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:00:11 mail3.phas.ubc.ca setroubleshoot[2369352]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:00:27 mail3.phas.ubc.ca setroubleshoot[2369863]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:01:03 mail3.phas.ubc.ca setroubleshoot[2370950]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l a07ee642-57d2-4558-8071-efd0ee10a8fd Nov 15 22:01:03 mail3.phas.ubc.ca setroubleshoot[2370950]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l d9c577eb-c452-4e5a-a68b-6c256d2832fc Nov 15 22:01:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:02:28 mail3.phas.ubc.ca setroubleshoot[2374510]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:03:00 mail3.phas.ubc.ca setroubleshoot[2375449]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:03:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:04:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:05:13 mail3.phas.ubc.ca setroubleshoot[2381608]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:06:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:07:00 mail3.phas.ubc.ca setroubleshoot[2385714]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:08:00 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 22:08:02 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 22:08:03 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 22:08:05 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 22:08:06 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 22:08:07 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 22:08:09 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 22:08:10 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 22:08:11 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 22:08:12 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 22:08:14 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 22:08:15 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 22:08:16 mail3.phas.ubc.ca setroubleshoot[2387486]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 22:08:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:10:02 mail3.phas.ubc.ca setroubleshoot[2392126]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:10:12 mail3.phas.ubc.ca setroubleshoot[2392126]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:10:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:12:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:14:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:15:13 mail3.phas.ubc.ca setroubleshoot[2404454]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:16:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:18:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:20:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:20:13 mail3.phas.ubc.ca setroubleshoot[2416637]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:21:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:21:59 mail3.phas.ubc.ca setroubleshoot[2420865]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:22:28 mail3.phas.ubc.ca setroubleshoot[2421718]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:23:11 mail3.phas.ubc.ca setroubleshoot[2422970]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 22:23:12 mail3.phas.ubc.ca setroubleshoot[2422970]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 22:23:14 mail3.phas.ubc.ca setroubleshoot[2422970]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 22:23:15 mail3.phas.ubc.ca setroubleshoot[2422970]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 22:23:16 mail3.phas.ubc.ca setroubleshoot[2422970]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 22:23:18 mail3.phas.ubc.ca setroubleshoot[2422970]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 22:23:19 mail3.phas.ubc.ca setroubleshoot[2422970]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 22:23:20 mail3.phas.ubc.ca setroubleshoot[2422970]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 22:23:21 mail3.phas.ubc.ca setroubleshoot[2422970]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 22:23:23 mail3.phas.ubc.ca setroubleshoot[2422970]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 22:23:24 mail3.phas.ubc.ca setroubleshoot[2422970]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 22:23:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:25:00 mail3.phas.ubc.ca pcp[2427705]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 22:25:13 mail3.phas.ubc.ca setroubleshoot[2428208]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:25:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:27:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:29:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:30:14 mail3.phas.ubc.ca setroubleshoot[2440425]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:30:14 mail3.phas.ubc.ca setroubleshoot[2440425]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:31:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:33:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:35:03 mail3.phas.ubc.ca setroubleshoot[2451174]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:35:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:35:10 mail3.phas.ubc.ca setroubleshoot[2451174]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:35:12 mail3.phas.ubc.ca setroubleshoot[2451174]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:36:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:37:24 mail3.phas.ubc.ca setroubleshoot[2457482]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 22:37:26 mail3.phas.ubc.ca setroubleshoot[2457482]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 22:37:27 mail3.phas.ubc.ca setroubleshoot[2457482]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 22:37:28 mail3.phas.ubc.ca setroubleshoot[2457482]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 22:37:30 mail3.phas.ubc.ca setroubleshoot[2457482]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 22:37:31 mail3.phas.ubc.ca setroubleshoot[2457482]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 22:37:32 mail3.phas.ubc.ca setroubleshoot[2457482]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 22:37:34 mail3.phas.ubc.ca setroubleshoot[2457482]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 22:37:35 mail3.phas.ubc.ca setroubleshoot[2457482]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 22:37:36 mail3.phas.ubc.ca setroubleshoot[2457482]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 22:37:38 mail3.phas.ubc.ca setroubleshoot[2457482]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 22:38:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l 021ca283-a568-42b3-98fc-626c2c1aeca3 Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 13cf052a-c4ba-46ad-bf2f-da433f754824 Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l cb02a6d5-1e42-4739-a4af-f599432ee2fd Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l 6d4419db-400b-4615-a04c-fff1c59f221a Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l 021ca283-a568-42b3-98fc-626c2c1aeca3 Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 13cf052a-c4ba-46ad-bf2f-da433f754824 Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l cb02a6d5-1e42-4739-a4af-f599432ee2fd Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l 1dd3efb4-cc9d-4b74-a203-e5d891792def Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from write access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 6d4419db-400b-4615-a04c-fff1c59f221a Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l 7355dc55-1edc-4210-b219-20afdd58b282 Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l a92d6637-e1d1-424e-95df-1ce79d518049 Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l 4853f048-f25e-44e0-9c15-fd7cb8ce755d Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 29cde6e2-0119-405f-ae21-94d90cf6da90 Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l d345a72b-ff62-47c4-b247-1038a20688b9 Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.AGPDTe/repodata/repomd.xml. For complete SELinux messages run: sealert -l 6b26cf04-57eb-4356-a880-c7d1dab09b0b Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l fc21d804-5f40-4419-ae0d-feb2ceef7af7 Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.AGPDTe. For complete SELinux messages run: sealert -l aa6f7ecb-b765-4c13-aa17-914ee4dca638 Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 4ee3a422-3de5-4065-8b25-c723040b0a4c Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l e1ad60f9-04e4-4742-b307-19851568b3dd Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l f207ca6a-b288-45e2-b9fb-c9bb8a21798a Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.8JX11E. For complete SELinux messages run: sealert -l aa6f7ecb-b765-4c13-aa17-914ee4dca638 Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 4ee3a422-3de5-4065-8b25-c723040b0a4c Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l f207ca6a-b288-45e2-b9fb-c9bb8a21798a Nov 15 22:39:38 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l 4853f048-f25e-44e0-9c15-fd7cb8ce755d Nov 15 22:39:39 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 29cde6e2-0119-405f-ae21-94d90cf6da90 Nov 15 22:39:40 mail3.phas.ubc.ca setroubleshoot[2462393]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 15 22:39:40 mail3.phas.ubc.ca setroubleshoot[2462393]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l 6ded83c0-239c-42c5-8d36-f76b35a8f979 Nov 15 22:40:13 mail3.phas.ubc.ca setroubleshoot[2463648]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:40:45 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:42:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:44:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:45:12 mail3.phas.ubc.ca setroubleshoot[2475542]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:46:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:48:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:50:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:50:13 mail3.phas.ubc.ca setroubleshoot[2487643]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:52:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:52:45 mail3.phas.ubc.ca setroubleshoot[2493089]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 22:52:47 mail3.phas.ubc.ca setroubleshoot[2493089]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 22:52:48 mail3.phas.ubc.ca setroubleshoot[2493089]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 22:52:49 mail3.phas.ubc.ca setroubleshoot[2493089]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 22:52:51 mail3.phas.ubc.ca setroubleshoot[2493089]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 22:52:52 mail3.phas.ubc.ca setroubleshoot[2493089]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 22:52:53 mail3.phas.ubc.ca setroubleshoot[2493089]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 22:52:55 mail3.phas.ubc.ca setroubleshoot[2493089]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 22:52:56 mail3.phas.ubc.ca setroubleshoot[2493089]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 22:52:57 mail3.phas.ubc.ca setroubleshoot[2493089]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 22:52:59 mail3.phas.ubc.ca setroubleshoot[2493089]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 22:53:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:55:00 mail3.phas.ubc.ca pcp[2498539]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 22:55:13 mail3.phas.ubc.ca setroubleshoot[2499057]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 22:55:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:56:00 mail3.phas.ubc.ca setroubleshoot[2501536]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 22:57:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 22:59:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:00:12 mail3.phas.ubc.ca setroubleshoot[2511055]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:00:12 mail3.phas.ubc.ca setroubleshoot[2511055]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:01:03 mail3.phas.ubc.ca setroubleshoot[2512586]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l a07ee642-57d2-4558-8071-efd0ee10a8fd Nov 15 23:01:03 mail3.phas.ubc.ca setroubleshoot[2512586]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l d9c577eb-c452-4e5a-a68b-6c256d2832fc Nov 15 23:01:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:01:45 mail3.phas.ubc.ca setroubleshoot[2514903]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 23:02:19 mail3.phas.ubc.ca setroubleshoot[2515927]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 23:03:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:03:59 mail3.phas.ubc.ca setroubleshoot[2519870]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 23:05:12 mail3.phas.ubc.ca setroubleshoot[2522104]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:05:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:07:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:07:57 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 23:07:59 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 23:08:00 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 23:08:01 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 23:08:03 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 23:08:04 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 23:08:05 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 23:08:07 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 23:08:08 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 23:08:09 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 23:08:11 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 23:08:12 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 23:08:13 mail3.phas.ubc.ca setroubleshoot[2529175]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 23:09:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:10:12 mail3.phas.ubc.ca setroubleshoot[2534338]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:10:12 mail3.phas.ubc.ca setroubleshoot[2534338]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:10:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:12:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:14:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:15:13 mail3.phas.ubc.ca setroubleshoot[2546432]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:16:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:18:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:20:13 mail3.phas.ubc.ca setroubleshoot[2557363]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:20:13 mail3.phas.ubc.ca setroubleshoot[2557363]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:20:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:22:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:23:13 mail3.phas.ubc.ca setroubleshoot[2564772]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 23:23:15 mail3.phas.ubc.ca setroubleshoot[2564772]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 23:23:16 mail3.phas.ubc.ca setroubleshoot[2564772]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 23:23:17 mail3.phas.ubc.ca setroubleshoot[2564772]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 23:23:19 mail3.phas.ubc.ca setroubleshoot[2564772]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 23:23:20 mail3.phas.ubc.ca setroubleshoot[2564772]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 23:23:21 mail3.phas.ubc.ca setroubleshoot[2564772]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 23:23:23 mail3.phas.ubc.ca setroubleshoot[2564772]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 23:23:24 mail3.phas.ubc.ca setroubleshoot[2564772]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 23:23:25 mail3.phas.ubc.ca setroubleshoot[2564772]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 23:23:27 mail3.phas.ubc.ca setroubleshoot[2564772]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 23:24:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:25:00 mail3.phas.ubc.ca pcp[2569365]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 23:25:12 mail3.phas.ubc.ca setroubleshoot[2569948]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:25:12 mail3.phas.ubc.ca setroubleshoot[2569948]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:25:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:27:25 mail3.phas.ubc.ca setroubleshoot[2574983]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 23:27:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:29:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:30:06 mail3.phas.ubc.ca setroubleshoot[2581998]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 23:30:11 mail3.phas.ubc.ca setroubleshoot[2581998]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:30:26 mail3.phas.ubc.ca setroubleshoot[2582575]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 23:31:00 mail3.phas.ubc.ca setroubleshoot[2583599]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 23:31:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:33:00 mail3.phas.ubc.ca setroubleshoot[2588086]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 23:33:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:35:13 mail3.phas.ubc.ca setroubleshoot[2593132]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:35:13 mail3.phas.ubc.ca setroubleshoot[2593132]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:35:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:37:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:37:22 mail3.phas.ubc.ca setroubleshoot[2598862]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 23:37:23 mail3.phas.ubc.ca setroubleshoot[2598862]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 23:37:25 mail3.phas.ubc.ca setroubleshoot[2598862]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 23:37:26 mail3.phas.ubc.ca setroubleshoot[2598862]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 23:37:28 mail3.phas.ubc.ca setroubleshoot[2598862]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 23:37:29 mail3.phas.ubc.ca setroubleshoot[2598862]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 23:37:30 mail3.phas.ubc.ca setroubleshoot[2598862]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 23:37:32 mail3.phas.ubc.ca setroubleshoot[2598862]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 23:37:33 mail3.phas.ubc.ca setroubleshoot[2598862]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 23:37:35 mail3.phas.ubc.ca setroubleshoot[2598862]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 23:37:36 mail3.phas.ubc.ca setroubleshoot[2598862]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 23:39:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:40:13 mail3.phas.ubc.ca setroubleshoot[2604880]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:41:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:42:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:44:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:45:12 mail3.phas.ubc.ca setroubleshoot[2616970]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:45:16 mail3.phas.ubc.ca setroubleshoot[2616970]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 458ac60d-7650-4132-b8a8-ae93dc96caa5 Nov 15 23:46:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:48:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:50:13 mail3.phas.ubc.ca setroubleshoot[2627845]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:50:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:52:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:52:50 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 23:52:52 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 23:52:53 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l 38b802db-89ec-4e33-8f7e-244128ac3530 Nov 15 23:52:54 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 57a584d0-ea2e-4c3a-b957-6a8ab1c6edee Nov 15 23:52:56 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l 847d992b-2a22-48f2-a321-4b685d580546 Nov 15 23:52:57 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l d3389389-f947-4952-be22-382f98949444 Nov 15 23:52:58 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l edc7b2c0-772a-4089-a158-938f2cb1115f Nov 15 23:52:59 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 9bb078e5-360e-4c9e-a291-4a387f40f24c Nov 15 23:53:01 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 575c7158-35c1-47b3-acef-06c22e7199f4 Nov 15 23:53:02 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 04c4c853-971b-4d01-978a-5ecf1fe4b4d4 Nov 15 23:53:03 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 3646c378-b890-47a9-9a5b-345e0458b689 Nov 15 23:53:05 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 6c047666-b2ed-4573-a389-b141746d9d47 Nov 15 23:53:06 mail3.phas.ubc.ca setroubleshoot[2634719]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l bb1902d7-d487-4adc-9a4a-882f1d3fde91 Nov 15 23:54:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:55:00 mail3.phas.ubc.ca pcp[2639982]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 15 23:55:13 mail3.phas.ubc.ca setroubleshoot[2640491]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:56:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:58:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 15 23:59:14 mail3.phas.ubc.ca setroubleshoot[2649897]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 15 23:59:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:00:04 mail3.phas.ubc.ca setroubleshoot[2652381]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-logrotate.timer': Nov 16 00:00:05 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-logrotate.timer. For complete SELinux messages run: sealert -l 89aec7e3-09e4-41d5-b403-b0a78daa4c71 Nov 16 00:00:05 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from 'read, write' accesses on the file /var/lib/logrotate/logrotate.status. For complete SELinux messages run: sealert -l b36436e0-2add-4cbe-b64f-cbfbb7b4fc02 Nov 16 00:00:05 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from open access on the file /var/lib/logrotate/logrotate.status. For complete SELinux messages run: sealert -l 62f953ed-d774-4769-8647-db125719a410 Nov 16 00:00:05 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from lock access on the file /var/lib/logrotate/logrotate.status. For complete SELinux messages run: sealert -l db5518e5-1e25-4ea5-998e-7f9dd3139a67 Nov 16 00:00:10 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/doveadm from write access on the sock_file config. For complete SELinux messages run: sealert -l 4b16ef7c-975e-47a6-90ff-4681e4268f20 Nov 16 00:00:11 mail3.phas.ubc.ca setroubleshoot[2652381]: failed to retrieve rpm info for path '/run/dovecot/config': Nov 16 00:00:11 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/doveadm from connectto access on the unix_stream_socket /run/dovecot/config. For complete SELinux messages run: sealert -l a4800e2a-cfc4-4390-8c30-7771a06ea273 Nov 16 00:00:11 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/doveadm from using the signull access on a process. For complete SELinux messages run: sealert -l 6aef17be-c1c7-4619-bcb8-6f15c6d9d1a7 Nov 16 00:00:11 mail3.phas.ubc.ca setroubleshoot[2652381]: failed to retrieve rpm info for path '/var/log/dovecot-info.log': Nov 16 00:00:11 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/dovecot from open access on the file /var/log/dovecot-info.log. For complete SELinux messages run: sealert -l 83ae6055-716c-48dc-b479-fc2523a1c985 Nov 16 00:00:13 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from write access on the directory /(null). For complete SELinux messages run: sealert -l 81aab5e2-2e12-4788-8097-00f25d73e41c Nov 16 00:00:15 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 47beb154-b946-4d0a-b745-3a8dd2134d8f Nov 16 00:00:15 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:00:19 mail3.phas.ubc.ca setroubleshoot[2652381]: failed to retrieve rpm info for path '/var/www/sites/mail/logs': Nov 16 00:00:21 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from write access on the directory /var/www/sites/mail/logs. For complete SELinux messages run: sealert -l 81aab5e2-2e12-4788-8097-00f25d73e41c Nov 16 00:00:22 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from remove_name access on the directory access.log-20251109. For complete SELinux messages run: sealert -l 28011130-c342-47c4-90af-b5914c12d10c Nov 16 00:00:24 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from write access on the file error.log-20251109. For complete SELinux messages run: sealert -l 4c262d6d-9359-47af-9f9a-263300f7d57b Nov 16 00:00:25 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 47beb154-b946-4d0a-b745-3a8dd2134d8f Nov 16 00:00:26 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from create access on the file /(null). For complete SELinux messages run: sealert -l ed433f27-50a9-4794-bb8b-8340129ead18 Nov 16 00:00:28 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from setattr access on the file error.log-20251109.gz. For complete SELinux messages run: sealert -l 6ea8f902-4ebd-4125-ac74-ccea10194d2a Nov 16 00:00:29 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from unlink access on the file error.log-20251109. For complete SELinux messages run: sealert -l 3f29485e-47c1-4c8f-96c1-6d666bfb3d96 Nov 16 00:00:31 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from write access on the file session.log-20251109. For complete SELinux messages run: sealert -l e4e99183-4f2a-4cf8-bc49-9330c7f9bac5 Nov 16 00:00:32 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from create access on the file /(null). For complete SELinux messages run: sealert -l 4412c63c-6f62-4638-9098-fa2ffce242c5 Nov 16 00:00:33 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from setattr access on the file session.log-20251109.gz. For complete SELinux messages run: sealert -l 3d86a77e-d5fe-4bbb-9f2e-caf8bb1da92e Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from unlink access on the file session.log-20251109. For complete SELinux messages run: sealert -l c6b6853e-8bb5-407f-8678-683c56bf421e Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from 'read, open' accesses on the file /usr/share/awstats/wwwroot/cgi-bin/awstats.pl. For complete SELinux messages run: sealert -l 5a9bab66-ee8a-483e-ba7c-b1ea72467cf9 Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from ioctl access on the file /usr/share/awstats/wwwroot/cgi-bin/awstats.pl. For complete SELinux messages run: sealert -l 4a21a1f3-4362-478f-a725-57ab6d84578f Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from read access on the directory /var/lib/awstats. For complete SELinux messages run: sealert -l d3d4ca7a-8888-4021-9386-90d9ca919b7f Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: failed to retrieve rpm info for path '/var/lib/awstats/awstats112025.mail3.phas.ubc.ca.txt': Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from getattr access on the file /var/lib/awstats/awstats112025.mail3.phas.ubc.ca.txt. For complete SELinux messages run: sealert -l 2ccf70db-acd8-476e-8c01-e210d1d0c601 Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from read access on the file /var/lib/awstats/awstats112025.mail3.phas.ubc.ca.txt. For complete SELinux messages run: sealert -l 29e34050-f944-4cb6-b808-16e48cb7dbb9 Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from open access on the file /var/lib/awstats/awstats112025.mail3.phas.ubc.ca.txt. For complete SELinux messages run: sealert -l 148d24d7-bdfa-4e84-bef8-16aa52a17728 Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from ioctl access on the file /var/lib/awstats/awstats112025.mail3.phas.ubc.ca.txt. For complete SELinux messages run: sealert -l fd4572e0-0c7a-4c71-a569-660c797c3d2c Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from write access on the directory /(null). For complete SELinux messages run: sealert -l 3ef01ab9-d468-4c97-b9b8-ec0d66f98e0a Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from add_name access on the directory /(null). For complete SELinux messages run: sealert -l e8e31251-ff2d-4b6c-b6e7-3d1397d64fb3 Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from create access on the file /(null). For complete SELinux messages run: sealert -l 201c02cf-0a80-4703-9627-8d7c481122cf Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from write access on the file /var/lib/awstats/awstats112025.mail3.phas.ubc.ca.tmp.2652945. For complete SELinux messages run: sealert -l 5af633e3-23eb-43a2-8625-77a350a5472e Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from remove_name access on the directory /(null). For complete SELinux messages run: sealert -l 76e294ba-e9b6-4bf8-94af-9f85a4365394 Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from rename access on the file /(null). For complete SELinux messages run: sealert -l e0cd6cf5-be14-41d1-b7bc-7f2d520a96ab Nov 16 00:00:35 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/bin/perl from unlink access on the file /(null). For complete SELinux messages run: sealert -l 4e229322-d0bd-4170-8f2e-ca2da64de893 Nov 16 00:00:36 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from rename access on the file /(null). For complete SELinux messages run: sealert -l 107cf67b-b16e-4a66-aea9-165106cfa45f Nov 16 00:00:38 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from rename access on the file /(null). For complete SELinux messages run: sealert -l 4bdb4f8f-90f8-46ea-aa03-a21b7c714e7f Nov 16 00:00:39 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from unlink access on the file access.log-20250518.gz. For complete SELinux messages run: sealert -l 3f29485e-47c1-4c8f-96c1-6d666bfb3d96 Nov 16 00:00:40 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/httpd from append access on the file error.log. For complete SELinux messages run: sealert -l c6617f38-c85a-4608-be8b-c63bafc1b49d Nov 16 00:00:40 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from read access on the file logrotate.status. For complete SELinux messages run: sealert -l b4872f69-b187-42cc-9903-e1dea60741c1 Nov 16 00:00:40 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from open access on the file /var/lib/logrotate/logrotate.status. For complete SELinux messages run: sealert -l 62f953ed-d774-4769-8647-db125719a410 Nov 16 00:00:40 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from create access on the file /(null). For complete SELinux messages run: sealert -l 4bf0297a-a74b-43d7-9f89-71d62460db7d Nov 16 00:00:40 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from write access on the file /var/lib/logrotate/logrotate.status.tmp. For complete SELinux messages run: sealert -l d9a1b5e4-23ce-4b0e-a2ec-3cf57bf0aabd Nov 16 00:00:40 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from setattr access on the file logrotate.status.tmp. For complete SELinux messages run: sealert -l e29d9e3b-3000-4461-b6d5-21c4bd6bcfdf Nov 16 00:00:40 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from rename access on the file /(null). For complete SELinux messages run: sealert -l 0ad6a696-c3b2-4080-a3bb-5deb68e5f057 Nov 16 00:00:40 mail3.phas.ubc.ca setroubleshoot[2652381]: SELinux is preventing /usr/sbin/logrotate from unlink access on the file /(null). For complete SELinux messages run: sealert -l 9791d648-72fb-4a69-a384-0cf21e3f6851 Nov 16 00:00:52 mail3.phas.ubc.ca setroubleshoot[2654129]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-crowdsec-hubupdate.timer': Nov 16 00:00:53 mail3.phas.ubc.ca setroubleshoot[2654129]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-crowdsec-hubupdate.timer. For complete SELinux messages run: sealert -l 05586239-7e4e-44e7-86ac-e6a1b541ff0c Nov 16 00:01:01 mail3.phas.ubc.ca setroubleshoot[2654129]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l d7059a58-9495-4ecf-8008-c45fdcb3b845 Nov 16 00:01:01 mail3.phas.ubc.ca setroubleshoot[2654129]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l e96a4605-3337-4ce0-8a6f-f61b3d837177 Nov 16 00:01:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:03:37 mail3.phas.ubc.ca setroubleshoot[2660108]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 00:03:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:05:14 mail3.phas.ubc.ca setroubleshoot[2664047]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:05:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:07:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:08:33 mail3.phas.ubc.ca setroubleshoot[2672027]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 00:09:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:10:00 mail3.phas.ubc.ca pcp[2675818]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily.log Nov 16 00:10:03 mail3.phas.ubc.ca setroubleshoot[2675907]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-pmlogger_daily.timer': Nov 16 00:10:04 mail3.phas.ubc.ca setroubleshoot[2675907]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-pmlogger_daily.timer. For complete SELinux messages run: sealert -l 05586239-7e4e-44e7-86ac-e6a1b541ff0c Nov 16 00:10:11 mail3.phas.ubc.ca setroubleshoot[2675907]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:11:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:13:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:13:19 mail3.phas.ubc.ca setroubleshoot[2683765]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 00:14:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:15:14 mail3.phas.ubc.ca setroubleshoot[2688179]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:16:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:18:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:20:13 mail3.phas.ubc.ca setroubleshoot[2699169]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:20:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:22:28 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:24:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:24:26 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 00:24:28 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 00:24:29 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 00:24:30 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 00:24:32 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 00:24:33 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 00:24:34 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 00:24:36 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 00:24:37 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 00:24:38 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 00:24:39 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 00:24:41 mail3.phas.ubc.ca setroubleshoot[2709614]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 00:25:00 mail3.phas.ubc.ca pcp[2711022]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 16 00:25:13 mail3.phas.ubc.ca setroubleshoot[2711631]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:26:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:28:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:30:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:30:12 mail3.phas.ubc.ca setroubleshoot[2723599]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:31:53 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:33:35 mail3.phas.ubc.ca setroubleshoot[2730616]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 00:33:43 mail3.phas.ubc.ca setroubleshoot[2730616]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 00:33:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:35:12 mail3.phas.ubc.ca setroubleshoot[2734673]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:35:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:37:14 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 00:37:15 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 00:37:17 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 00:37:18 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 00:37:19 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 00:37:21 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 00:37:22 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 00:37:23 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 00:37:25 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 00:37:26 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 00:37:27 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 00:37:28 mail3.phas.ubc.ca setroubleshoot[2739188]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 00:37:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:39:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:40:13 mail3.phas.ubc.ca setroubleshoot[2746628]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:41:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:43:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:45:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:45:13 mail3.phas.ubc.ca setroubleshoot[2758540]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:46:56 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:48:49 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:50:12 mail3.phas.ubc.ca setroubleshoot[2769582]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:50:42 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:52:25 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 00:52:26 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 00:52:27 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 00:52:28 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 00:52:30 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 00:52:31 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 00:52:32 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 00:52:34 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 00:52:35 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 00:52:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:52:37 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 00:52:38 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 00:52:39 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 00:52:40 mail3.phas.ubc.ca setroubleshoot[2774521]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 00:54:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:55:00 mail3.phas.ubc.ca pcp[2781506]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 16 00:55:13 mail3.phas.ubc.ca setroubleshoot[2782032]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 00:56:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 00:58:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:00:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:00:11 mail3.phas.ubc.ca setroubleshoot[2793025]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 01:00:12 mail3.phas.ubc.ca setroubleshoot[2793025]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 01:00:13 mail3.phas.ubc.ca setroubleshoot[2793025]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:00:19 mail3.phas.ubc.ca setroubleshoot[2793025]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 01:01:01 mail3.phas.ubc.ca setroubleshoot[2795393]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 01:01:01 mail3.phas.ubc.ca setroubleshoot[2795393]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l d7059a58-9495-4ecf-8008-c45fdcb3b845 Nov 16 01:01:01 mail3.phas.ubc.ca setroubleshoot[2795393]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l e96a4605-3337-4ce0-8a6f-f61b3d837177 Nov 16 01:02:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:03:01 mail3.phas.ubc.ca setroubleshoot[2800048]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 01:03:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:04:25 mail3.phas.ubc.ca setroubleshoot[2803687]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 01:05:03 mail3.phas.ubc.ca setroubleshoot[2804818]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 01:05:12 mail3.phas.ubc.ca setroubleshoot[2804818]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:05:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:07:39 mail3.phas.ubc.ca setroubleshoot[2810369]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 01:07:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:07:41 mail3.phas.ubc.ca setroubleshoot[2810369]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 01:07:43 mail3.phas.ubc.ca setroubleshoot[2810369]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 01:07:44 mail3.phas.ubc.ca setroubleshoot[2810369]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 01:07:45 mail3.phas.ubc.ca setroubleshoot[2810369]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 01:07:47 mail3.phas.ubc.ca setroubleshoot[2810369]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 01:07:48 mail3.phas.ubc.ca setroubleshoot[2810369]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 01:07:49 mail3.phas.ubc.ca setroubleshoot[2810369]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 01:07:51 mail3.phas.ubc.ca setroubleshoot[2810369]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 01:07:52 mail3.phas.ubc.ca setroubleshoot[2810369]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 01:07:53 mail3.phas.ubc.ca setroubleshoot[2810369]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 01:09:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:10:13 mail3.phas.ubc.ca setroubleshoot[2817140]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:10:13 mail3.phas.ubc.ca setroubleshoot[2817140]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:11:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:13:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:15:12 mail3.phas.ubc.ca setroubleshoot[2828009]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:15:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:17:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:18:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:20:12 mail3.phas.ubc.ca setroubleshoot[2840023]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:20:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:22:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:22:55 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 01:22:57 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 01:22:58 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 01:22:59 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 01:23:01 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 01:23:02 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 01:23:03 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 01:23:05 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 01:23:06 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 01:23:07 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 01:23:09 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 01:23:10 mail3.phas.ubc.ca setroubleshoot[2846899]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 01:24:38 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:25:02 mail3.phas.ubc.ca pcp[2852068]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 16 01:25:13 mail3.phas.ubc.ca setroubleshoot[2852522]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:26:31 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:28:24 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:29:00 mail3.phas.ubc.ca setroubleshoot[2861305]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 01:30:13 mail3.phas.ubc.ca setroubleshoot[2863505]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:30:17 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:32:10 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:34:03 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:35:12 mail3.phas.ubc.ca setroubleshoot[2875556]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:35:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:37:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:38:13 mail3.phas.ubc.ca setroubleshoot[2883011]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 01:38:14 mail3.phas.ubc.ca setroubleshoot[2883011]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 01:38:16 mail3.phas.ubc.ca setroubleshoot[2883011]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 01:38:17 mail3.phas.ubc.ca setroubleshoot[2883011]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 01:38:18 mail3.phas.ubc.ca setroubleshoot[2883011]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 01:38:20 mail3.phas.ubc.ca setroubleshoot[2883011]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 01:38:21 mail3.phas.ubc.ca setroubleshoot[2883011]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 01:38:22 mail3.phas.ubc.ca setroubleshoot[2883011]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 01:38:24 mail3.phas.ubc.ca setroubleshoot[2883011]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 01:38:25 mail3.phas.ubc.ca setroubleshoot[2883011]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 01:38:26 mail3.phas.ubc.ca setroubleshoot[2883011]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 01:39:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:40:13 mail3.phas.ubc.ca setroubleshoot[2887732]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:41:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:43:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:45:13 mail3.phas.ubc.ca setroubleshoot[2898797]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:45:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:47:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:49:09 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:50:12 mail3.phas.ubc.ca setroubleshoot[2910696]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:51:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:52:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:53:16 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 01:53:17 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 01:53:18 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 01:53:20 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 01:53:21 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 01:53:22 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 01:53:24 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 01:53:25 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 01:53:26 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 01:53:28 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 01:53:29 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 01:53:31 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 01:53:32 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 01:53:33 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index.cache. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 01:53:35 mail3.phas.ubc.ca setroubleshoot[2918092]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.Sent/dovecot.index.cache. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 01:54:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:55:01 mail3.phas.ubc.ca pcp[2922708]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 16 01:55:13 mail3.phas.ubc.ca setroubleshoot[2923250]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 01:56:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 01:58:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:00:13 mail3.phas.ubc.ca setroubleshoot[2934142]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:00:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:01:02 mail3.phas.ubc.ca setroubleshoot[2936673]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l d7059a58-9495-4ecf-8008-c45fdcb3b845 Nov 16 02:01:02 mail3.phas.ubc.ca setroubleshoot[2936673]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l e96a4605-3337-4ce0-8a6f-f61b3d837177 Nov 16 02:02:20 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:04:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:05:13 mail3.phas.ubc.ca setroubleshoot[2946233]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:05:13 mail3.phas.ubc.ca setroubleshoot[2946233]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:06:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:07:25 mail3.phas.ubc.ca setroubleshoot[2951049]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 02:07:27 mail3.phas.ubc.ca setroubleshoot[2951049]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 02:07:28 mail3.phas.ubc.ca setroubleshoot[2951049]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 02:07:29 mail3.phas.ubc.ca setroubleshoot[2951049]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 02:07:31 mail3.phas.ubc.ca setroubleshoot[2951049]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 02:07:32 mail3.phas.ubc.ca setroubleshoot[2951049]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 02:07:33 mail3.phas.ubc.ca setroubleshoot[2951049]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 02:07:35 mail3.phas.ubc.ca setroubleshoot[2951049]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 02:07:36 mail3.phas.ubc.ca setroubleshoot[2951049]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 02:07:37 mail3.phas.ubc.ca setroubleshoot[2951049]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 02:07:39 mail3.phas.ubc.ca setroubleshoot[2951049]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 02:07:59 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:09:52 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:10:13 mail3.phas.ubc.ca setroubleshoot[2957984]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:10:13 mail3.phas.ubc.ca setroubleshoot[2957984]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:11:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:13:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:15:12 mail3.phas.ubc.ca setroubleshoot[2968960]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:15:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:17:23 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:19:16 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:20:13 mail3.phas.ubc.ca setroubleshoot[2980747]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:21:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:22:39 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 02:22:41 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 02:22:42 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 02:22:43 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 02:22:45 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 02:22:46 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 02:22:47 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 02:22:49 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 02:22:50 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 02:22:51 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 02:22:53 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 02:22:54 mail3.phas.ubc.ca setroubleshoot[2986075]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 02:23:02 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:24:55 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:25:01 mail3.phas.ubc.ca pcp[2992834]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 16 02:25:13 mail3.phas.ubc.ca setroubleshoot[2993416]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:25:18 mail3.phas.ubc.ca setroubleshoot[2993416]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 02:26:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:28:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:30:12 mail3.phas.ubc.ca setroubleshoot[3004315]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 02:30:12 mail3.phas.ubc.ca setroubleshoot[3004315]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:30:34 mail3.phas.ubc.ca setroubleshoot[3004974]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 02:30:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:30:41 mail3.phas.ubc.ca setroubleshoot[3004974]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 02:32:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:33:00 mail3.phas.ubc.ca setroubleshoot[3011407]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 02:34:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:34:45 mail3.phas.ubc.ca setroubleshoot[3015450]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 02:35:12 mail3.phas.ubc.ca setroubleshoot[3016325]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:36:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:37:51 mail3.phas.ubc.ca setroubleshoot[3022095]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 02:37:53 mail3.phas.ubc.ca setroubleshoot[3022095]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 02:37:54 mail3.phas.ubc.ca setroubleshoot[3022095]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 02:37:55 mail3.phas.ubc.ca setroubleshoot[3022095]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 02:37:57 mail3.phas.ubc.ca setroubleshoot[3022095]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 02:37:58 mail3.phas.ubc.ca setroubleshoot[3022095]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 02:37:59 mail3.phas.ubc.ca setroubleshoot[3022095]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 02:38:00 mail3.phas.ubc.ca setroubleshoot[3022095]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 02:38:02 mail3.phas.ubc.ca setroubleshoot[3022095]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 02:38:03 mail3.phas.ubc.ca setroubleshoot[3022095]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 02:38:04 mail3.phas.ubc.ca setroubleshoot[3022095]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 02:38:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l 985e9019-722d-402c-b741-7eb06dfcf8a4 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 436b8da4-418c-454d-b6c4-091c66d128f2 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 2d09aa8d-3a38-460c-9fb9-176a691edbc6 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from write access on the file content_overrides.json. For complete SELinux messages run: sealert -l b3661b25-839f-4851-b451-e2a90efaefb5 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from read access on the file supported_resources.json. For complete SELinux messages run: sealert -l 985e9019-722d-402c-b741-7eb06dfcf8a4 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from open access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 436b8da4-418c-454d-b6c4-091c66d128f2 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from ioctl access on the file /var/lib/rhsm/cache/supported_resources.json. For complete SELinux messages run: sealert -l 2d09aa8d-3a38-460c-9fb9-176a691edbc6 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from lock access on the file /var/lib/rpm/rpmdb.sqlite. For complete SELinux messages run: sealert -l c0c189f4-48de-4eb7-b641-3ab96f3841eb Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from write access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l b3661b25-839f-4851-b451-e2a90efaefb5 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file /var/lib/rpm/rpmdb.sqlite-wal. For complete SELinux messages run: sealert -l e946a0a6-7e1f-46bd-9da5-77d9f4ab167a Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from map access on the file /var/lib/rpm/rpmdb.sqlite-shm. For complete SELinux messages run: sealert -l 1fc47789-7b96-4275-a81c-4416a9483d6f Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from create access on the directory /(null). For complete SELinux messages run: sealert -l 328a07d9-1454-448c-8ecc-6c2f437558f8 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from add_name access on the directory /(null). For complete SELinux messages run: sealert -l 4c37e30f-92bd-41bf-94c9-e394e2f77e03 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from create access on the file /(null). For complete SELinux messages run: sealert -l 44f18d1c-5227-4605-8f39-480fcc9f9818 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from open access on the file /tmp/libdnf.bd7Ahh/repodata/repomd.xml. For complete SELinux messages run: sealert -l bb815479-f27d-498f-afa3-fef5adb455f1 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from setattr access on the file repomd.xml. For complete SELinux messages run: sealert -l ba08a8ca-03bf-45f6-8d52-1201e13a31f3 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from read access on the directory libdnf.bd7Ahh. For complete SELinux messages run: sealert -l e25f308d-6efe-44ac-a484-b4a2739c9b37 Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from remove_name access on the directory repomd.xml. For complete SELinux messages run: sealert -l 40bf95e5-3209-4f2f-a01f-4ff964f8b89c Nov 16 02:39:38 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from unlink access on the file repomd.xml. For complete SELinux messages run: sealert -l b466faf4-99a1-4764-8080-95c261656104 Nov 16 02:39:39 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from rmdir access on the directory repodata. For complete SELinux messages run: sealert -l d86913f5-3ac1-4f35-8a46-6be8080fc1e8 Nov 16 02:39:40 mail3.phas.ubc.ca setroubleshoot[3026422]: failed to retrieve rpm info for path '/var/lib/dnf/modulefailsafe': Nov 16 02:39:40 mail3.phas.ubc.ca setroubleshoot[3026422]: SELinux is preventing /usr/bin/python3.9 from read access on the directory /var/lib/dnf/modulefailsafe. For complete SELinux messages run: sealert -l 19e96a96-4f92-4387-83dc-0c4db3bc6054 Nov 16 02:40:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:40:13 mail3.phas.ubc.ca setroubleshoot[3028605]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:41:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:43:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:45:13 mail3.phas.ubc.ca setroubleshoot[3039463]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:45:13 mail3.phas.ubc.ca setroubleshoot[3039463]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:45:40 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:46:20 mail3.phas.ubc.ca setroubleshoot[3042369]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 02:46:42 mail3.phas.ubc.ca setroubleshoot[3043025]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 02:47:33 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:49:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:50:12 mail3.phas.ubc.ca setroubleshoot[3051351]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:51:19 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:53:06 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 02:53:08 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 02:53:09 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 02:53:11 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 02:53:12 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 02:53:13 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:53:14 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 02:53:15 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 02:53:17 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 02:53:18 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 02:53:20 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 02:53:21 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 02:53:22 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 02:53:24 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 02:53:24 mail3.phas.ubc.ca setroubleshoot[3057457]: failed to retrieve rpm info for path '/var/lib/systemd/timers/stamp-certbot-renew.timer': Nov 16 02:53:24 mail3.phas.ubc.ca setroubleshoot[3057457]: SELinux is preventing systemd from setattr access on the file /var/lib/systemd/timers/stamp-certbot-renew.timer. For complete SELinux messages run: sealert -l 05586239-7e4e-44e7-86ac-e6a1b541ff0c Nov 16 02:55:00 mail3.phas.ubc.ca pcp[3062196]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 16 02:55:06 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:55:13 mail3.phas.ubc.ca setroubleshoot[3063735]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 02:57:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 02:58:10 mail3.phas.ubc.ca setroubleshoot[3070068]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 02:58:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:00:13 mail3.phas.ubc.ca setroubleshoot[3074815]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:00:13 mail3.phas.ubc.ca setroubleshoot[3074815]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:00:45 mail3.phas.ubc.ca setroubleshoot[3075741]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 03:00:48 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:01:02 mail3.phas.ubc.ca setroubleshoot[3077345]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l d7059a58-9495-4ecf-8008-c45fdcb3b845 Nov 16 03:01:02 mail3.phas.ubc.ca setroubleshoot[3077345]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l e96a4605-3337-4ce0-8a6f-f61b3d837177 Nov 16 03:02:41 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:04:34 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:05:13 mail3.phas.ubc.ca setroubleshoot[3086982]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:06:27 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:07:12 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 03:07:14 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 03:07:15 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 03:07:16 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 03:07:18 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 03:07:19 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 03:07:20 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 03:07:22 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 03:07:23 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 03:07:24 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 03:07:25 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 03:07:27 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 03:07:28 mail3.phas.ubc.ca setroubleshoot[3091703]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 03:08:21 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:09:24 mail3.phas.ubc.ca setroubleshoot[3096900]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 03:09:43 mail3.phas.ubc.ca setroubleshoot[3097472]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 03:10:07 mail3.phas.ubc.ca setroubleshoot[3098202]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 03:10:11 mail3.phas.ubc.ca setroubleshoot[3098202]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:10:14 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:12:07 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:14:00 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:15:13 mail3.phas.ubc.ca setroubleshoot[3110960]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:15:44 mail3.phas.ubc.ca setroubleshoot[3111837]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 03:15:47 mail3.phas.ubc.ca setroubleshoot[3111837]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 03:15:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:17:46 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:19:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:20:13 mail3.phas.ubc.ca setroubleshoot[3123077]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:20:13 mail3.phas.ubc.ca setroubleshoot[3123077]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:21:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:22:29 mail3.phas.ubc.ca setroubleshoot[3128195]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 03:22:30 mail3.phas.ubc.ca setroubleshoot[3128195]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 03:22:32 mail3.phas.ubc.ca setroubleshoot[3128195]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 03:22:33 mail3.phas.ubc.ca setroubleshoot[3128195]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 03:22:34 mail3.phas.ubc.ca setroubleshoot[3128195]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 03:22:36 mail3.phas.ubc.ca setroubleshoot[3128195]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 03:22:37 mail3.phas.ubc.ca setroubleshoot[3128195]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 03:22:38 mail3.phas.ubc.ca setroubleshoot[3128195]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 03:22:39 mail3.phas.ubc.ca setroubleshoot[3128195]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 03:22:41 mail3.phas.ubc.ca setroubleshoot[3128195]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 03:22:42 mail3.phas.ubc.ca setroubleshoot[3128195]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 03:23:25 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:25:00 mail3.phas.ubc.ca pcp[3134157]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 16 03:25:13 mail3.phas.ubc.ca setroubleshoot[3134669]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:25:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:27:11 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:29:04 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:30:13 mail3.phas.ubc.ca setroubleshoot[3146750]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:30:13 mail3.phas.ubc.ca setroubleshoot[3146750]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:30:57 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:32:50 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:34:43 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:35:13 mail3.phas.ubc.ca setroubleshoot[3158731]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:36:36 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:37:49 mail3.phas.ubc.ca setroubleshoot[3164373]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 03:37:51 mail3.phas.ubc.ca setroubleshoot[3164373]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 03:37:52 mail3.phas.ubc.ca setroubleshoot[3164373]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 03:37:53 mail3.phas.ubc.ca setroubleshoot[3164373]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 03:37:55 mail3.phas.ubc.ca setroubleshoot[3164373]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 03:37:56 mail3.phas.ubc.ca setroubleshoot[3164373]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 03:37:57 mail3.phas.ubc.ca setroubleshoot[3164373]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 03:37:58 mail3.phas.ubc.ca setroubleshoot[3164373]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 03:38:00 mail3.phas.ubc.ca setroubleshoot[3164373]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 03:38:01 mail3.phas.ubc.ca setroubleshoot[3164373]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 03:38:02 mail3.phas.ubc.ca setroubleshoot[3164373]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 03:38:29 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:40:13 mail3.phas.ubc.ca setroubleshoot[3169759]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:40:13 mail3.phas.ubc.ca setroubleshoot[3169759]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:40:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:42:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:44:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:45:13 mail3.phas.ubc.ca setroubleshoot[3181647]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:46:01 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:47:54 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:49:47 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:50:13 mail3.phas.ubc.ca setroubleshoot[3193655]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:51:39 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:53:32 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:53:54 mail3.phas.ubc.ca setroubleshoot[3202288]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 03:54:12 mail3.phas.ubc.ca setroubleshoot[3202826]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 03:54:14 mail3.phas.ubc.ca setroubleshoot[3202826]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 03:54:15 mail3.phas.ubc.ca setroubleshoot[3202826]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 03:54:16 mail3.phas.ubc.ca setroubleshoot[3202826]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 03:54:17 mail3.phas.ubc.ca setroubleshoot[3202826]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 03:54:19 mail3.phas.ubc.ca setroubleshoot[3202826]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 03:54:20 mail3.phas.ubc.ca setroubleshoot[3202826]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 03:54:21 mail3.phas.ubc.ca setroubleshoot[3202826]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 03:54:23 mail3.phas.ubc.ca setroubleshoot[3202826]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 03:54:24 mail3.phas.ubc.ca setroubleshoot[3202826]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 03:54:25 mail3.phas.ubc.ca setroubleshoot[3202826]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 03:55:00 mail3.phas.ubc.ca pcp[3204639]: pmlogger_daily failed - see /var/log/pcp/pmlogger/pmlogger_daily-K.log Nov 16 03:55:13 mail3.phas.ubc.ca setroubleshoot[3205241]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 03:55:26 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:57:18 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 03:59:12 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 04:00:11 mail3.phas.ubc.ca setroubleshoot[3217173]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 04:00:11 mail3.phas.ubc.ca setroubleshoot[3217173]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 04:00:49 mail3.phas.ubc.ca setroubleshoot[3218314]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 04:01:02 mail3.phas.ubc.ca setroubleshoot[3218760]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l d7059a58-9495-4ecf-8008-c45fdcb3b845 Nov 16 04:01:02 mail3.phas.ubc.ca setroubleshoot[3218760]: SELinux is preventing /usr/bin/perl from search access on the directory /www/sites/mail/logs/access.log. For complete SELinux messages run: sealert -l e96a4605-3337-4ce0-8a6f-f61b3d837177 Nov 16 04:01:05 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 04:01:58 mail3.phas.ubc.ca setroubleshoot[3221322]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 04:02:58 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 04:03:01 mail3.phas.ubc.ca setroubleshoot[3223321]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 04:03:58 mail3.phas.ubc.ca setroubleshoot[3225890]: SELinux is preventing /usr/sbin/php-fpm from append access on the file session.log. For complete SELinux messages run: sealert -l 6d783b13-65ba-432d-9e1e-987228c1b3f4 Nov 16 04:04:51 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 04:05:06 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/libexec/dovecot/imap from append access on the file dovecot.list.index.log. For complete SELinux messages run: sealert -l a48bdca5-7ef1-48aa-9990-ce14a2d55a7b Nov 16 04:05:07 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/libexec/dovecot/imap from lock access on the file /MailIndexes/rkpeng/dovecot.list.index.log. For complete SELinux messages run: sealert -l 7b61da33-acc6-4342-b0bd-979347becdc4 Nov 16 04:05:09 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot.index. For complete SELinux messages run: sealert -l 3458514d-3fba-455a-b504-290f03ec9762 Nov 16 04:05:10 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/libexec/dovecot/imap from map access on the file /MailIndexes/rkpeng/.INBOX/dovecot.index.log. For complete SELinux messages run: sealert -l af68eaf4-5848-4745-8e0b-5d257d1c7e57 Nov 16 04:05:11 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the directory cur. For complete SELinux messages run: sealert -l 7cb6e23d-1f83-4945-b0d1-c8a11a7077d1 Nov 16 04:05:13 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/libexec/dovecot/imap from add_name access on the directory /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 2e4736cc-798a-4601-a1f4-0c8088f9ec77 Nov 16 04:05:14 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/libexec/dovecot/imap from create access on the file /mail/home2/rkpeng/(null). For complete SELinux messages run: sealert -l 710bd335-11d9-48cb-b57b-9c308d330929 Nov 16 04:05:15 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file /mail/home2/rkpeng/Maildir/.Sent/dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 4bcf2340-e133-4a05-b340-c3e06987964f Nov 16 04:05:17 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/libexec/dovecot/imap from write access on the file dovecot-uidlist. For complete SELinux messages run: sealert -l 2c57b49e-d86f-40d6-b564-6e9cf85216c2 Nov 16 04:05:18 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/libexec/dovecot/imap from remove_name access on the directory dovecot-uidlist.lock. For complete SELinux messages run: sealert -l ede385e4-d7ba-4c88-94ea-7c46cdfb9875 Nov 16 04:05:19 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/libexec/dovecot/imap from unlink access on the file dovecot-uidlist.lock. For complete SELinux messages run: sealert -l 06560bfd-1dab-4255-b3ee-238c8f50ad4d Nov 16 04:05:19 mail3.phas.ubc.ca setroubleshoot[3229006]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 04:06:44 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 04:08:37 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 04:10:13 mail3.phas.ubc.ca setroubleshoot[3240121]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 04:10:30 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 04:12:22 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 04:14:15 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. Nov 16 04:15:13 mail3.phas.ubc.ca setroubleshoot[3252246]: SELinux is preventing /usr/lib/systemd/systemd-logind from search access on the directory /var/lib/systemd/linger. For complete SELinux messages run: sealert -l 03d044b1-cede-45ae-a061-f49c36326a14 Nov 16 04:16:08 mail3.phas.ubc.ca systemd[1]: Failed to start Performance Metrics Archive Logger. ---=[ default runlevel ]=------------------------------------------------- ### awk '!/#|^ *$/ && /initdefault/' /etc/inittab n/a or not configured ---=[ current runlevel ]=------------------------------------------------- ### runlevel N 5 ---=[ Report running processes that have been updated and need restart ]=- ### /usr/bin/needs-restarting Updating Subscription Management repositories. ---=[ Hardware watchdog status ]=----------------------------------------- ### /usr/bin/wdctl 2>/dev/null n/a or not configured ---=[ List available coredumps ]=----------------------------------------- ### /usr/bin/coredumpctl list 2>&1 No coredumps found. ---=[ IPC Status ]=------------------------------------------------------- ### ipcs ------ Message Queues -------- key msqid owner perms used-bytes messages ------ Shared Memory Segments -------- key shmid owner perms bytes nattch status ------ Semaphore Arrays -------- key semid owner perms nsems ---=[ IPC Summary ]=------------------------------------------------------ ### ipcs -u ------ Messages Status -------- allocated queues = 0 used headers = 0 used space = 0 bytes ------ Shared Memory Status -------- segments allocated 0 pages allocated 0 pages resident 0 pages swapped 0 Swap performance: 0 attempts 0 successes ------ Semaphore Status -------- used arrays = 0 allocated semaphores = 0 ---=[ IPC Limits ]=------------------------------------------------------- ### ipcs -l ------ Messages Limits -------- max queues system wide = 32000 max size of message (bytes) = 8192 default max size of queue (bytes) = 16384 ------ Shared Memory Limits -------- max number of segments = 4096 max seg size (kbytes) = 18014398509465599 max total shared memory (kbytes) = 18446744073709551612 min seg size (bytes) = 1 ------ Semaphore Limits -------- max number of arrays = 32000 max semaphores per array = 32000 max semaphores system wide = 1024000000 max ops per semop call = 500 semaphore max value = 32767 ---=[ integrity of password files ]=-------------------------------------- ### /usr/sbin/pwck -r && echo Okay duplicate password entry delete line 'setroubleshoot:x:993:989:SELinux troubleshoot server:/var/lib/setroubleshoot:/sbin/nologin'? No duplicate password entry delete line 'avahi:x:70:70:Avahi mDNS/DNS-SD Stack:/var/run/avahi-daemon:/sbin/nologin'? No user 'splitz': directory '/nonexistant' does not exist user 'rap': directory '/home/rap' does not exist user 'passwd': no group 31 user 'engphys': no group 44 user 'mirg': no group 107 user 'phys410': directory '/home2/phys410' does not exist user 'aw542': directory '/home2/aw542' does not exist user 'usra': directory '/home/usra' does not exist user 'gradrec': directory '/home/gradrec' does not exist user 'fex': no group 14992 user 'psmith': directory '/home2/psmith' does not exist user 'moellerm': directory '/home2/moellerm' does not exist user 'tarahmdi': directory '/home2/tarahmdi' does not exist user 'p309': directory '/home2/p309' does not exist user '50physso': directory '/home/50physso' does not exist user 'khanavim': directory '/home/khanavim' does not exist user 'gaddison': directory '/home/gaddison' does not exist user 'waden': directory '/home/waden' does not exist user 'chime': directory '/home/CHIME' does not exist user 'joshfolk': directory '/home/joshfolk' does not exist user 'hami1944': directory '/home/hami1944' does not exist user 'physxxx01': no group 15009 user 'physxxx01': directory '/home2/physxxx01' does not exist user 'physxxx02': no group 15010 user 'physxxx02': directory '/home2/physxxx02' does not exist user 'einstein': directory '/home2/einstein' does not exist user 'subbyk': directory '/home2/subbyk' does not exist user 'hsqldb': no group 96 user 'hsqldb': directory '/var/lib/hsqldb' does not exist user 'sun': directory '/home/sun' does not exist duplicate password entry delete line 'setroubleshoot:x:489:296::/var/lib/setroubleshoot:/sbin/nologin'? No user 'faiza33': no group 15656 user 'faiza33': directory '/home2/faiza33' does not exist user 'fladelan': no group 15274 user 'fladelan': directory '/home2/fladelan' does not exist user 'rapzilla2': directory '/home/rapzilla2' does not exist user 'testsun': directory '/home/testsun' does not exist duplicate password entry delete line 'avahi:x:70:70:Avahi mDNS/DNS-SD Stack:/var/run/avahi-daemon:/sbin/nologin'? No user 'mahdi.shakouri': directory '/home2/mahdi.shakouri' does not exist user 'ttwebz': directory '/home/ttwebz' does not exist duplicate shadow password entry delete line 'setroubleshoot:!!:19229::::::'? No duplicate shadow password entry delete line 'avahi:!!:19229::::::'? No duplicate shadow password entry delete line 'setroubleshoot:!!:17266::::::'? No duplicate shadow password entry delete line 'avahi:!!:19676::::::'? No pwck: no changes ---=[ integrity of group files ]=----------------------------------------- ### /usr/sbin/grpck -r && echo Okay duplicate group entry delete line 'printadmin:x:995:'? No duplicate group entry delete line 'setroubleshoot:x:989:'? No duplicate group entry delete line 'avahi:x:70:'? No duplicate group entry delete line 'rap:x:1000:'? No no matching group file entry in /etc/gshadow add group 'splitz' in /etc/gshadow? No duplicate group entry delete line 'setroubleshoot:x:296:'? No no matching group file entry in /etc/gshadow add group 'redis' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'word' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys200' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys101' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'public' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys209' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'fizz' in /etc/gshadow? No group mailman: no user mailman delete member 'mailman'? No no matching group file entry in /etc/gshadow add group 'mailman' in /etc/gshadow? No group slist: no user slist delete member 'slist'? No no matching group file entry in /etc/gshadow add group 'slist' in /etc/gshadow? No group beach: no user jiansen delete member 'jiansen'? No no matching group file entry in /etc/gshadow add group 'beach' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wwwmost' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'elab' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'engphys' in /etc/gshadow? No group webcour: no user http delete member 'http'? No no matching group file entry in /etc/gshadow add group 'webcour' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'epwww' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'head' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mirg' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'iso' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mshop' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'offadmin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'olympiad' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'outreach' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'physsoc' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'secretar' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'finadmin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ssp' in /etc/gshadow? No group mce: no user zyz0414 delete member 'zyz0414'? No no matching group file entry in /etc/gshadow add group 'mce' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'supercon' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'offmgr' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys410' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'scuba' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'biophysics' in /etc/gshadow? No group nuucp: no user uucp delete member 'uucp'? No no matching group file entry in /etc/gshadow add group 'nuucp' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'itstaff' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'operator' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sysadmin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'webadmin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'www' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pitp' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sc2inv' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'genome' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pitpadm' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'femto' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'other' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'colloq' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'techshar' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cvsgrp' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'marziali' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'marzusers' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tsmgnt' in /etc/gshadow? No group mainoff: no user directory delete member 'directory'? No no matching group file entry in /etc/gshadow add group 'mainoff' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'gradoff' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys210' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'apsc459' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ablusers' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ntadmin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'svnrap' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'atlastrt' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'fcc' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'atlaswww' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phas_ta' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'plotkin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ampel' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys158' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'offkeys' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nanofab' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys449' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys153' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ugrad' in /etc/gshadow? No group usra: no user salinali delete member 'salinali'? No no matching group file entry in /etc/gshadow add group 'usra' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ugsurvey' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'physoly' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'marzadmin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'techcmte' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hr' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pandemic' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'techadmin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'teacheval' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'qi10' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'stm' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nanolab' in /etc/gshadow? No group solidworks: no user acavers delete member 'acavers'? No group solidworks: no user blovatt delete member 'blovatt'? No no matching group file entry in /etc/gshadow add group 'solidworks' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cupe116' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'opsshared' in /etc/gshadow? No group princeton2011: no user pbhoonah delete member 'pbhoonah'? No no matching group file entry in /etc/gshadow add group 'princeton2011' in /etc/gshadow? No group quizpal: no user puya delete member 'puya'? No group quizpal: no user alimajd delete member 'alimajd'? No no matching group file entry in /etc/gshadow add group 'quizpal' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'neutronXray' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mhfinance' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cprt' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'quest' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'chime' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-mark' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-aa' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-bb' in /etc/gshadow? No group p309-cc: no user bartok1 delete member 'bartok1'? No no matching group file entry in /etc/gshadow add group 'p309-cc' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-dd' in /etc/gshadow? No group p309-ee: no user kkwon95 delete member 'kkwon95'? No no matching group file entry in /etc/gshadow add group 'p309-ee' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-ff' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-gg' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-hh' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-ii' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-jj' in /etc/gshadow? No group p309-kk: no user jonny123 delete member 'jonny123'? No no matching group file entry in /etc/gshadow add group 'p309-kk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-mm' in /etc/gshadow? No group p309-nn: no user wellsc delete member 'wellsc'? No no matching group file entry in /etc/gshadow add group 'p309-nn' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-pp' in /etc/gshadow? No group p309-qq: no user silver95 delete member 'silver95'? No no matching group file entry in /etc/gshadow add group 'p309-qq' in /etc/gshadow? No group p309-rr: no user kmruhnke delete member 'kmruhnke'? No no matching group file entry in /etc/gshadow add group 'p309-rr' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-ss' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-tt' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-uu' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-vv' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-ww' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-xx' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-yy' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-zz' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p309-dalex' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'chime-admin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'theresahome' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pmx' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'postgres' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nx' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rt' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'testacl' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'astr102' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'fex' in /etc/gshadow? No group gradadmin: no user jhoffman delete member 'jhoffman'? No no matching group file entry in /etc/gshadow add group 'gradadmin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys523' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys408' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40801' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40802' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40803' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40804' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40805' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40806' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40807' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40808' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40809' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40810' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40811' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40812' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40813' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40814' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40815' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40816' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40817' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40818' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40819' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40820' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40821' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40822' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40823' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40824' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40825' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40826' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40827' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40828' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40829' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40830' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40831' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40832' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40833' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40834' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40835' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40836' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40837' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40838' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40839' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40840' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40841' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40842' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40843' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40844' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40845' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'P40846' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys408-2018' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cgem' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cgem-admin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pykota' in /etc/gshadow? No duplicate group entry delete line 'rap::1000:rap'? No 'rap' is a member of the 'rap' group in /etc/group but not in /etc/gshadow group rap has an entry in /etc/gshadow, but its password field in /etc/group is not set to 'x' no matching group file entry in /etc/gshadow add group 'map' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys341' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pitpweb' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys409' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'qmlab' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sqilab' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'astr405' in /etc/gshadow? No group ugprog: no user jhoffman delete member 'jhoffman'? No group ugprog: no user coursecoord delete member 'coursecoord'? No group ugprog: no user gradcoord delete member 'gradcoord'? No no matching group file entry in /etc/gshadow add group 'ugprog' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys117p' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cmichal' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phplist' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'milnerlab' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hongyun' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'young' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'enph259' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pcimaging' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ccameron' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'petel' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'enph257' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'joshfolk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ccchair' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lxpd31' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'claur' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hami1944' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hb61' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'eileenc' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'techdirector' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mhabibi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'monagas' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys319' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kahlan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rsamra' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bednarv' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ethoeng' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'xunyul' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'qmijobs' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mostubc' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys100' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hoffweb' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jayech' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tiang' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hsadmin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mila' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'reception' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tkilstrom' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sqilabs' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'plotkinprinter' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'einstein' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'turing' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'newton' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bohr' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tesla' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mhamilton' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lovelace' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'fibonacci' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nyquist' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ttwebz' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lamarr' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'franklin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pasteur' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rutherford' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'clarke' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'armstrong' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ride' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bell' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'black' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'musk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'maxwell' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lenz' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lfleury' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys117' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hanwen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ryleyhill' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mjdesrochers' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ugprogram' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sun' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mmichiardi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'samgomes' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hrgeek' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lstothers' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bagger' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'fuhaoji' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jmcneil' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mng' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mintun' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tanous' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tristpinsm' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'en' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pstamp' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'p350-zucchini' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'macaulay' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kolind' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bergman' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'milni' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ashill' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bevington' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'idmb' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jdoucette' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ckames' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'gsa' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'zlye' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mlit' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys118' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dcgunn' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kzou' in /etc/gshadow? No group pulsar: no user pulsar delete member 'pulsar'? No no matching group file entry in /etc/gshadow add group 'pulsar' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'astro' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jaredejs' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'han94' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ksbale' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kvaleria' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bartok1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wellsc' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dtlevy2' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ahtomic' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'magaliet' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kmruhnke' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dougmahn' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'silver95' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pkubik' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'esyhlin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'zaeema' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jshaw1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'namtsua' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'neilv' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jonny123' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'peterh1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kkwon95' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'chusyoon' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'aangai' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cng96' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phivietv' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'laq108' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ianlam' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ahy97' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lanakash' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kitch97' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wingngit' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'quinnr11' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jbphllps' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hamiri' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rcywang' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'janetny' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ashmatt' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bunchcol' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'anupooni' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rick1924' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'alanvs97' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'swd228' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'maynwang' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rstew17' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rachitk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'aaroncsj' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nstruwig' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'simron' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lin63' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jvsmine' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mwsk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kreshna1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jsimpao' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tong6' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sgrondin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pbelzner' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'edreaw' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'desiat4' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nmoysiuk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'savbau1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ovolfond' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'gwangjae' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'juansg' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'haowenli' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'up2lla' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lornem' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'egozite' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'danjacs' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'verrune' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'awyhui' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'annah17' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bcrooks' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jrub97' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'enaugler' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nminhvu' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'haymatth' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'abaradi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rapugrad' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'daijingt' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jnpratt' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jphaupt' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hirsh' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'shimonl' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nguyent1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'natbluez' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rkerr31' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nrohan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'currie95' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pauru' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mamack' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'brhong' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mrocha95' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'erkall77' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rgledh' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tsuitony' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kaylalb7' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'yashpar' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hrachmat' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nipshirt' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dwhitney' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'goddardj' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rempmatt' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kraigh' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'subbyk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nikovic1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'guoshiyi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'chenoav' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hongzhez' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'larsen13' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'manilal' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'thengloolim14' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ncopiak' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wymui' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'suvvyk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'msayeed' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'aote' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'katerink' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'alrlchoa' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'xhannah' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'victor25' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ramyar1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mfsanif' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jonescar' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rayding' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'peterzho' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'yifanchen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mooreubc' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'vli139' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'chelcerv' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'allanubc' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'yjlaurak' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lcgomez' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'abgus96' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ekiyooka' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rhettlai' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dtristan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'miklasn' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'emilyh98' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ericb96' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'marley13' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mattbrux' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sagerage' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'breber' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nicomors' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wa98llis' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'adamkf' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'moxland' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'fey' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kellinm' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'destrin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'fatehjot' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cgallile' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kwon98' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rgfisher' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'brett032' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rayan12' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'abdi4560' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bddury' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'edkhng' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'zyh1231' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mjoncour' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cchene' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'assanah' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mfinnoen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nsptim99' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'irelan39' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jmward' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jameskey' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'basilw' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'srdtrk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sinah' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lornatu' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jchan96' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'arashj97' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sinamalo' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'abadalan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dkoeck' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'guanting' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hafsabzahid' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jerry' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'zivan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'blin016' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'absanada' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'zhou72' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'fjord1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ahong314' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys408ug' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'gsa_vp_internal' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kzou02' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'schapman' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'xiang123' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'beichen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'taraak' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hanmike' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jonnyz' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mcarlson' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'anocera' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rahmim' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rroemer' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys210stu' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'shahraaj' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'vedangi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'argon' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'huayue' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'shadab' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'joezwang' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'anna' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'suyuding' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'liaokq' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'farhanmuhib' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ndilello' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'anson99' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'levikeay' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jpwd' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sdekeijz' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'filexwong' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ejmeyer' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'herbstj' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'twinter' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'agunn01' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'josh0227' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'arashmirhosseini' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ivlee' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'miti' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'csuen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pbelanger' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wilsonzw' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jjxie' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lalond72' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'christopherwaltham' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'maronson' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dierker' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mscjcp' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'huxiaofeng' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'gluster' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hallas' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'javiervf' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sifeiler' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tjford' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ryancots' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jchapman' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'adonnelly' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pworth' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'charlenenicer' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'yuqing' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'djschultz' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rdhande' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mkals' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jdanger' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dicksony' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dfullerton' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'huxf' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'urielconod' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tbranch' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mladenb' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mciver' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hrtemp' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sgodin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'guislain' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'shovon' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rapzilla2' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'aknee' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'arnab' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'fklose' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'garethsmith' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'yujiabin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'haojia' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'aruosi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mobinsh' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rysagreenwood' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'clarech' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'shuhan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'miho' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ajm1g1c' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'shiven' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'natalie' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'halomibonbon' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'c_boyle' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dchen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'harlans' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'frelick3' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'alexs683' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jankutos' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'yhxiao' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'danmu' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nevermore-' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jbd' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pherringer' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rharvey' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'drociuk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'aidan002' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'brooksg' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lhelenaq' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'shy' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ciely' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'egoetz' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cindyzhang' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'anita76' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'chenart' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'timguo53' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'eyqs' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'gsm' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'smastropieri' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'eglickman' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ztao' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sukanya29' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'konsw' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'astro405' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'langcl' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'powlessn' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'linhphan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'testsun' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'erezaie' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'samikshyas' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'liuyilin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'anavogl' in /etc/gshadow? No duplicate group entry delete line 'pedrovg:x:15216:'? No no matching group file entry in /etc/gshadow add group 'pedrovg' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jhanania' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'alexpono' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ployd44' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dkrotez' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pyeme' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wollip' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wlin97' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ajamaldeen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'zaralim' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dyl055' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mkuwa' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'drmiller' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pzarei' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rsimpson' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'aman' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'yilinw' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'engphysdirector' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys119' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mizuta' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'alexe' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'alanknee310' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ayching' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sbalaji' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cnorthway' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'abhi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'saran' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'danielrodrigues' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'maceachern' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'arefeabghari' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'aud2' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rquinn' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rstewart' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rashmi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'shagey' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wenrui1024' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'georgecpwang' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wklassen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'russellbate' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ngg' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sabrinaleslie' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys159' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mhems083' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'layaghodsi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ylecoeuche' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bfranke' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'keimer' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tjeng' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys305' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jjk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kherperger' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'acpotter' in /etc/gshadow? No duplicate group entry delete line 'pedrovg:x:5253:'? No no matching group file entry in /etc/gshadow add group 'pedrovg' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jburgoyne' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cmccrack' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pompeyleung' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rzibakhsh' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ssundarr' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'isabellest-martin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'yuntingw' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nwiley' in /etc/gshadow? No duplicate group entry delete line 'mariogonzalez:x:5341:'? No no matching group file entry in /etc/gshadow add group 'mariogonzalez' in /etc/gshadow? No duplicate group entry delete line 'mariogonzalez:x:5334:'? No no matching group file entry in /etc/gshadow add group 'mariogonzalez' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'conorwat' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tigris' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'csbpang' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'yukariu' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys352' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jennachisholm' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ajaffray' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'msthomps' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ptanouri' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dcrook56' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'eklem' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cknight' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'fereshtehmajidi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jasonkbn' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'chelling' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'powlessn_test' in /etc/gshadow? No duplicate group entry delete line 'printadmin:x:294:'? No no matching group file entry in /etc/gshadow add group 'lukepolson' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'djduque' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ug-phys1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phys129' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mervync' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'shawnjs' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'santanu' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lgray' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jmassall' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ajambuge' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'yuanxie' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'czhou987' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rpons' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'gtournaire' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'maudelar' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pmoen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'acassity' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jasminezhang' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jakobmarshall' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nlesack' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jewins' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'heinsdorf' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'gw440' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lkuenkel' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cgli' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mhalajian' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'asubanloewen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'musaab' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'gzxbrown' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'heather' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mosenton' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'litin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'samintajik' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'badavidson' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rdp' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'candrade' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jpm' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hsugrad' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'vahidem' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ehussain' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hpatel17' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jkloiber' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jbhang08' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jamesfowler' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jkraan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rkpeng' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dzhou' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jusdowski' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ssplotkin' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rrezaei' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dspear' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mozen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'khubenig' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wiegmann' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sedgrave' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lkuhn' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'vzimmermann' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ggelinas' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'caminada' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kelvinleong' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'katjanell' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'erbowman' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'erwcorni' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'slwongag' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tniu' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kingalls' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pbement' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'abrahammancilla' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kchoi66' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hd200011' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'xili' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'maziarsabouri' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'schan59' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pyazdi01' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sarahq03' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'eganzke' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kpachal' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'reid3399' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mkuni' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'karczmar' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tjrennie' in /etc/gshadow? No duplicate group entry delete line 'avahi:x:70:'? No no matching group file entry in /etc/gshadow add group 'aram' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rlebouch' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'alexbadalan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ajavanmardi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mahdi.shakouri' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mmshg' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'svankerk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rsharm62' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pat' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'fameli' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'a310s24' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sbaghe03' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'samcbride' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jeremyvanderheijden' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'wfiore' in /etc/gshadow? No invalid group name ' afelix04' no matching group file entry in /etc/gshadow add group ' afelix04' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'afelix04' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'awind' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'meg1218' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'el092803' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kli28' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ethan0h' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'arajkovi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'grliu8' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'vpillai' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hsrivast' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bonnie24' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mchu03' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'chenyup' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'adrianla' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'guru2k2' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ejamieso' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jeetshan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nphill01' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ccxhans' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tsaarinen' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'skyeh' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'souren19' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'alecman' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kusmanov' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nlitvak' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'gabev' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'otong02' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hillij1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'avilarlo' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mpiperno' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'by80' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'phaghneg' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'timakove' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ananlu' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'acoschizza' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'blank' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'emacmillan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rhaas' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'sdharani' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mperei02' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'tviyango' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'joanneea' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cmahajan' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nleaist' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ogharibi' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'nane13' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dnajera' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'alisoncf' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'cboudet' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kerber31' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'andres29' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ngflo' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'raghavsharma' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'znuny' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dalvar97' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'raveel' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'maksyun1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jo2002' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'saral01' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'zipzach' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'lexr' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'dreiter' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'annikam1' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'moudah' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'pripoche' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jwong62' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mtogator' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'ajogina' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'mpiva' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'jmontain' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'bbharat' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'alytton' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hli92' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'zmitch03' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'rachelwang' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'hawk' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'kylec96' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'gberg' in /etc/gshadow? No no matching group file entry in /etc/gshadow add group 'yiming36' in /etc/gshadow? No 'dovecot' is a member of the 'dovecot' group in /etc/gshadow but not in /etc/group 'dovenull' is a member of the 'dovenull' group in /etc/gshadow but not in /etc/group no matching group file entry in /etc/group delete line 'nginx:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No duplicate shadow group entry delete line 'pcp:!*::'? No grpck: no changes ---=[ Password File ]=---------------------------------------------------- ### cat /etc/passwd root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin operator:x:11:0:operator:/root:/sbin/nologin games:x:12:100:games:/usr/games:/sbin/nologin ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin nobody:x:65534:65534:Kernel Overflow User:/:/sbin/nologin systemd-coredump:x:999:997:systemd Core Dumper:/:/sbin/nologin dbus:x:81:81:System message bus:/:/sbin/nologin polkitd:x:998:996:User for polkitd:/:/sbin/nologin tss:x:59:59:Account used for TPM access:/dev/null:/sbin/nologin colord:x:997:993:User for colord:/var/lib/colord:/sbin/nologin clevis:x:996:992:Clevis Decryption Framework unprivileged user:/var/cache/clevis:/usr/sbin/nologin rtkit:x:172:172:RealtimeKit:/proc:/sbin/nologin sssd:x:995:991:User for sssd:/:/sbin/nologin libstoragemgmt:x:994:990:daemon account for libstoragemgmt:/var/run/lsm:/sbin/nologin setroubleshoot:x:993:989:SELinux troubleshoot server:/var/lib/setroubleshoot:/sbin/nologin pipewire:x:992:987:PipeWire System Daemon:/var/run/pipewire:/sbin/nologin avahi:x:70:70:Avahi mDNS/DNS-SD Stack:/var/run/avahi-daemon:/sbin/nologin geoclue:x:991:986:User for geoclue:/var/lib/geoclue:/sbin/nologin flatpak:x:990:985:User for flatpak system helper:/:/sbin/nologin gdm:x:42:42::/var/lib/gdm:/sbin/nologin cockpit-ws:x:989:984:User for cockpit web service:/nonexisting:/sbin/nologin gnome-initial-setup:x:987:982::/run/gnome-initial-setup/:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/usr/share/empty.sshd:/sbin/nologin chrony:x:986:981::/var/lib/chrony:/sbin/nologin dnsmasq:x:985:980:Dnsmasq DHCP and DNS server:/var/lib/dnsmasq:/sbin/nologin tcpdump:x:72:72::/:/sbin/nologin systemd-oom:x:978:978:systemd Userspace OOM Killer:/:/usr/sbin/nologin apache:x:48:48:Apache:/usr/share/httpd:/sbin/nologin mysql:x:27:27:MySQL Server:/var/lib/mysql:/sbin/nologin saslauth:x:977:76:Saslauthd user:/run/saslauthd:/sbin/nologin mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin rpc:x:32:32:Rpcbind Daemon:/var/lib/rpcbind:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin dovecot:x:97:97:Dovecot IMAP server:/usr/libexec/dovecot:/sbin/nologin dovenull:x:976:977:Dovecot's unauthorized user:/usr/libexec/dovecot:/sbin/nologin pcp:x:975:975:Performance Co-Pilot:/var/lib/pcp:/usr/sbin/nologin splitz:x:199:307:Dummy user to split passwd file:/nonexistant:/sbin/nologin rap:x:1000:1000:rap,,,:/home/rap:/bin/bash hongyun:x:1311:337:Hongyun Sun:/home/hongyun:/bin/bash map:x:1001:307:Mary Ann Potts:/home/map:/sbin/nologin capexam:x:432:307:CAP Exam:/home/capexam:/sbin/nologin passwd:x:400:31:Password Admin:/home/passwd:/sbin/nologin young:x:524:2000:Jeff Young:/home/young:/sbin/nologin curzon:x:211:307:Frank Curzon:/home/curzon:/sbin/nologin scho:x:220:307:Sing Chow:/home/scho:/sbin/nologin gordonws:x:228:307:Gordon Semenoff:/home/seme:/sbin/nologin waltham:x:232:307:Chris Waltham:/home/waltham:/sbin/nologin jones:x:236:307:Garth Jones:/home/garth:/sbin/nologin unruh:x:240:307:William Unruh:/home/unruh:/sbin/nologin ahlborn:x:426:307:Boye Ahlborn:/home/ahlborn:/sbin/nologin mcmillan:x:255:307:Malcolm McMillan:/home/mcmillan:/sbin/nologin birger:x:257:307:Birger Bergersen:/home/bergersen:/sbin/nologin carolan:x:268:307:Jim Carolan:/home/carolan:/sbin/nologin hoffmann:x:272:307:Geoff Hoffmann:/home/hoffmann:/sbin/nologin parsons:x:274:307:Bob Parsons:/home/parsons:/sbin/nologin hardy:x:286:307:Walter Hardy:/home/hardy:/sbin/nologin hamilton:x:288:327:Bridget Hamilton:/home/hamilton:/sbin/nologin stamp:x:296:307:Philip Stamp:/home/stamp:/sbin/nologin halpern:x:9037:307:Mark Halpern:/home/halpern:/sbin/nologin gregory:x:304:307:Phil Gregory:/home/gregory:/sbin/nologin hasinoff:x:305:307:Mike Hasinoff:/home/hasinoff:/sbin/nologin nga:x:307:307:Andrew Ng:/home/nga:/sbin/nologin jess:x:312:307:Jess Brewer:/home/jess:/sbin/nologin mackay:x:316:307:Alex MacKay:/home/mackay:/sbin/nologin mccutche:x:317:307:Bill McCutcheon:/home/mccutcheon:/sbin/nologin kiefl:x:321:307:Robert Kiefl:/home/kiefl:/sbin/nologin kotlicki:x:324:307:Andrzej Kotlicki:/home/kotlicki:/sbin/nologin turrell:x:335:307:Brian Turrell:/home/turrell:/sbin/nologin dosanjh:x:340:307:Pinder Dosanjh:/home/dosanjh:/sbin/nologin schleich:x:349:307:Kristin Schleich:/home/schleich:/sbin/nologin donwitt:x:350:307:Don Witt:/home/donwitt:/sbin/nologin maas:x:388:307:Doug Maas:/home/maas:/sbin/nologin whitehed:x:535:307:Lorne Whitehead:/home/whitehead:/sbin/nologin phys409:x:505:307:Kirk Madison:/home/phys409:/sbin/nologin janis:x:516:307:Janis McKenna:/home/janis:/sbin/nologin campbell:x:520:327:Eileen Campbell:/home/campbell:/sbin/nologin davis:x:282:307:Harold Davis:/home/davis:/sbin/nologin xiang:x:242:307:San Xiang:/home/xiang:/sbin/nologin iqbal:x:227:307:Javed Iqbal:/home/iqbal:/sbin/nologin hearty:x:267:307:Christopher Hearty:/home/hearty:/sbin/nologin bonn:x:370:307:Doug Bonn:/home/bonn:/sbin/nologin evans:x:379:307:Evan Evans:/home/evans:/sbin/nologin jmeasday:x:414:307:Janet Measday:/home/jmeasday:/sbin/nologin arz:x:248:307:Ariel R. Zhitnitsky:/home/arz:/sbin/nologin mmossman:x:467:307:Michele Mossman:/home/mmossman:/sbin/nologin dwong:x:297:307:Doug Wong:/home/dwong:/sbin/nologin physsoc:x:10734:42:physsoc:/home/physsoc:/sbin/nologin webmastr:x:246:327:Web Home Page Administration:/home/webmaster:/sbin/nologin outreach:x:512:325:Outreach Program:/home/outreach:/sbin/nologin www:x:519:307:Web daemon:/www:/sbin/nologin ssp:x:569:307:Structured Surface Physics Group:/home/ssp:/sbin/nologin regi:x:581:307:Registrars Office:/opt/sysadmin/sis/regi:/sbin/nologin dscott:x:135:307:Douglas Scott:/home/dscott:/sbin/nologin engphys:x:11021:44:Engineering Physics:/home/engphys:/sbin/nologin matthews:x:310:307:Jaymie Matthews:/home/matthews:/sbin/nologin hickson:x:103:307:Paul Hickson:/home/hickson:/sbin/nologin supercon:x:478:331:Superconductivity Group:/home/supercon:/sbin/nologin elf:x:294:307:Fran Bates:/home/elf:/sbin/nologin fbates:x:294:307:Fran Bates:/home/elf:/sbin/nologin iso:x:540:307:Industry Service Office:/home/iso:/sbin/nologin mbelab:x:337:307:Molecular Beam Epitaxy Lab (Tom Tiedje):/home/mbelab:/sbin/nologin ab2admin:x:226:307:Answerbook Administrator:/home/ab2admin:/sbin/nologin dalby:x:314:307:Bill Dalby:/home/dalby:/sbin/nologin keith:x:617:307:Keith Folliott:/home/keith:/sbin/nologin andre:x:372:307:Andre Marziali:/home/andre:/sbin/nologin choptuik:x:243:307:Matt Choptuik:/home/choptuik:/sbin/nologin phys101:x:418:307:Mike Hasinoff (Physics 101):/home/phys101:/sbin/nologin mirg:x:252:107:Medical Image Research Group:/home/mirg:/sbin/nologin claule:x:391:307:Corree Laule:/home2/claule:/sbin/nologin nanolab:x:311:307:Jeff Young lab:/home/nanolab:/sbin/nologin matt:x:468:307:Matt Choptuik:/home/choptuik:/sbin/nologin mforbes:x:265:307:Michael McNeil Forbes:/home/mforbes:/sbin/nologin mattison:x:387:307:Tom Mattison:/home/mattison:/sbin/nologin michal:x:427:307:Carl Michal:/home/michal:/sbin/nologin bryman:x:250:307:Douglas Bryman:/home/bryman:/sbin/nologin tongkai:x:319:307:Thomas Tongkai Huang:/home/tongkai:/sbin/nologin phys209:x:325:307:Rob Kiefl:/home/phys209:/sbin/nologin franz:x:442:307:Marcel Franz:/home/franz:/sbin/nologin clabta:x:492:307:Clab TA:/home/clabta:/sbin/nologin phys410:x:12350:400:Matt Choptuik:/home2/phys410:/sbin/nologin biophys:x:511:307:Biophysics Undergraduates:/home/biophys:/sbin/nologin sawatzky:x:373:307:George Sawatzky:/home/sawatzky:/sbin/nologin fizz:x:12550:400:Eng Phys Student Society:/home2/fizz:/sbin/nologin cew:x:293:307:Chris Waltham:/home/cew:/sbin/nologin vesna:x:273:307:Vesna Sossi:/home/vesna:/sbin/nologin rozali:x:210:307:Moshe Rozali:/home/rozali:/sbin/nologin steve:x:412:307:Steven Plotkin:/home/steve:/sbin/nologin phys259:x:777:307:Ed Auld:/home/phys259:/sbin/nologin rieger:x:518:307:Georg Rieger:/home/rieger:/sbin/nologin clabugrad:x:12719:400:clabugrad clabugrad:/home2/clabugrad:/sbin/nologin phys403:x:221:307:Rob Kiefl:/home/phys403:/sbin/nologin erin:x:217:307:Erin Young:/home/erin:/sbin/nologin gladman:x:287:307:Brett Gladman:/home/gladman:/sbin/nologin phys109:x:351:307:David Axen:/home/phys109:/sbin/nologin damascel:x:421:307:Andrea Damascelli:/home/damascel:/sbin/nologin courses:x:548:307:Undergraduate Programs (Doug Bonn):/home/courses:/sbin/nologin berciu:x:552:307:Mona Berciu:/home/berciu:/sbin/nologin elfimov:x:554:307:Ilya Elfimov:/home/elfimov:/sbin/nologin gradsec:x:562:327:Graduate Secretary:/home/gradstudies:/sbin/nologin mav:x:583:307:Mark Van Raamsdonk:/home/mav:/sbin/nologin istairs:x:9083:307:Ingrid Stairs:/home/istairs:/sbin/nologin dongen:x:12981:400:Janelle Van Dongen:/home2/dongen:/sbin/nologin pitp:x:598:344: Pacific Institute of Theoretical Physics:/home/pitp:/sbin/nologin scuba2:x:602:307:Janos Molnar:/home/scuba2:/sbin/nologin enph:x:326:307:Eileen Campbell:/home/enph:/sbin/nologin mschall:x:299:307:Chris Waltham:/home/mschall:/sbin/nologin wangd:x:619:307:Dong Wang:/home2/wangd:/sbin/nologin mri:x:536:307:Alex MacKay:/home/mri:/sbin/nologin lemmel:x:542:307:Nick Lemmel:/home/lemmel:/sbin/nologin oser:x:431:307:Scott Oser:/home/oser:/sbin/nologin ampel:x:473:307:George Sawatzky:/home/ampel:/sbin/nologin beaudoin:x:393:307:Mario Beaudoin:/home/beaudoin:/sbin/nologin quantmat:x:485:307:Quantum Materials:/home/quantmat:/sbin/nologin heyl:x:672:307:Jeremy Heyl:/home/heyl:/sbin/nologin djjones:x:531:307:David Jones:/home/djjones:/sbin/nologin feizhou:x:356:307:Fei Zhou:/home/feizhou:/sbin/nologin phys352:x:498:307:Tongkai Huang:/home/phys352:/sbin/nologin wam:x:776:307:Andrew MacFarlane:/home/wam:/sbin/nologin behr:x:640:307:John Behr:/home/behr:/sbin/nologin mshapiro:x:641:307:Moshe Shapiro:/home/mshapiro:/sbin/nologin register:x:653:307:Mary Ann Potts:/home/register:/sbin/nologin madison:x:651:307:Kirk Madison:/home/madison:/sbin/nologin qdg:x:458:307:Kirk Madison:/home/qdg:/sbin/nologin head:x:574:318:Physics & Astronomy Department Head:/home/head:/sbin/nologin coopadmin:x:575:307:Coop Admin:/home/coopadmin:/sbin/nologin piotr:x:447:307:Piotr Kozlowski:/home/piotr:/sbin/nologin astroclub:x:652:307:Jordon Johnson:/home/astroclub:/sbin/nologin mandana:x:411:334:Mandana Amiri:/home/mandana:/sbin/nologin menon:x:106:307:TK Menon:/home/menon:/sbin/nologin martin:x:423:307:Peter Martin:/home/martin:/sbin/nologin femto:x:676:307:femto djjones:/home/femto:/sbin/nologin james:x:679:307:James Charbonneau:/home2/james:/sbin/nologin waerbeke:x:276:307:Ludovic Van Waerbeke:/home/waerbeke:/sbin/nologin jobs:x:256:307:PHAS Jobs:/home/jobs:/sbin/nologin lam:x:313:307:Harry Lam:/home/lam:/sbin/nologin prism1:x:331:307:SSP Lab:/home/ssp:/sbin/nologin prism2:x:390:307:SSP Lab:/home/ssp:/sbin/nologin prism2admin:x:433:307:SSP Lab:/home/ssp:/sbin/nologin prism5:x:461:307:SSP Lab:/home/ssp:/sbin/nologin prism5admin:x:495:307:SSP Lab:/home/ssp:/sbin/nologin prism8admin:x:626:307:SSP Lab:/home/ssp:/sbin/nologin prism9:x:684:307:SSP Lab:/home/ssp:/sbin/nologin prism9admin:x:686:307:SSP Lab:/home/ssp:/sbin/nologin prism10:x:688:307:SSP Lab:/home/ssp:/sbin/nologin prism10admin:x:744:307:SSP Lab:/home/ssp:/sbin/nologin prism8:x:745:307:SSP Lab:/home/ssp:/sbin/nologin gb6:x:747:307:Philip Gregory:/home/gb6:/sbin/nologin phys523:x:755:307:Kirk Madison:/home/phys523:/sbin/nologin cvs:x:769:354:cvs cvsuser:/home/cvs:/sbin/nologin rrj:x:778:307:Richard Johnson:/home/rrj:/sbin/nologin undergrad:x:780:327:Undergraduate Advisors:/home/undergrad:/sbin/nologin camps:x:790:307:UBC Physics Summer Camps:/home/camps:/sbin/nologin arielzhitnitsky:x:791:307:Ariel Zhitnitsky:/home/ariel:/sbin/nologin prism1admin:x:795:307: Structured Surface Physics:/home/prism1admin:/sbin/nologin jfolk:x:800:307:Joshua Folk:/home/jfolk:/sbin/nologin otrs:x:808:48:OTRS System User:/opt/otrs/:/sbin/nologin jrottler:x:811:307:Joerg Rottler:/home/jrottler:/sbin/nologin ubc3tmri:x:812:307:MRI Centre:/home/ubc3tmri:/sbin/nologin phys449:x:848:307:Rob Kiefl:/home/phys449:/sbin/nologin danskj:x:865:307:Dan Skjaveland:/home/danskj:/sbin/nologin aw542:x:13980:400:Andre Walter Wild:/home2/aw542:/sbin/nologin whsieh:x:870:307:William Hsieh:/home/whsieh:/sbin/nologin momose:x:871:307:Takamasa Momose:/home/momose:/sbin/nologin stefan:x:872:307:Stefan Reinsberg:/home/stefan:/sbin/nologin myelin:x:873:307:Myelin Imaging:/home/myelin:/sbin/nologin phys308:x:329:307:Kirk Madison:/home/phys308:/sbin/nologin kevina:x:14083:400:Kevina Perbhoo:/home2/kevina:/sbin/nologin pitpoffi:x:404:307: Temp PITP Staff:/home/pitpoffi:/sbin/nologin cgay:x:422:307:Colin Gay:/home/cgay:/sbin/nologin joanna:x:430:307:Joanna Karczmarek:/home/joanna:/sbin/nologin phys210:x:436:307:Carl Michal:/home/phys210:/sbin/nologin gallery2:x:438:307:Gallery2 Gallery2:/g2data:/sbin/nologin gilbert:x:445:307:Sarah Gilbert:/home/gilbert:/sbin/nologin mce:x:529:307:Multichannel Electronics:/home/mce:/sbin/nologin krs:x:571:307:Kris Sigurdson:/home/krs:/sbin/nologin ubc7tmri:x:245:307:MRI Centre:/home/ubc7tmri:/sbin/nologin swarn:x:361:307:Swarn Rai:/home/swarn:/sbin/nologin fcc:x:588:307:Femtosecond Control:/home/fcc:/sbin/nologin 101help:x:363:307:Mastering Physics 101:/home/101help:/sbin/nologin rondong:x:378:307:Ron Dong:/home/rondong:/sbin/nologin lees08:x:595:307:Andreas Damascelli:/home/lees08:/sbin/nologin rauscher:x:395:307:Alex Rauscher:/home/rauscher:/sbin/nologin lockyer:x:622:307:Nigel Lockyer:/home/lockyer:/sbin/nologin millsak:x:628:307:Arthur Mills:/home/millsak:/sbin/nologin phas_ta:x:654:307:Teaching Assitants:/home/phas_ta:/sbin/nologin ugcoord:x:671:327:Undergraduate Coordinator:/home/ugcoord:/sbin/nologin hzeng:x:683:307:Haishan Zeng:/home/hzeng:/sbin/nologin phys304:x:687:307:Kirk Madison:/home2/phys304:/sbin/nologin bzender:x:704:307:Bernhard Zender:/home/bzender:/sbin/nologin wnppc08:x:302:307:WNPPC08 Gay-Karczmarek:/home/wnppc08:/sbin/nologin levyg:x:737:307:Giorgio Levy:/home/levyg:/sbin/nologin amy:x:738:328:Amy Pureza:/home/amy:/sbin/nologin ubcnmc:x:203:307:ubc nmc:/home/ubcnmc:/sbin/nologin ovi:x:702:307:Ovidiu Toader:/home/ovi:/sbin/nologin phys408:x:413:307:Mark Halpern:/home/phys408:/sbin/nologin 102help:x:717:307:Mastering Physics 102:/home/102help:/sbin/nologin krscours:x:774:307:Kris Sigurdson:/home/krscours:/sbin/nologin jday:x:214:307:James Day:/home/jday:/sbin/nologin phasoff:x:315:327:Main Office Account:/home/phasoff:/sbin/nologin finasst:x:231:307:Amy Pureza:/home/finasst:/sbin/nologin nanofab:x:1004:307:Ampel Cleanroom Director:/home/nanofab:/sbin/nologin finclrk:x:1005:307:Finance Clerk:/home/finclrk:/sbin/nologin nanofabw:x:1009:307:Nano Fab:/home/nanofabw:/sbin/nologin usra:x:1013:327:undergraduate summer research Assistantship:/home/usra:/sbin/nologin hr:x:1021:307:PHAS Human Resources:/home/hr:/sbin/nologin phys153:x:1028:307:phys 153:/home/phys153:/sbin/nologin strings:x:1041:307:Joanna Karczmarek:/home/strings:/sbin/nologin physoly:x:1058:307:Physics Olympics:/home/physoly:/sbin/nologin phys513:x:1067:307:phys513 phys513:/home/phys513:/sbin/nologin oldhead:x:1070:307:Old Head:/home/oldhead:/sbin/nologin poly01:x:1077:307:Physics Olympics01:/home/poly01:/sbin/nologin poly02:x:1078:307:Physics Olympics02:/home/poly02:/sbin/nologin poly03:x:1079:307:Physics Olympics03:/home/poly03:/sbin/nologin poly04:x:1080:307:Physics Olympics04:/home/poly04:/sbin/nologin poly05:x:1081:307:Physics Olympics05:/home/poly05:/sbin/nologin poly06:x:1082:307:Physics Olympics06:/home/poly06:/sbin/nologin poly07:x:1083:307:Physics Olympics07:/home/poly07:/sbin/nologin poly08:x:1084:307:Physics Olympics08:/home/poly08:/sbin/nologin poly09:x:1085:307:Physics Olympics09:/home/poly09:/sbin/nologin poly10:x:1086:307:Physics Olympics10:/home/poly10:/sbin/nologin poly11:x:1087:307:Physics Olympics11:/home/poly11:/sbin/nologin poly12:x:1088:307:Physics Olympics12:/home/poly12:/sbin/nologin poly13:x:1089:307:Physics Olympics13:/home/poly13:/sbin/nologin poly14:x:1090:307:Physics Olympics14:/home/poly14:/sbin/nologin poly15:x:1091:307:Physics Olympics15:/home/poly15:/sbin/nologin cduzenli:x:1093:307:Cheryl Duzenli:/home/cduzenli:/sbin/nologin vitali:x:1094:307:Vitali Moiseenko:/home/vitali:/sbin/nologin dvw:x:1097:307:Don Wiebe:/home/dvw:/sbin/nologin stanyen:x:1101:307:Stan Yen:/home/stanyen:/sbin/nologin nanosci:x:1102:307:Josh Folk:/home/nanosci:/sbin/nologin stores:x:1103:307:Stores Person:/home/stores:/sbin/nologin marcello:x:1108:307:Marcello Pavan:/home/marcello:/sbin/nologin techcmte:x:1115:307:Technical Services Committee:/home/techcmte:/sbin/nologin qdev:x:1121:307:Josh Folk:/home/qdev:/sbin/nologin luescher:x:1128:307:Silvia Folk:/home/luescher:/sbin/nologin gradrec:x:1183:307:Matt Choptuik:/home/gradrec:/sbin/nologin carluri:x:1202:307:Carlos Uribe:/home2/carluri:/sbin/nologin qi10:x:1204:307:Quantum Information Summer School:/home/qi10:/sbin/nologin vmilner:x:1205:307:Valery Milner:/home/vmilner:/sbin/nologin fex:x:14992:14992:File EXchange:/home/fex:/sbin/nologin jdilling:x:1210:307:Jens Dilling:/home/jdilling:/sbin/nologin tpopescu:x:1211:307:Tony Popescu:/home/tpopescu:/sbin/nologin saburke:x:1214:307:Sarah Burke:/home/saburke:/sbin/nologin stm:x:1225:307:STM Group:/home/stm:/sbin/nologin phys533:x:1241:307:Valery Milner:/home/phys533:/sbin/nologin psmith:x:1262:307:Peter Smith:/home2/psmith:/sbin/nologin akhazr:x:1265:307:Arash Khazraie:/home2/akhazr:/sbin/nologin director:x:1271:307:Physics & Astronomy Director Finance:/home/director:/sbin/nologin phys309:x:1274:307:Physics 309 (Mark Halpern):/home/phys309:/sbin/nologin amilner:x:1275:307:Alexander Milner:/home/amilner:/sbin/nologin out31:x:1282:307:Outreach Workshop:/home/out31:/sbin/nologin gradadvr:x:1289:307:Graduate Advisor:/home/gradadvr:/sbin/nologin olympiad:x:1293:307:Canadian Physics Olympiad:/home/olympiad:/sbin/nologin phys341:x:1295:307:Phys 341 (Mark Halpern):/home/phys341:/sbin/nologin hinshaw:x:1299:307:Gary Hinshaw:/home/hinshaw:/sbin/nologin demo:x:1313:307:PHAS Demo:/home/demo:/sbin/nologin moellerm:x:1318:307:Mirko Moeller:/home2/moellerm:/sbin/nologin tarahmdi:x:1356:307:Tara Ahmadi:/home2/tarahmdi:/sbin/nologin maxmail:x:1376:307:maximizer scop:/home/maxmail:/sbin/nologin wipc2012:x:1381:307:Women in Physics Canada:/home/wipc2012:/sbin/nologin hgautam:x:2006:307:Harish Gautam:/home/hgautam:/sbin/nologin drupauth:x:2007:307:Drupal Auth:/home/drupauth:/sbin/nologin wow:x:354:307:Welcome Women Berciu,Stairs:/home/wow:/sbin/nologin rapugrad:x:15240:15240:rapugrad:/home2/rapugrad:/sbin/nologin phys474:x:2018:307:Rob Kiefl:/home/phys474:/sbin/nologin phys503:x:2019:307:Ian Affleck:/home/phys503:/sbin/nologin redirect:x:2026:307:Website Redirects:/home/redirect:/sbin/nologin nlford:x:2027:307:Nancy Ford:/home/nlford:/sbin/nologin arpalert:x:2031:307:Arp Alert:/home/arpalert:/sbin/nologin sherbroo:x:2032:307:Sherbrooke 2012 Conference:/home/sherbroo:/sbin/nologin boreal:x:2038:307:Waterjet Cutter Access:/home/boreal:/sbin/nologin stelzerc:x:2044:307:Oliver Stelzer-Chilton:/home/stelzerc:/sbin/nologin tmpstore:x:2045:307:Temp Store:/home/tmpstore:/sbin/nologin mark:x:2047:307:Mark Reynolds:/home/mark:/sbin/nologin phasadm:x:2051:307:PHAS SysAdmin:/home/phasadm:/sbin/nologin dmorri:x:2053:307:David Morrissey:/home/dmorri:/sbin/nologin johnstss:x:2060:307:Steven Johnston:/home/johnstss:/sbin/nologin p210t:x:2065:307:Computational Physics:/home/p210t:/sbin/nologin phys210t:x:2066:307:Computational Physics:/home/phys210t:/sbin/nologin phys210d:x:2067:307:Physics Computional :/home/phys210d:/sbin/nologin enph259:x:2068:307:259 EngPhys:/home/enph259:/sbin/nologin enph352:x:2069:307:352 EngPhys:/home/enph352:/sbin/nologin kcrowter:x:2078:9307:Kathryn Crowter:/home2/kcrowter:/sbin/nologin eddieji:x:15318:307:Yu Ji:/home2/eddieji:/sbin/nologin mentor:x:2087:307:mentor mentor:/home/mentor:/sbin/nologin p309:x:2088:307:PHYS 309:/home2/p309:/sbin/nologin scione:x:2096:307:Science One:/home/scione:/sbin/nologin alister:x:2098:307:Alison Lister:/home/alister:/sbin/nologin wfedorko:x:2099:307:Wojtek Fedorko:/home/wfedorko:/sbin/nologin 50physso:x:2101:307:Theresa Liao:/home/50physso:/sbin/nologin kabir94:x:15454:400:Kabir Chattopadhyay:/home2/kabir94:/sbin/nologin khanavim:x:2104:307:Mahnaz Khanavi:/home/khanavim:/sbin/nologin gaddison:x:2106:307:Graeme Addison:/home/gaddison:/sbin/nologin sbates:x:2109:307:Simon Bates:/home/sbates:/sbin/nologin victors:x:2111:307:Victor Soutyrine:/home/victors:/sbin/nologin leanne:x:2112:307:Leanne Ebb:/home/leanne:/sbin/nologin pmxlh1:x:2125:307:Lee Hodgkinson:/home/pmxlh1:/sbin/nologin baptiste:x:2126:307:Baptiste Pezelier:/home/baptiste:/sbin/nologin waden:x:2131:307:Wade Noseworthy:/home/waden:/sbin/nologin commasst:x:2132:307:Communications Assistant:/home/commasst:/sbin/nologin acboley:x:2159:307:Aaron Boley:/home/acboley:/sbin/nologin joss:x:2160:307:Joss Ives:/home/joss:/sbin/nologin jackhong:x:15614:400:Jack Hong:/home2/jackhong:/sbin/nologin chime:x:2201:307:Generic Chime:/home/CHIME:/sbin/nologin headasst:x:2202:307:Ebbs Leanne:/home/headasst:/sbin/nologin petric:x:2204:307:Peter Petric:/home/petric:/sbin/nologin boyeahlborn:x:2208:307:Boye Ahlborn:/home/boyeahlborn:/sbin/nologin gradasst:x:2211:307:Dex Ticzon:/home/gradasst:/sbin/nologin thor:x:2225:307:Thorarin Bjarnason:/home/thor:/sbin/nologin ccameron:x:5002:5002:Chris Cameron:/home/ccameron:/sbin/nologin petel:x:5004:5004:Yael Petel:/home2/petel:/sbin/nologin enph257:x:5006:5006:Engphys TwoFiveSeven:/home/enph257:/sbin/nologin joshfolk:x:5007:5007:Joshua Folk:/home/joshfolk:/sbin/nologin lxpd31:x:5009:5009:Amy Pureza:/home/lxpd31:/sbin/nologin eileenc:x:5013:5013:Eileen Campbell:/home/eileenc:/sbin/nologin phplist:x:1011:1011:PhpList PhpList:/home/phplist:/sbin/nologin hami1944:x:5010:5010:Bridget Hamilton:/home/hami1944:/sbin/nologin mhabibi:x:5021:5021:Mona Habibi:/home/mhabibi:/sbin/nologin ethoeng:x:5042:5042:Edward Thoeng:/home2/ethoeng:/sbin/nologin physxxx01:x:15009:15009:Ron:/home2/physxxx01:/sbin/nologin physxxx02:x:15010:15010:Ron:/home2/physxxx02:/sbin/nologin xunyul:x:5057:5057:Xunyu Liang:/home2/xunyul:/sbin/nologin mostubc:x:5067:5067:Most Ground Station:/home/mostubc:/sbin/nologin phys100:x:5070:5070:Phys 100:/home/phys100:/sbin/nologin ccchair:x:5008:5008:ComputerCommittee Chair:/home/ccchair:/sbin/nologin jayech:x:5077:5077:John Ho:/home/jayech:/sbin/nologin qmijobs:x:5066:5066:Jobs QMI:/home/qmijobs:/sbin/nologin hsadmin:x:5084:5084:Hongyun Sun:/home/hongyun:/sbin/nologin reception:x:5091:5091:Reception PHAS:/home/reception:/sbin/nologin techdirector:x:5019:5019:TechSvcs Director:/home/techdirector:/sbin/nologin tkilstrom:x:5095:5095:Todd Kilstrom:/home2/tkilstrom:/sbin/nologin plotkinprinter:x:5098:5098:Plotkin Printer:/home/plotkinprinter:/sbin/nologin sqilabs:x:5097:5097:Coordinators Phys107lab-109-119:/home/sqilabs:/sbin/nologin einstein:x:5100:5100:Albert Einstein:/home2/einstein:/sbin/nologin lenz:x:5124:5124:Heinrich Lenz:/home2/lenz:/sbin/nologin lfleury:x:5146:5146:Leesa Fleury:/home2/lfleury:/sbin/nologin phys117:x:5149:5149:117 Phys:/home2/phys117:/sbin/nologin hanwen:x:5154:5154:Hanwen Liu:/home2/hanwen:/sbin/nologin subbyk:x:15309:15309:Sabnamdeep Kular:/home2/subbyk:/sbin/nologin ryleyhill:x:5169:5169:Ryley Hill:/home2/ryleyhill:/sbin/nologin hsqldb:x:96:96::/var/lib/hsqldb:/sbin/nologin redis:x:490:297:Redis Server:/var/lib/redis:/sbin/nologin mjdesrochers:x:5181:5181:Michael DesRochers:/home2/mjdesrochers:/sbin/nologin ugprogram:x:5182:5182:ugprogram ugprogram:/home/ugprogram:/sbin/nologin phys319:x:5022:5022:319 phys:/home2/phys319:/sbin/nologin sun:x:5183:5183:Hongyun hsun:/home/sun:/sbin/nologin mmichiardi:x:5184:5184:Matteo Michiardi:/home/mmichiardi:/sbin/nologin jonescar:x:15399:15399:Carly Jones:/home2/jonescar:/sbin/nologin samgomes:x:5188:5188:Samuel Gomes:/home/samgomes:/sbin/nologin hoffweb:x:5072:5072:Jenny Hoffman:/home/hoffweb:/sbin/nologin hrgeek:x:5193:5193:Test Account:/home/hrgeek:/sbin/nologin lstothers:x:5198:5198:Laurel Stothers:/home2/lstothers:/sbin/nologin bagger:x:5202:5202:Jonathan Bagger:/home/bagger:/sbin/nologin fuhaoji:x:5204:5204:Fuhao Ji:/home/fuhaoji:/sbin/nologin jmcneil:x:5206:5206:James McNeil:/home2/jmcneil:/sbin/nologin mng:x:5208:5208:Michelle Ng:/home/mng:/sbin/nologin mintun:x:5221:5221:Eric Mintun:/home/mintun:/sbin/nologin tristpinsm:x:5226:5226:Tristan Pinsonneault-Marotte:/home2/tristpinsm:/sbin/nologin en:x:5229:5229:Emilian Nica:/home/en:/sbin/nologin pstamp:x:5244:5244:Philip Stamp:/home/pstamp:/sbin/nologin p350-zucchini:x:5254:5254:Evan Thomas:/home/p350-zucchini:/sbin/nologin macaulay:x:5259:5259:Calum MacAulay:/home/macaulay:/sbin/nologin kolind:x:5260:5260:Shannon Kolind:/home/kolind:/sbin/nologin bergman:x:5261:5261:Alanah Bergman:/home/bergman:/sbin/nologin setroubleshoot:x:489:296::/var/lib/setroubleshoot:/sbin/nologin milni:x:5270:5270:Nikola Milutinovic:/home/milni:/sbin/nologin ashill:x:5299:5299:Alex Hill:/home/ashill:/sbin/nologin bevington:x:5302:5302:Connor Bevington:/home2/bevington:/sbin/nologin idmb:x:5304:5304:Ian Macphail-Bartley:/home2/idmb:/sbin/nologin jdoucette:x:5307:5307:Jonathan Doucette:/home2/jdoucette:/sbin/nologin ckames:x:5312:5312:Christian Kames:/home2/ckames:/sbin/nologin gsa:x:5313:5313:Graduate Student Association:/home/gsa:/sbin/nologin zlye:x:5315:5315:Ziliang Ye:/home/zlye:/sbin/nologin mlit:x:5316:5316:Marina Litinskaya:/home/mlit:/sbin/nologin phys118:x:5317:5317:118 Phys:/home2/phys118:/sbin/nologin lornatu:x:15617:15617:Lorna Tu:/home2/lornatu:/sbin/nologin faiza33:x:15656:15656:Faiza Rafiq Khan:/home2/faiza33:/sbin/nologin dcgunn:x:5323:5323:Dylan Gunn:/home/dcgunn:/sbin/nologin kzou:x:5324:5324:Ke Zou:/home/kzou:/sbin/nologin phys408ug:x:5326:5326:Mark Halpern:/home2/phys408:/sbin/nologin gsa_vp_internal:x:5327:5327:GSA InternalVP:/home/gsa_vp_internal:/sbin/nologin kzou02:x:5328:5328:Ke Zou:/home/kzou02:/sbin/nologin schapman:x:5329:5329:Scott Chapman:/home/schapman:/sbin/nologin hanmike:x:5332:5332:Mike Han:/home/hanmike:/sbin/nologin mcarlson:x:5333:5333:Mark Carlson:/home/mcarlson:/sbin/nologin anocera:x:5339:5339:Alberto Nocera:/home/anocera:/sbin/nologin rahmim:x:5340:5340:Arman Rahmim:/home/rahmim:/sbin/nologin rroemer:x:5350:5350:Ryan Roemer:/home2/rroemer:/sbin/nologin phys210stu:x:15696:15696:Student Phys210:/home2/phys210stu:/sbin/nologin vedangi:x:5360:5360:Vedangi Pathak:/home2/vedangi:/sbin/nologin shadab:x:5363:5363:Shadab Ahamed:/home2/shadab:/sbin/nologin suyuding:x:5364:5364:Su Yu Ding:/home2/suyuding:/sbin/nologin arashmirhosseini:x:5368:5368:Arash Mirhosseini:/home2/arashmirhosseini:/sbin/nologin miti:x:5369:5369:Ioan Miti Isbasescu:/home/miti:/sbin/nologin csuen:x:5371:5371:Cissy Tin Hung Suen:/home2/csuen:/sbin/nologin pbelanger:x:5373:5373:Philippe Belanger:/home2/pbelanger:/sbin/nologin christopherwaltham:x:5375:5375:Christopher Waltham:/home/christopherwaltham:/sbin/nologin maronson:x:5376:5376:Meigan Aronson:/home/maronson:/sbin/nologin dierker:x:5377:5377:Steve Dierker:/home/dierker:/sbin/nologin huxiaofeng:x:5381:5381:Xiaofeng Hu:/home/huxiaofeng:/sbin/nologin gluster:x:488:295:GlusterFS daemons:/var/run/gluster:/sbin/nologin hallas:x:5387:5387:Alannah Hallas:/home/hallas:/sbin/nologin huxf:x:5389:5389:XiaoFeng Hu:/home/huxf:/sbin/nologin urielconod:x:5392:5392:Uriel Conod:/home/urielconod:/sbin/nologin tbranch:x:5393:5393:Timothy Branch:/home2/tbranch:/sbin/nologin mladenb:x:5396:5396:Mladen Bumbulovic:/home/mladenb:/sbin/nologin mciver:x:5397:5397:Jessica McIver:/home/mciver:/sbin/nologin hrtemp:x:5399:5399:hrtemp PHAS:/home/hrtemp:/sbin/nologin fladelan:x:15274:15274:Logan Fladeland:/home2/fladelan:/sbin/nologin sgodin:x:5403:5403:Simon Godin:/home2/sgodin:/sbin/nologin guislain:x:5001:5001:Bradley Guislain:/home2/guislain:/sbin/nologin shovon:x:5020:5020:Shovon Biswas:/home2/shovon:/sbin/nologin rapzilla2:x:5028:15796:Ron\ Parachoniak:/home/rapzilla2:/sbin/nologin aknee:x:5030:5030:Alan Knee:/home2/aknee:/sbin/nologin arnab:x:5032:5032:Arnab Adhikary:/home2/arnab:/sbin/nologin fklose:x:15001:15001:Felix Klose:/home2/fklose:/sbin/nologin garethsmith:x:5043:5043:Gareth Smith:/home2/garethsmith:/sbin/nologin yujiabin:x:5056:5056:Jiabin Yu:/home2/yujiabin:/sbin/nologin haojia:x:5063:5063:Hao Jia:/home2/haojia:/sbin/nologin aruosi:x:5065:5065:Adele Ruosi:/home/aruosi:/sbin/nologin mobinsh:x:5068:5068:Mobin Shakeri:/home2/mobinsh:/sbin/nologin rysagreenwood:x:5071:5071:Rysa Greenwood:/home2/rysagreenwood:/sbin/nologin miho:x:5073:5073:Miho Wakai:/home2/miho:/sbin/nologin natalie:x:15081:15081:Natalie Ho:/home2/natalie:/sbin/nologin halomibonbon:x:15082:15082:Hon Pan Tam:/home2/halomibonbon:/sbin/nologin dchen:x:5078:5078:Dong Chen:/home2/dchen:/sbin/nologin harlans:x:15109:15109:Harlan Shier:/home2/harlans:/sbin/nologin yhxiao:x:5081:5081:Yunhuan Xiao:/home2/yhxiao:/sbin/nologin jbd:x:5083:5083:Jonah Berean-Dutcher:/home2/jbd:/sbin/nologin pherringer:x:5087:5087:Paul Herringer:/home2/pherringer:/sbin/nologin rharvey:x:5088:5088:Ryan Harvey:/home2/rharvey:/sbin/nologin shy:x:15174:15174:Hongyun Sun:/home2/shy:/sbin/nologin ciely:x:5125:5125:Kirsty Dickson:/home/ciely:/sbin/nologin egoetz:x:5130:5130:Evan Goetz:/home/egoetz:/sbin/nologin gsm:x:5139:5139:Shiming Gu:/home2/gsm:/sbin/nologin ztao:x:5135:5135:Zhengcheng Tao:/home/ztao:/sbin/nologin astro405:x:5141:5141:405 astro:/home2/astro405:/sbin/nologin powlessn:x:5143:5143:Nathan Powless:/home/powlessn:/sbin/nologin testsun:x:5147:5147:test sun:/home/testsun:/sbin/nologin erezaie:x:5150:5150:Erfan Rezaie:/home/erezaie:/sbin/nologin samikshyas:x:5151:5151:Samikshya Sahu:/home2/samikshyas:/sbin/nologin anavogl:x:15213:15213:Anastasia Vogl:/home2/anavogl:/sbin/nologin jhanania:x:5153:5153:Jordan Hanania:/home2/jhanania:/sbin/nologin drmiller:x:5161:5161:David Miller:/home2/drmiller:/sbin/nologin pzarei:x:5005:5005:Parham Zarei:/home2/pzarei:/sbin/nologin rsimpson:x:5023:5023:Rane Simpson:/home2/rsimpson:/sbin/nologin aman:x:5037:5037:Allison Man:/home/aman:/sbin/nologin yilinw:x:5046:5046:Yilin Wang:/home2/yilinw:/sbin/nologin engphysdirector:x:5052:5052:EngPhys Director:/home/engphysdirector:/sbin/nologin phys119:x:5144:5144:119 Phys:/home2/phys119:/sbin/nologin mizuta:x:5159:5159:Riku Mizuta:/home2/mizuta:/sbin/nologin alexe:x:5165:5165:Alexander Ensworth:/home2/alexe:/sbin/nologin alanknee310:x:5167:5167:Alan Knee:/home/alanknee310:/sbin/nologin ayching:x:5168:5168:Au Yeung Ching:/home2/ayching:/sbin/nologin sbalaji:x:5171:5171:Sharada Balaji:/home2/sbalaji:/sbin/nologin cnorthway:x:5172:5172:Cassidy Northway:/home2/cnorthway:/sbin/nologin abhi:x:5179:5179:Abhisek Sahu:/home2/abhi:/sbin/nologin saran:x:5180:5180:Saran Vijayan:/home2/saran:/sbin/nologin danielrodrigues:x:5185:5185:Daniel Rodrigues:/home2/danielrodrigues:/sbin/nologin maceachern:x:5189:5189:Joshua MacEachern:/home2/maceachern:/sbin/nologin arefeabghari:x:5190:5190:Arefe Abghari:/home2/arefeabghari:/sbin/nologin aud2:x:5192:5192:Avinash Deshmukh:/home2/aud2:/sbin/nologin rquinn:x:5194:5194:Ryan Quinn:/home2/rquinn:/sbin/nologin rstewart:x:5207:5207:Riley Stewart:/home2/rstewart:/sbin/nologin rashmi:x:5210:5210:Rashmi Umashankar:/home2/rashmi:/sbin/nologin shagey:x:5211:5211:Simone Hagey:/home2/shagey:/sbin/nologin wenrui1024:x:5212:5212:Rui Wen:/home2/wenrui1024:/sbin/nologin georgecpwang:x:5197:5197:George Wang:/home2/georgecpwang:/sbin/nologin wklassen:x:5215:5215:Wolfgang Klassen:/home2/wklassen:/sbin/nologin russellbate:x:5218:5218:Russell Bate:/home2/russellbate:/sbin/nologin sabrinaleslie:x:5054:5054:Sabrina Leslie:/home/sabrinaleslie:/sbin/nologin phys159:x:5134:5134:159 Phys:/home2/phys159:/sbin/nologin mhems083:x:5230:5230:Michael Hemsworth:/home2/mhems083:/sbin/nologin layaghodsi:x:5235:5235:Laya Ghodsi:/home2/layaghodsi:/sbin/nologin ylecoeuche:x:5237:5237:Yannick Lecoeuche:/home2/ylecoeuche:/sbin/nologin bfranke:x:5238:5238:Beatrice Franke:/home/bfranke:/sbin/nologin keimer:x:5240:5240:Bernhard Keimer:/home/keimer:/sbin/nologin tjeng:x:5243:5243:Liu Hao Tjeng:/home/tjeng:/sbin/nologin phys305:x:5248:5248:305 Phys:/home2/phys305:/sbin/nologin jjk:x:5089:5089:JJ Kavelaars:/home/jjk:/sbin/nologin kherperger:x:5003:5003:Katherine Herperger:/home2/kherperger:/sbin/nologin acpotter:x:5053:5053:Andrew Potter:/home/acpotter:/sbin/nologin pedrovg:x:5253:5253:Pedro Villalba Gonzalez:/home2/pedrovg:/sbin/nologin jburgoyne:x:5262:5262:James Burgoyne:/home2/jburgoyne:/sbin/nologin cmccrack:x:5263:5263:Callum McCracken:/home2/cmccrack:/sbin/nologin pompeyleung:x:5269:5269:Pompey Leung:/home2/pompeyleung:/sbin/nologin rzibakhsh:x:5277:5277:Rana Zibakhsh:/home2/rzibakhsh:/sbin/nologin ssundarr:x:5287:5287:Surya Raman:/home2/ssundarr:/sbin/nologin isabellest-martin:x:5314:5314:Isabelle St-Martin:/home2/isabellest-martin:/sbin/nologin yuntingw:x:5318:5318:Yunting Wang:/home2/yuntingw:/sbin/nologin nwiley:x:5325:5325:Neale Wiley:/home2/nwiley:/sbin/nologin mariogonzalez:x:5334:5334:Mario Ulises Gonzalez Rivas:/home2/mariogonzalez:/sbin/nologin conorwat:x:5347:5347:Conor Waterfield:/home2/conorwat:/sbin/nologin tigris:x:5348:5348:Tigris Joseph:/home2/tigris:/sbin/nologin csbpang:x:5361:5361:Chun Sum Brian Pang:/home2/csbpang:/sbin/nologin yukariu:x:5370:5370:Yukari Uchibori:/home2/yukariu:/sbin/nologin jennachisholm:x:5379:5379:Jenna Chisholm:/home2/jennachisholm:/sbin/nologin ajaffray:x:5390:5390:Alexander Jaffray:/home2/ajaffray:/sbin/nologin msthomps:x:5391:5391:Mercedes Thompson:/home2/msthomps:/sbin/nologin ptanouri:x:5406:5406:Pouya Tanouri:/home2/ptanouri:/sbin/nologin dcrook56:x:5407:5407:Daniel Crook:/home2/dcrook56:/sbin/nologin eklem:x:5408:5408:Emma Klemets:/home2/eklem:/sbin/nologin cknight:x:5409:5409:Cariad Knight:/home2/cknight:/sbin/nologin fereshtehmajidi:x:5311:5311:Fereshteh Majidi:/home2/fereshtehmajidi:/sbin/nologin jasonkbn:x:5133:5133:Jason Nguyen:/home2/jasonkbn:/sbin/nologin chelling:x:5160:5160:Cole Helling:/home/chelling:/sbin/nologin asharma:x:5176:5176:Abhishek Sharma:/home/asharma:/sbin/nologin lukepolson:x:5104:5104:Luke Polson:/home2/lukepolson:/sbin/nologin djduque:x:5024:5024:Daniel Duque:/home2/djduque:/sbin/nologin ug-phys1:x:5105:5105:Ugrad Advisor:/home/ug-phys1:/sbin/nologin phys129:x:5107:5107:PHYS 129:/home/phys129:/sbin/nologin mervync:x:5076:5076:Mervyn Chan:/home/mervync:/sbin/nologin shawnjs:x:5018:5018:Shawn Salgadoe:/home/shawnjs:/sbin/nologin santanu:x:5031:5031:Santanu Sasidharan:/home/santanu:/sbin/nologin lgray:x:5041:5041:Liam Gray:/home/lgray:/sbin/nologin jmassall:x:5094:5094:Jonathan Massey-Allard:/home/jmassall:/sbin/nologin ajambuge:x:5101:5101:Amali Priyanka Jambuge:/home/ajambuge:/sbin/nologin yuanxie:x:5102:5102:Yuan Xie:/home2/yuanxie:/sbin/nologin czhou987:x:5103:5103:Christina Zhoud:/home/czhou987:/sbin/nologin rpons:x:5111:5111:Rebecca Pons:/home2/rpons:/sbin/nologin gtournaire:x:5113:5113:Gabrielle Tournaire:/home2/gtournaire:/sbin/nologin maudelar:x:5114:5114:Maude Larivière:/home2/maudelar:/sbin/nologin pmoen:x:5116:5116:Peter Moen:/home2/pmoen:/sbin/nologin acassity:x:5117:5117:Alyssa Cassity:/home2/acassity:/sbin/nologin jasminezhang:x:5119:5119:Jasmine Zhang:/home2/jasminezhang:/sbin/nologin jakobmarshall:x:5123:5123:Jakob Marshall:/home2/jakobmarshall:/sbin/nologin nlesack:x:5126:5126:Nikolai Lesack:/home2/nlesack:/sbin/nologin jewins:x:5035:5035:Jack Ewins:/home2/jewins:/sbin/nologin heinsdorf:x:5049:5049:Niclas Heinsdorf:/home2/heinsdorf:/sbin/nologin gw440:x:5055:5055:Giles Wankling:/home2/gw440:/sbin/nologin lkuenkel:x:5074:5074:Lars Kuenkel:/home/lkuenkel:/sbin/nologin cgli:x:5136:5136:Chenguang Li:/home2/cgli:/sbin/nologin mhalajian:x:5015:5015:Mitchell Halajian:/home2/mhalajian:/sbin/nologin asubanloewen:x:5082:5082:Adam Suban-Loewen:/home2/asubanloewen:/sbin/nologin musaab:x:5140:5140:Musaab Al-Bakry:/home2/musaab:/sbin/nologin gzxbrown:x:5152:5152:Zhenxiang Gao:/home2/gzxbrown:/sbin/nologin heather:x:5155:5155:Heather Fong:/home/heather:/sbin/nologin mosenton:x:15022:15022:Myles Osenton:/home2/mosenton:/sbin/nologin litin:x:5045:5045:Marina Litinskaya:/home/litin:/sbin/nologin samintajik:x:5011:5011:Samin Tajik:/home2/samintajik:/sbin/nologin badavidson:x:5060:5060:Bruce Davidson:/home/badavidson:/sbin/nologin rdp:x:5500:5109:Ron Parachoniak:/home/rdp:/sbin/nologin candrade:x:5109:5109:Chris Andrade:/home/candrade:/sbin/nologin jpm:x:5156:5156:Julio Parra Martinez:/home/jpm:/sbin/nologin hsugrad:x:15003:15003:Ugrad Sun:/home2/hsugrad:/sbin/nologin vahidem:x:5033:5033:Vahid Eshghi Movahed:/home2/vahidem:/sbin/nologin ehussain:x:5048:5048:Ebrahim Hussain:/home2/ehussain:/sbin/nologin hpatel17:x:5137:5137:Hrishikesh Patel:/home2/hpatel17:/sbin/nologin jkloiber:x:5157:5157:Julian Kloiber:/home2/jkloiber:/sbin/nologin jbhang08:x:5162:5162:Joey Bhangal:/home/jbhang08:/sbin/nologin jamesfowler:x:5164:5164:James Fowler:/home2/jamesfowler:/sbin/nologin jkraan:x:5170:5170:Joshua Kraan:/home2/jkraan:/sbin/nologin rkpeng:x:5177:5177:Rongkun Peng:/home2/rkpeng:/sbin/nologin dzhou:x:5186:5186:Dazhi Zhou:/home2/dzhou:/sbin/nologin jusdowski:x:5191:5191:Justine Obidowski:/home2/jusdowski:/sbin/nologin ssplotkin:x:5195:5195:Steve Plotkin:/home/ssplotkin:/sbin/nologin rrezaei:x:5196:5196:Reza Rezaei-Nasirabad:/home2/rrezaei:/sbin/nologin dspear:x:5199:5199:David Spear:/home/dspear:/sbin/nologin mozen:x:5200:5200:Melisa Ozen:/home2/mozen:/sbin/nologin khubenig:x:5201:5201:Katelynn Hubenig:/home2/khubenig:/sbin/nologin wiegmann:x:5216:5216:Falk Wiegmann:/home2/wiegmann:/sbin/nologin sedgrave:x:5223:5223:Sadie Graves:/home2/sedgrave:/sbin/nologin lkuhn:x:5224:5224:Lucas Kuhn:/home2/lkuhn:/sbin/nologin vzimmermann:x:5225:5225:Valentin Zimmermann:/home2/vzimmermann:/sbin/nologin ggelinas:x:5233:5233:Gabriella Gelinas:/home2/ggelinas:/sbin/nologin caminada:x:5246:5246:Bianca Caminada:/home2/caminada:/sbin/nologin kelvinleong:x:5249:5249:Chin Chong Leong:/home2/kelvinleong:/sbin/nologin katjanell:x:5252:5252:Katja Nell:/home2/katjanell:/sbin/nologin erbowman:x:5255:5255:Errol Bowman:/home2/erbowman:/sbin/nologin erwcorni:x:5271:5271:Elena Cornick:/home2/erwcorni:/sbin/nologin slwongag:x:5274:5274:Sing Lam Wong:/home2/slwongag:/sbin/nologin tniu:x:5276:5276:Tianxiao Niu:/home2/tniu:/sbin/nologin kingalls:x:5279:5279:Kaylin Ingalls:/home2/kingalls:/sbin/nologin pbement:x:5281:5281:Phillip Bement:/home2/pbement:/sbin/nologin abrahammancilla:x:5213:5213:Abraham Mancilla:/home2/abrahammancilla:/sbin/nologin kchoi66:x:5283:5283:Kang Choi:/home2/kchoi66:/sbin/nologin hd200011:x:5286:5286:Haodong Hu:/home2/hd200011:/sbin/nologin xili:x:5086:5086:Haozhi Hong:/home2/xili:/sbin/nologin maziarsabouri:x:5108:5108:Maziar Sabourikenarsari:/home2/maziarsabouri:/sbin/nologin schan59:x:5166:5166:Shirley Chan:/home/schan59:/sbin/nologin pyazdi01:x:15007:15007:Peter Yazdi:/home2/pyazdi01:/sbin/nologin sarahq03:x:15008:15008:Sarah Qadar:/home2/sarahq03:/sbin/nologin eganzke:x:5174:5174:Eleni Ganzke:/home2/eganzke:/sbin/nologin kpachal:x:5227:5227:Katherine Pachal:/home/kpachal:/sbin/nologin reid3399:x:5232:5232:Gregory Reid:/home/reid3399:/sbin/nologin mkuni:x:5272:5272:Michelle Kunimoto:/home/mkuni:/sbin/nologin karczmar:x:5285:5285:Joanna Karczmarek:/home/karczmar:/sbin/nologin tjrennie:x:5289:5289:Thomas Rennie:/home/tjrennie:/sbin/nologin avahi:x:70:70:Avahi mDNS/DNS-SD Stack:/var/run/avahi-daemon:/sbin/nologin aram:x:5040:5040:Aram Lee:/home2/aram:/sbin/nologin rlebouch:x:5064:5064:Robin Leboucher:/home/rlebouch:/sbin/nologin alexbadalan:x:5090:5090:Alexandru Badalan:/home2/alexbadalan:/sbin/nologin ajavanmardi:x:5129:5129:Arash Javanmardi:/home2/ajavanmardi:/sbin/nologin mahdi.shakouri:x:15014:15014:Mahdi Shakouri:/home2/mahdi.shakouri:/sbin/nologin mmshg:x:15023:15023:Mahdi Shakouri:/home2/mmshg:/sbin/nologin svankerk:x:15002:15002:Shuyu van Kerkwijk:/home2/svankerk:/sbin/nologin rsharm62:x:5014:5014:Rajat Sharma:/home/rsharm62:/sbin/nologin pat:x:5050:5050:Pat Unruh:/home/pat:/sbin/nologin fameli:x:5092:5092:Nicola Famemli:/home/fameli:/sbin/nologin a310s24:x:5110:5110:Astro 310:/home/a310s24:/sbin/nologin sbaghe03:x:5093:5093:Simin Bagheri Najmi:/home/sbaghe03:/sbin/nologin samcbride:x:5118:5118:Sean McBride:/home/samcbride:/sbin/nologin jeremyvanderheijden:x:5131:5131:jeremy van der heijden:/home/jeremyvanderheijden:/sbin/nologin wfiore:x:5138:5138:William Fiore:/home/wfiore:/sbin/nologin afelix04:x:5148:5148:Ana Flora Felix de Souza Pontes:/home/afelix04:/sbin/nologin awind:x:15004:15004:Arne Wind:/home2/awind:/sbin/nologin meg1218:x:15012:15012:Meg Chen:/home2/meg1218:/sbin/nologin el092803:x:15015:15015:Elsa Lau:/home2/el092803:/sbin/nologin kli28:x:15016:15016:Jordan Li:/home2/kli28:/sbin/nologin ethan0h:x:15017:15017:Ethan Oh:/home2/ethan0h:/sbin/nologin arajkovi:x:15018:15018:Anthony Rajkovich:/home2/arajkovi:/sbin/nologin grliu8:x:5106:5106:Liu Guorui:/home2/grliu8:/sbin/nologin vpillai:x:5142:5142:Vismaya Pillai:/home2/vpillai:/sbin/nologin hsrivast:x:5203:5203:Hrishabh Srivastava:/home2/hsrivast:/sbin/nologin bonnie24:x:5036:5036:Bonnie Slocombe:/home2/bonnie24:/sbin/nologin mchu03:x:5044:5044:Jack Chu:/home2/mchu03:/sbin/nologin chenyup:x:5079:5079:Yupeng Chen:/home2/chenyup:/sbin/nologin adrianla:x:5080:5080:Adrian Lam:/home2/adrianla:/sbin/nologin guru2k2:x:5085:5085:Guru Balaji:/home2/guru2k2:/sbin/nologin ejamieso:x:5127:5127:Elys Jamieson:/home2/ejamieso:/sbin/nologin jeetshan:x:5163:5163:Jeet Shannigrahi:/home2/jeetshan:/sbin/nologin nphill01:x:5205:5205:Nicholas Phillips:/home2/nphill01:/sbin/nologin ccxhans:x:5209:5209:Chuanxin Cui:/home2/ccxhans:/sbin/nologin tsaarinen:x:5214:5214:Talia Saarinen:/home2/tsaarinen:/sbin/nologin skyeh:x:5217:5217:Skye Heiland:/home2/skyeh:/sbin/nologin souren19:x:5219:5219:Souren Salehi:/home2/souren19:/sbin/nologin alecman:x:5222:5222:Alexander Bunka:/home2/alecman:/sbin/nologin kusmanov:x:5231:5231:Khurshid Usmanov:/home2/kusmanov:/sbin/nologin nlitvak:x:5236:5236:Natalia Litvak:/home2/nlitvak:/sbin/nologin gabev:x:5241:5241:Gabriel Voith:/home2/gabev:/sbin/nologin otong02:x:5242:5242:Oliver Tong:/home2/otong02:/sbin/nologin hillij1:x:5247:5247:Jacob Hillier:/home2/hillij1:/sbin/nologin avilarlo:x:5250:5250:Alejandro Vilar Lopez:/home/avilarlo:/sbin/nologin mpiperno:x:5256:5256:Maya Pepernos:/home2/mpiperno:/sbin/nologin by80:x:5257:5257:Boyan Yu:/home2/by80:/sbin/nologin phaghneg:x:5265:5265:Poya Haghnegahdar:/home2/phaghneg:/sbin/nologin timakove:x:5061:5061:Elena Timakova:/home2/timakove:/sbin/nologin ananlu:x:5266:5266:Anan Lu:/home/ananlu:/sbin/nologin acoschizza:x:5039:5039:Andree Coschizza:/home2/acoschizza:/sbin/nologin blank:x:5096:5096:Thomas Blank:/home/blank:/sbin/nologin emacmillan:x:5029:5029:Erin MacMillan:/home/emacmillan:/sbin/nologin rhaas:x:5075:5075:Roland Haas:/home/rhaas:/sbin/nologin sdharani:x:5017:5017:Sukeerthi Dharani:/home/sdharani:/sbin/nologin mperei02:x:5026:5026:Mackenzie Pereira:/home/mperei02:/sbin/nologin tviyango:x:5038:5038:Teesha Viyangoda:/home/tviyango:/sbin/nologin joanneea:x:5047:5047:Jo Armstrong:/home/joanneea:/sbin/nologin cmahajan:x:5051:5051:Chaitanya Kumar Mahajan:/home2/cmahajan:/sbin/nologin nleaist:x:5099:5099:Natalie Leaist:/home/nleaist:/sbin/nologin ttwebz:x:5112:5112:Trouble Ticket Web:/home/ttwebz:/sbin/nologin ogharibi:x:5115:5115:Omid Gharibi:/home2/ogharibi:/sbin/nologin nane13:x:5120:5120:Nane Vardanyan:/home2/nane13:/sbin/nologin dnajera:x:5121:5121:Diego Araujo Najera:/home2/dnajera:/sbin/nologin alisoncf:x:5122:5122:Alison Frayne:/home2/alisoncf:/sbin/nologin cboudet:x:5128:5128:Charles Boudet:/home/cboudet:/sbin/nologin kerber31:x:5132:5132:Matheus Venturelli:/home2/kerber31:/sbin/nologin andres29:x:5145:5145:Andres David Ocampo Suarez:/home2/andres29:/sbin/nologin ngflo:x:5158:5158:Florence Ng:/home/ngflo:/sbin/nologin raghavsharma:x:5175:5175:Raghav Sharma:/home2/raghavsharma:/sbin/nologin znuny:x:5025:5025: :/home/znuny:/sbin/nologin dalvar97:x:5058:5058:Daniel Alvarez:/home2/dalvar97:/sbin/nologin raveel:x:5062:5062:Raveel Tejani:/home2/raveel:/sbin/nologin maksyun1:x:5069:5069:Maxim Yun:/home2/maksyun1:/sbin/nologin jo2002:x:5178:5178:Jacobus Oudakker:/home2/jo2002:/sbin/nologin saral01:x:5187:5187:Saral Shah:/home2/saral01:/sbin/nologin zipzach:x:5220:5220:Zachariah Charlesworth:/home2/zipzach:/sbin/nologin lexr:x:5228:5228:Lex Rouquette:/home2/lexr:/sbin/nologin dreiter:x:5239:5239:Dean Reiter:/home2/dreiter:/sbin/nologin annikam1:x:5245:5245:Annika Mackenzie:/home2/annikam1:/sbin/nologin moudah:x:5338:5338:Mohamed Oudah:/home/moudah:/sbin/nologin pripoche:x:5027:5027:Paul Ripoche:/home/pripoche:/sbin/nologin jwong62:x:15005:15005:Jason Wong:/home2/jwong62:/sbin/nologin mtogator:x:15006:15006:Marta Togatorop:/home2/mtogator:/sbin/nologin ajogina:x:15011:15011:Aaryan Jogina:/home2/ajogina:/sbin/nologin mpiva:x:15013:15013:Micah Piva:/home2/mpiva:/sbin/nologin jmontain:x:15019:15019:Joshua Montain:/home2/jmontain:/sbin/nologin bbharat:x:15020:15020:Bhavna Bharat:/home2/bbharat:/sbin/nologin alytton:x:15021:15021:Aidan Lytton:/home2/alytton:/sbin/nologin hli92:x:15024:15024:Helen Li:/home2/hli92:/sbin/nologin zmitch03:x:15025:15025:Zach Mitchell:/home2/zmitch03:/sbin/nologin rachelwang:x:5258:5258:Rachel Wang:/home2/rachelwang:/sbin/nologin hawk:x:5012:5012:Yinghao Zhang:/home2/hawk:/sbin/nologin kylec96:x:15026:15026:Kyle Campbell:/home2/kylec96:/sbin/nologin gberg:x:5034:5034:Guinevere Berg:/home2/gberg:/sbin/nologin yiming36:x:5016:5016:Yuming Xu:/home2/yiming36:/sbin/nologin ---=[ Shadow File ]=------------------------------------------------------ ### awk -F: 'BEGIN{OFS=FS}{if ( $2 != "*" ) $2='x'; print $0}' /etc/shadow root:::0:99999:7::: bin:*:18849:0:99999:7::: daemon:*:18849:0:99999:7::: adm:*:18849:0:99999:7::: lp:*:18849:0:99999:7::: sync:*:18849:0:99999:7::: shutdown:*:18849:0:99999:7::: halt:*:18849:0:99999:7::: mail:*:18849:0:99999:7::: operator:*:18849:0:99999:7::: games:*:18849:0:99999:7::: ftp:*:18849:0:99999:7::: nobody:*:18849:0:99999:7::: systemd-coredump::19229:::::: dbus::19229:::::: polkitd::19229:::::: tss::19229:::::: colord::19229:::::: clevis::19229:::::: rtkit::19229:::::: sssd::19229:::::: libstoragemgmt::19229:::::: setroubleshoot::19229:::::: pipewire::19229:::::: avahi::19229:::::: geoclue::19229:::::: flatpak::19229:::::: gdm::19229:::::: cockpit-ws::19229:::::: gnome-initial-setup::19229:::::: sshd::19229:::::: chrony::19229:::::: dnsmasq::19229:::::: tcpdump::19229:::::: systemd-oom::19229:::::: apache::19229:::::: mysql::19229:::::: saslauth::19229:::::: mailnull::19229:::::: smmsp::19229:::::: rpc::19236:0:99999:7::: rpcuser::19236:::::: dovecot::19237:::::: dovenull::19237:::::: pcp::19955:::::: splitz::10814:::::: rap::16507:::::: hongyun::16386:::::: map::16178:::::: capexam::10925:::::: passwd::9962:::::: young::19433:::::: curzon::17046:::::: scho::16192:::::: gordonws::17854:::::: waltham::16631:::::: jones::11702:::::: unruh::16176:::::: ahlborn::16195:::::: mcmillan::16189:::::: birger::16178:::::: carolan::16196:::::: hoffmann::13441:::::: parsons::16598:::::: hardy::17884:::::: hamilton::20360:::::: stamp::20377:::::: halpern::16178:::::: gregory::16761:::::: hasinoff::16183:::::: nga::20164:::::: jess::20144:::::: mackay::20110:::::: mccutche::16185:::::: kiefl::16498:::::: kotlicki::16183:::::: turrell::18943:::::: dosanjh::16195:::::: schleich::16196:::::: donwitt::17592:::::: maas::16194:::::: whitehed::16188:::::: phys409::17396:::::: janis::16308:::::: campbell::16182:::::: davis::16196:::::: xiang::16177:::::: iqbal::20224:::::: hearty::16195:::::: bonn::16212:::::: evans::16196:::::: jmeasday::11148:::::: arz::16177:::::: mmossman::16479:::::: dwong::16196:::::: physsoc::18592:::::: webmastr::9962:::::: outreach::16930:::::: www::9962:::::: ssp::17189:::::: regi::15173:::::: dscott::16196:::::: engphys::9962:::::: matthews::20103:::::: hickson::16182:::::: supercon::16195:::::: elf::16195:::::: fbates::11016:::::: iso::11929:::::: mbelab::10819:::::: ab2admin::10207:::::: dalby::16013:::::: keith::16192:::::: andre::16195:::::: choptuik::19115:::::: phys101::12660:::::: mirg::13841:::::: claule::17863:::::: nanolab::11472:::::: matt::16178:::::: mforbes::15378:::::: mattison::16195:::::: michal::16179:::::: bryman::18780:::::: tongkai::16199:::::: phys209::14407:::::: franz::17372:::::: clabta::17788:::::: phys410::18136:::::: biophys::15972:::::: sawatzky::16195:::::: fizz::13618:::::: cew::16458:::::: vesna::20132:::::: rozali::16182:::::: steve::16183:::::: phys259::16293:::::: rieger::16189:::::: clabugrad::17781:::::: phys403::17164:::::: erin::11719:::::: gladman::16195:::::: phys109::16254:::::: damascel::16178:::::: courses::12935:::::: berciu::16654:::::: elfimov::16177:::::: gradsec::16195:::::: mav::16195:::::: istairs::17372:::::: dongen::17357:::::: pitp::16199:::::: scuba2::9962:::::: enph::16211:::::: mschall::16190:::::: wangd::12054:::::: mri::15408:::::: lemmel::16190:::::: oser::18893:::::: ampel::12228:::::: beaudoin::18369:::::: quantmat::16300:::::: heyl::16195:::::: djjones::16311:::::: feizhou::17169:::::: phys352::16193:::::: wam::9962:::::: behr::16195:::::: mshapiro::14221:::::: register::9962:::::: madison::19177:::::: qdg::19304:::::: head::16198:::::: coopadmin::13459:::::: piotr::16195:::::: astroclub::16878:::::: mandana::16629:::::: menon::16196:::::: martin::16196:::::: femto::16276:::::: james::16178:::::: waerbeke::19102:::::: jobs::16225:::::: lam::16196:::::: prism1::12733:::::: prism2::12733:::::: prism2admin::12731:::::: prism5::12733:::::: prism5admin::12731:::::: prism8admin::12731:::::: prism9::12733:::::: prism9admin::12731:::::: prism10::12733:::::: prism10admin::12731:::::: prism8::12733:::::: gb6::12741:::::: phys523::16357:::::: cvs::12810:::::: rrj::17781:::::: undergrad::18185:::::: camps::16190:::::: arielzhitnitsky::9962:::::: prism1admin::12909:::::: jfolk::16195:::::: otrs::12964:0:99999:7::: jrottler::16179:::::: ubc3tmri::18927:::::: phys449::16258:::::: danskj::18172:::::: aw542::13048:::::: whsieh::16180:::::: momose::16194:::::: stefan::19261:::::: myelin::13060:::::: phys308::13139:::::: kevina::13228:::::: pitpoffi::16188:::::: cgay::18289:::::: joanna::16196:::::: phys210::18178:::::: gallery2::9962:::::: gilbert::13349:::::: mce::9962:::::: krs::16594:::::: ubc7tmri::9962:::::: swarn::16630:::::: fcc::16178:::::: 101help::15594:::::: rondong::16638:::::: lees08::13567:::::: rauscher::16198:::::: lockyer::14182:::::: millsak::16195:::::: phas_ta::16190:::::: ugcoord::19559:::::: hzeng::16190:::::: phys304::18178:::::: bzender::16198:::::: wnppc08::13770:::::: levyg::16178:::::: amy::18373:::::: ubcnmc::14474:::::: ovi::16177:::::: phys408::17533:::::: 102help::15719:::::: krscours::15142:::::: jday::16182:::::: phasoff::9962:::::: finasst::18373:::::: nanofab::14007:::::: finclrk::18837:::::: nanofabw::14028:::::: usra::14985:::::: hr::20312:::::: phys153::14117:::::: strings::16176:::::: physoly::15390:::::: phys513::17539:::::: oldhead::14253:::::: poly01::14301:::::: poly02::14301:::::: poly03::14301:::::: poly04::14301:::::: poly05::14301:::::: poly06::14301:::::: poly07::14301:::::: poly08::14301:::::: poly09::14301:::::: poly10::14301:::::: poly11::14301:::::: poly12::14301:::::: poly13::14301:::::: poly14::14301:::::: poly15::14301:::::: cduzenli::16499:::::: vitali::15036:::::: dvw::16315:::::: stanyen::14816:::::: nanosci::14326:::::: stores::17813:::::: marcello::16177:::::: techcmte::9962:::::: qdev::16346:::::: luescher::16182:::::: gradrec::16196:::::: carluri::16196:::::: qi10::14620:::::: vmilner::16178:::::: fex::9962:::::: jdilling::15397:::::: tpopescu::14652:::::: saburke::16196:::::: stm::14754:::::: phys533::14827:::::: psmith::14859:::::: akhazr::16177:::::: director::19625:::::: phys309::15231:::::: amilner::16178:::::: out31::15047:::::: gradadvr::19737:::::: olympiad::16930:::::: phys341::9962:::::: hinshaw::16196:::::: demo::16842:::::: moellerm::16195:::::: tarahmdi::16315:::::: maxmail::15245:::::: wipc2012::15287:::::: hgautam::16202:::::: drupauth::15278:::::: wow::16399:::::: rapugrad::19802:0:99999:14::: phys474::16831:::::: phys503::15344:::::: redirect::9962:::::: nlford::16584:::::: arpalert::9962:::::: sherbroo::15421:::::: boreal::15426:::::: stelzerc::16203:::::: tmpstore::15469:::::: mark::16255:::::: phasadm::15484:::::: dmorri::16195:::::: johnstss::15554:::::: p210t::15566:::::: phys210t::16196:::::: phys210d::16196:::::: enph259::17389:::::: enph352::16195:::::: kcrowter::16318:::::: eddieji::16345:::::: mentor::15589:::::: p309::16682:::::: scione::18891:::::: alister::18085:::::: wfedorko::17126:::::: 50physso::16014:::::: kabir94::16324:::::: khanavim::15635:::::: gaddison::16195:::::: sbates::16196:::::: victors::20144:::::: leanne::16862:::::: pmxlh1::15775:::::: baptiste::15812:::::: waden::15827:::::: commasst::15828:::::: acboley::16195:::::: joss::16182:::::: jackhong::17051:::::: chime::9962:::::: headasst::19179:::::: petric::16195:::::: boyeahlborn::16045:::::: gradasst::16440:::::: thor::16190:::::: ccameron::16219:::::: petel::16197:::::: enph257::16951:::::: joshfolk::9962:::::: lxpd31::16241:::::: eileenc::16986:::::: phplist::16231:::::: hami1944::16245:::::: mhabibi::16283:::::: ethoeng::16311:::::: physxxx01::16316:::::: physxxx02::16316:::::: xunyul::16317:::::: mostubc::16332:::::: phys100::16353:::::: ccchair::16412:::::: jayech::16419:::::: qmijobs::16497:::::: hsadmin::16504:::::: reception::19950:::::: techdirector::18022:::::: tkilstrom::16583:::::: plotkinprinter::16597:::::: sqilabs::16598:::::: einstein::17179:::::: lenz::17179:::::: lfleury::16681:::::: phys117::18835:::::: hanwen::16686:::::: subbyk::16693:::::: ryleyhill::16702:::::: hsqldb::16714:::::: redis::16724:::::: mjdesrochers::16738:::::: ugprogram::18803:::::: phys319::16783:::::: sun::16786:::::: mmichiardi::16806:::::: jonescar::16813:::::: samgomes::16819:::::: hoffweb::16842:::::: hrgeek::16938:::::: lstothers::16987:::::: bagger::17934:::::: fuhaoji::17004:::::: jmcneil::17030:::::: mng::17032:::::: mintun::17540:::::: tristpinsm::17046:::::: en::17667:::::: pstamp::17126:::::: p350-zucchini::17189:::::: macaulay::18647:::::: kolind::17249:::::: bergman::17248:::::: setroubleshoot::17266:::::: milni::20228:::::: ashill::17420:::::: bevington::17417:::::: idmb::17420:::::: jdoucette::17420:::::: ckames::18010:::::: gsa::17476:::::: zlye::17501:::::: mlit::17513:::::: phys118::17543:::::: lornatu::18285:::::: faiza33::17549:::::: dcgunn::17955:::::: kzou::17563:::::: phys408ug::18631:::::: gsa_vp_internal::17675:::::: kzou02::17575:::::: schapman::17912:::::: hanmike::19927:::::: mcarlson::17665:::::: anocera::17715:::::: rahmim::17718:::::: rroemer::17763:::::: phys210stu::18178:::::: vedangi::17778:::::: shadab::17778:::::: suyuding::17779:::::: arashmirhosseini::17781:::::: miti::17784:::::: csuen::20095:::::: pbelanger::17786:::::: christopherwaltham::17793:::::: maronson::20028:::::: dierker::19766:::::: huxiaofeng::18197:::::: gluster::17844:::::: hallas::20007:::::: huxf::17928:::::: urielconod::17955:::::: tbranch::18004:::::: mladenb::18022:::::: mciver::18094:::::: hrtemp::18045:::::: fladelan::18180:::::: sgodin::18095:::::: guislain::18131:::::: shovon::18135:::::: rapzilla2::19173:0:99999:7::20200901: aknee::18137:::::: arnab::18137:::::: fklose::18137:::::: garethsmith::18137:::::: yujiabin::18138:::::: haojia::18138:::::: aruosi::18142:::::: mobinsh::18142:::::: rysagreenwood::19893:::::: miho::19237:::::: natalie::19139:::::: halomibonbon::9962:::::: dchen::18143:::::: harlans::18143:::::: yhxiao::18143:::::: jbd::18144:::::: pherringer::18144:::::: rharvey::18199:::::: shy::19501:::::: ciely::20347:::::: egoetz::18151:::::: gsm::18162:::::: ztao::18169:::::: astro405::18275:::::: powlessn::18939:::::: testsun::18225:::::: erezaie::18247:::::: samikshyas::18267:::::: anavogl::18271:::::: jhanania::18274:::::: drmiller::18395:::::: pzarei::18415:::::: rsimpson::18443:::::: aman::18445:::::: yilinw::18449:::::: engphysdirector::18450:::::: phys119::18457:::::: mizuta::18480:::::: alexe::18492:::::: alanknee310::18492:::::: ayching::18495:::::: sbalaji::18498:::::: cnorthway::18502:::::: abhi::18505:::::: saran::18506:::::: danielrodrigues::18505:::::: maceachern::18506:::::: arefeabghari::18506:::::: aud2::18507:::::: rquinn::18507:::::: rstewart::19451:::::: rashmi::18513:::::: shagey::18514:::::: wenrui1024::18515:::::: georgecpwang::19380:::::: wklassen::18516:::::: russellbate::18516:::::: sabrinaleslie::20178:::::: phys159::18614:::::: mhems083::18584:::::: layaghodsi::18638:::::: ylecoeuche::18638:::::: bfranke::19115:::::: keimer::18660:::::: tjeng::18676:::::: phys305::18694:::::: jjk::18689:::::: kherperger::18708:::::: acpotter::18851:::::: pedrovg::19327:::::: jburgoyne::18824:::::: cmccrack::18830:::::: pompeyleung::18843:::::: rzibakhsh::18849:::::: ssundarr::18862:::::: isabellest-martin::19061:::::: yuntingw::18869:::::: nwiley::18871:::::: mariogonzalez::18872:::::: conorwat::18871:::::: tigris::20311:::::: csbpang::19371:::::: yukariu::20164:::::: jennachisholm::18877:::::: ajaffray::18877:::::: msthomps::20108:::::: ptanouri::19991:::::: dcrook56::18878:::::: eklem::18878:::::: cknight::18880:::::: fereshtehmajidi::18884:::::: jasonkbn::18899:::::: chelling::18904:::::: asharma::18907:::::: lukepolson::18996:::::: djduque::18999:::::: ug-phys1::19002:::::: phys129::19018:::::: mervync::19037:::::: shawnjs::19101:::::: santanu::19103:::::: lgray::19149:::::: jmassall::19207:::::: ajambuge::19222:::::: yuanxie::19227:::::: czhou987::19236:::::: rpons::19234:::::: gtournaire::19241:::::: maudelar::19241:::::: pmoen::19241:::::: acassity::19242:::::: jasminezhang::19243:::::: jakobmarshall::19247:::::: nlesack::19247:::::: jewins::19255:::::: heinsdorf::19261:::::: gw440::19261:::::: lkuenkel::19270:::::: cgli::19276:::::: mhalajian::19279:::::: asubanloewen::19289:::::: musaab::19289:::::: gzxbrown::19291:::::: heather::19298:::::: mosenton::19319:::::: litin::19328:::::: samintajik::20388:::::: badavidson::19432:::::: rdp::19467:::::: candrade::19492:::::: jpm::19496:::::: hsugrad::20319:::::: vahidem::19502:::::: ehussain::19528:::::: hpatel17::19558:::::: jkloiber::19559:::::: jbhang08::19754:::::: jamesfowler::19692:::::: jkraan::19562:::::: rkpeng::19562:::::: dzhou::19564:::::: jusdowski::19570:::::: ssplotkin::19570:::::: rrezaei::19572:::::: dspear::19578:::::: mozen::19779:::::: khubenig::19580:::::: wiegmann::19590:::::: sedgrave::19591:::::: lkuhn::19592:::::: vzimmermann::19598:::::: ggelinas::19611:::::: caminada::19605:::::: kelvinleong::19605:::::: katjanell::19606:::::: erbowman::19606:::::: erwcorni::19607:::::: slwongag::20392:::::: tniu::19608:::::: kingalls::19608:::::: pbement::19611:::::: abrahammancilla::19612:::::: kchoi66::19611:::::: hd200011::19613:::::: xili::19620:::::: maziarsabouri::19635:::::: schan59::19625:::::: pyazdi01::19625:::::: sarahq03::19625:::::: eganzke::19667:::::: kpachal::20292:::::: reid3399::19636:::::: mkuni::19640:::::: karczmar::19660:::::: tjrennie::19660:::::: avahi::19676:::::: aram::19731:::::: rlebouch::19734:::::: alexbadalan::19741:::::: ajavanmardi::19746:::::: mahdi.shakouri::9962:::::: mmshg::19758:::::: svankerk::19851:::::: rsharm62::19898:::::: pat::19936:::::: fameli::20255:::::: a310s24::19948:::::: sbaghe03::20144:::::: samcbride::19969:::::: jeremyvanderheijden::19970:::::: wfiore::19970:::::: afelix04::19982:::::: awind::19985:::::: meg1218::19985:::::: el092803::19985:::::: kli28::19992:::::: ethan0h::19985:::::: arajkovi::19990:::::: grliu8::19985:::::: vpillai::19985:::::: hsrivast::19985:::::: bonnie24::19989:::::: mchu03::19990:::::: chenyup::19993:::::: adrianla::20190:::::: guru2k2::19993:::::: ejamieso::19993:::::: jeetshan::19993:::::: nphill01::19993:::::: ccxhans::19997:::::: tsaarinen::19997:::::: skyeh::19997:::::: souren19::19997:::::: alecman::19997:::::: kusmanov::19997:::::: nlitvak::19997:::::: gabev::19997:::::: otong02::19997:::::: hillij1::19998:::::: avilarlo::19998:::::: mpiperno::19998:::::: by80::20165:::::: phaghneg::20000:::::: timakove::20027:::::: ananlu::20027:::::: acoschizza::20112:::::: blank::20130:::::: emacmillan::20144:::::: rhaas::20186:::::: sdharani::20192:::::: mperei02::20194:::::: tviyango::20213:::::: joanneea::20214:::::: cmahajan::20220:::::: nleaist::20231:::::: ttwebz::20248:::::: ogharibi::20249:::::: nane13::20255:::::: dnajera::20258:::::: alisoncf::20259:::::: cboudet::20271:::::: kerber31::20278:::::: andres29::20279:::::: ngflo::20284:::::: raghavsharma::20334:::::: znuny::20294:::::: dalvar97::20333:::::: raveel::20333:::::: maksyun1::20334:::::: jo2002::20336:::::: saral01::20336:::::: zipzach::20336:::::: lexr::20336:::::: dreiter::20336:::::: annikam1::20340:::::: moudah::20342:::::: pripoche::20347:::::: jwong62::20354:::::: mtogator::20348:::::: ajogina::20351:::::: mpiva::20349:::::: jmontain::20352:::::: bbharat::20351:::::: alytton::20350:::::: hli92::20349:::::: zmitch03::20354:::::: rachelwang::18816:::::: hawk::20354:::::: kylec96::20377:::::: gberg::20368:::::: yiming36::20376:::::: ---=[ Sudo Config ]=------------------------------------------------------ ### grep -vE '^#|^ *$' /etc/sudoers Defaults !visiblepw Defaults always_set_home Defaults match_group_by_gid Defaults always_query_group_plugin Defaults env_reset Defaults env_keep = "COLORS DISPLAY HOSTNAME HISTSIZE KDEDIR LS_COLORS" Defaults env_keep += "MAIL PS1 PS2 QTDIR USERNAME LANG LC_ADDRESS LC_CTYPE" Defaults env_keep += "LC_COLLATE LC_IDENTIFICATION LC_MEASUREMENT LC_MESSAGES" Defaults env_keep += "LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER LC_TELEPHONE" Defaults env_keep += "LC_TIME LC_ALL LANGUAGE LINGUAS _XKB_CHARSET XAUTHORITY" Defaults secure_path = /sbin:/bin:/usr/sbin:/usr/bin root ALL=(ALL) ALL %wheel ALL=(ALL) ALL #========== Cron and At #========== ---=[ cron.allow not found! ]=-------------------------------------------- ### echo /etc/cron.allow /etc/cron.allow ---=[ cron.deny ]=-------------------------------------------------------- ### cat /etc/cron.deny n/a or not configured ---=[ Crontab files: ]=--------------------------------------------------- ### ---=[ /var/spool/cron/root ]=--------------------------------------------- ### grep -vE '^#|^ *$' /var/spool/cron/root 19 16 * * * /var/www/sites/mail/bin/cleandb.sh 59 4 * * * /usr/bin/certbot renew -q --renew-hook /usr/local/sbin/renew-hook.sh 0 0 * * * /usr/local/sbin/update-motd */5 * * * * /usr/local/sendmailanalyzer/sa_cache -a > /dev/null 2>&1 5 0 * * 1,2,3,4,5 /usr/local/sbin/mysqlbackup 59 23 * * * /usr/local/sbin/MS_snds_report_01.sh ---=[ For utility: /etc/cron.d/0hourly ]=--------------------------------- ### grep -vE '^#|^ *$' /etc/cron.d/0hourly SHELL=/bin/bash PATH=/sbin:/bin:/usr/sbin:/usr/bin MAILTO=root 01 * * * * root run-parts /etc/cron.hourly ---=[ For utility: /etc/cron.d/cfg2html ]=-------------------------------- ### grep -vE '^#|^ *$' /etc/cron.d/cfg2html 14 4 * * 7 root /usr/bin/find /var/log/cfg2html/ -type f -mtime +32 -print0 | xargs -r0 rm -- 16 4 * * 7 root /usr/sbin/cfg2html -2\%Y\%m\%d > /dev/null 2>&1 ---=[ /etc/crontab ]=----------------------------------------------------- ### _echo 'Crontab: ';cat /etc/crontab | grep -vE '^#|^ *$' Crontab: SHELL=/bin/bash PATH=/sbin:/bin:/usr/sbin:/usr/bin MAILTO=root ---=[ /etc/at.allow ]=---------------------------------------------------- ### n/a or not configured ---=[ /etc/at.deny ]=----------------------------------------------------- ### cat /etc/at.deny | grep -vE '^#|^ *$' n/a or not configured ---=[ AT Scheduler ]=----------------------------------------------------- ### at -l n/a or not configured #======= Hardware #======= ---=[ Physical Memory ]=-------------------------------------------------- ### echo 16077588 kB 16077588 kB ---=[ DMI Table Decoder ]=------------------------------------------------ ### /usr/sbin/dmidecode 2> /dev/null # dmidecode 3.6 Getting SMBIOS data from sysfs. SMBIOS 2.7 present. 620 structures occupying 27396 bytes. Table at 0x000E0010. Handle 0x0000, DMI type 0, 24 bytes BIOS Information Vendor: Phoenix Technologies LTD Version: 6.00 Release Date: 11/12/2020 Address: 0xEA480 Runtime Size: 88960 bytes ROM Size: 64 kB Characteristics: ISA is supported PCI is supported PC Card (PCMCIA) is supported PNP is supported APM is supported BIOS is upgradeable BIOS shadowing is allowed ESCD support is available Boot from CD is supported Selectable boot is supported EDD is supported Print screen service is supported (int 5h) 8042 keyboard services are supported (int 9h) Serial services are supported (int 14h) Printer services are supported (int 17h) CGA/mono video services are supported (int 10h) ACPI is supported Smart battery is supported BIOS boot specification is supported Function key-initiated network boot is supported Targeted content distribution is supported BIOS Revision: 4.6 Firmware Revision: 0.0 Handle 0x0001, DMI type 1, 27 bytes System Information Manufacturer: VMware, Inc. Product Name: VMware Virtual Platform Version: None Serial Number: VMware-42 0a c7 2f 60 25 0d c4-fd 22 31 79 39 93 41 e8 UUID: 2fc70a42-2560-c40d-fd22-3179399341e8 Wake-up Type: Power Switch SKU Number: Not Specified Family: Not Specified Handle 0x0002, DMI type 2, 15 bytes Base Board Information Manufacturer: Intel Corporation Product Name: 440BX Desktop Reference Platform Version: None Serial Number: None Asset Tag: Not Specified Features: None Location In Chassis: Not Specified Chassis Handle: 0x0000 Type: Unknown Contained Object Handles: 0 Handle 0x0003, DMI type 3, 21 bytes Chassis Information Manufacturer: No Enclosure Type: Other Lock: Not Present Version: N/A Serial Number: None Asset Tag: No Asset Tag Boot-up State: Safe Power Supply State: Safe Thermal State: Safe Security Status: None OEM Information: 0x00001234 Height: Unspecified Number Of Power Cords: Unspecified Contained Elements: 0 Handle 0x0004, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #000 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 04 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Enabled Upgrade: ZIF Socket L1 Cache Handle: 0x0094 L2 Cache Handle: 0x0114 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0004, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #001 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Enabled Upgrade: ZIF Socket L1 Cache Handle: 0x0094 L2 Cache Handle: 0x0114 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0005, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #002 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0095 L2 Cache Handle: 0x0115 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0006, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #003 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0096 L2 Cache Handle: 0x0116 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0007, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #004 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0097 L2 Cache Handle: 0x0117 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0008, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #005 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0098 L2 Cache Handle: 0x0118 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0009, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #006 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0099 L2 Cache Handle: 0x0119 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x000A, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #007 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x009A L2 Cache Handle: 0x011A L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x000B, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #008 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x009B L2 Cache Handle: 0x011B L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x000C, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #009 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x009C L2 Cache Handle: 0x011C L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x000D, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #010 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x009D L2 Cache Handle: 0x011D L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x000E, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #011 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x009E L2 Cache Handle: 0x011E L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x000F, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #012 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x009F L2 Cache Handle: 0x011F L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0010, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #013 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00A0 L2 Cache Handle: 0x0120 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0011, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #014 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00A1 L2 Cache Handle: 0x0121 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0012, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #015 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00A2 L2 Cache Handle: 0x0122 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0013, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #016 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00A3 L2 Cache Handle: 0x0123 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0014, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #017 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00A4 L2 Cache Handle: 0x0124 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0015, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #018 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00A5 L2 Cache Handle: 0x0125 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0016, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #019 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00A6 L2 Cache Handle: 0x0126 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0017, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #020 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00A7 L2 Cache Handle: 0x0127 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0018, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #021 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00A8 L2 Cache Handle: 0x0128 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0019, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #022 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00A9 L2 Cache Handle: 0x0129 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x001A, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #023 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00AA L2 Cache Handle: 0x012A L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x001B, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #024 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00AB L2 Cache Handle: 0x012B L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x001C, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #025 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00AC L2 Cache Handle: 0x012C L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x001D, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #026 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00AD L2 Cache Handle: 0x012D L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x001E, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #027 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00AE L2 Cache Handle: 0x012E L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x001F, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #028 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00AF L2 Cache Handle: 0x012F L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0020, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #029 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00B0 L2 Cache Handle: 0x0130 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0021, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #030 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00B1 L2 Cache Handle: 0x0131 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0022, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #031 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00B2 L2 Cache Handle: 0x0132 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0023, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #032 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00B3 L2 Cache Handle: 0x0133 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0024, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #033 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00B4 L2 Cache Handle: 0x0134 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0025, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #034 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00B5 L2 Cache Handle: 0x0135 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0026, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #035 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00B6 L2 Cache Handle: 0x0136 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0027, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #036 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00B7 L2 Cache Handle: 0x0137 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0028, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #037 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00B8 L2 Cache Handle: 0x0138 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0029, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #038 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00B9 L2 Cache Handle: 0x0139 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x002A, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #039 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00BA L2 Cache Handle: 0x013A L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x002B, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #040 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00BB L2 Cache Handle: 0x013B L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x002C, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #041 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00BC L2 Cache Handle: 0x013C L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x002D, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #042 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00BD L2 Cache Handle: 0x013D L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x002E, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #043 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00BE L2 Cache Handle: 0x013E L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x002F, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #044 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00BF L2 Cache Handle: 0x013F L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0030, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #045 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00C0 L2 Cache Handle: 0x0140 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0031, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #046 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00C1 L2 Cache Handle: 0x0141 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0032, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #047 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00C2 L2 Cache Handle: 0x0142 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0033, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #048 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00C3 L2 Cache Handle: 0x0143 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0034, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #049 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00C4 L2 Cache Handle: 0x0144 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0035, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #050 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00C5 L2 Cache Handle: 0x0145 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0036, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #051 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00C6 L2 Cache Handle: 0x0146 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0037, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #052 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00C7 L2 Cache Handle: 0x0147 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0038, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #053 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00C8 L2 Cache Handle: 0x0148 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0039, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #054 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00C9 L2 Cache Handle: 0x0149 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x003A, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #055 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00CA L2 Cache Handle: 0x014A L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x003B, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #056 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00CB L2 Cache Handle: 0x014B L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x003C, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #057 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00CC L2 Cache Handle: 0x014C L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x003D, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #058 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00CD L2 Cache Handle: 0x014D L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x003E, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #059 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00CE L2 Cache Handle: 0x014E L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x003F, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #060 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00CF L2 Cache Handle: 0x014F L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0040, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #061 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00D0 L2 Cache Handle: 0x0150 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0041, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #062 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00D1 L2 Cache Handle: 0x0151 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0042, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #063 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00D2 L2 Cache Handle: 0x0152 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0043, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #064 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00D3 L2 Cache Handle: 0x0153 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0044, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #065 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00D4 L2 Cache Handle: 0x0154 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0045, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #066 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00D5 L2 Cache Handle: 0x0155 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0046, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #067 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00D6 L2 Cache Handle: 0x0156 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0047, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #068 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00D7 L2 Cache Handle: 0x0157 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0048, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #069 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00D8 L2 Cache Handle: 0x0158 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0049, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #070 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00D9 L2 Cache Handle: 0x0159 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x004A, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #071 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00DA L2 Cache Handle: 0x015A L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x004B, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #072 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00DB L2 Cache Handle: 0x015B L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x004C, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #073 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00DC L2 Cache Handle: 0x015C L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x004D, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #074 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00DD L2 Cache Handle: 0x015D L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x004E, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #075 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00DE L2 Cache Handle: 0x015E L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x004F, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #076 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00DF L2 Cache Handle: 0x015F L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0050, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #077 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00E0 L2 Cache Handle: 0x0160 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0051, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #078 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00E1 L2 Cache Handle: 0x0161 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0052, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #079 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00E2 L2 Cache Handle: 0x0162 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0053, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #080 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00E3 L2 Cache Handle: 0x0163 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0054, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #081 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00E4 L2 Cache Handle: 0x0164 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0055, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #082 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00E5 L2 Cache Handle: 0x0165 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0056, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #083 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00E6 L2 Cache Handle: 0x0166 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0057, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #084 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00E7 L2 Cache Handle: 0x0167 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0058, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #085 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00E8 L2 Cache Handle: 0x0168 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0059, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #086 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00E9 L2 Cache Handle: 0x0169 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x005A, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #087 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00EA L2 Cache Handle: 0x016A L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x005B, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #088 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00EB L2 Cache Handle: 0x016B L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x005C, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #089 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00EC L2 Cache Handle: 0x016C L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x005D, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #090 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00ED L2 Cache Handle: 0x016D L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x005E, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #091 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00EE L2 Cache Handle: 0x016E L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x005F, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #092 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00EF L2 Cache Handle: 0x016F L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0060, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #093 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00F0 L2 Cache Handle: 0x0170 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0061, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #094 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00F1 L2 Cache Handle: 0x0171 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0062, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #095 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00F2 L2 Cache Handle: 0x0172 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0063, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #096 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00F3 L2 Cache Handle: 0x0173 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0064, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #097 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00F4 L2 Cache Handle: 0x0174 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0065, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #098 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00F5 L2 Cache Handle: 0x0175 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0066, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #099 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00F6 L2 Cache Handle: 0x0176 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0067, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #100 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00F7 L2 Cache Handle: 0x0177 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0068, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #101 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00F8 L2 Cache Handle: 0x0178 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0069, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #102 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00F9 L2 Cache Handle: 0x0179 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x006A, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #103 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00FA L2 Cache Handle: 0x017A L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x006B, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #104 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00FB L2 Cache Handle: 0x017B L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x006C, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #105 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00FC L2 Cache Handle: 0x017C L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x006D, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #106 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00FD L2 Cache Handle: 0x017D L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x006E, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #107 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00FE L2 Cache Handle: 0x017E L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x006F, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #108 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x00FF L2 Cache Handle: 0x017F L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0070, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #109 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0100 L2 Cache Handle: 0x0180 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0071, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #110 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0101 L2 Cache Handle: 0x0181 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0072, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #111 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0102 L2 Cache Handle: 0x0182 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0073, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #112 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0103 L2 Cache Handle: 0x0183 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0074, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #113 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0104 L2 Cache Handle: 0x0184 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0075, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #114 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0105 L2 Cache Handle: 0x0185 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0076, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #115 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0106 L2 Cache Handle: 0x0186 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0077, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #116 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0107 L2 Cache Handle: 0x0187 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0078, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #117 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0108 L2 Cache Handle: 0x0188 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0079, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #118 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0109 L2 Cache Handle: 0x0189 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x007A, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #119 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x010A L2 Cache Handle: 0x018A L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x007B, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #120 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x010B L2 Cache Handle: 0x018B L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x007C, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #121 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x010C L2 Cache Handle: 0x018C L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x007D, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #122 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x010D L2 Cache Handle: 0x018D L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x007E, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #123 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x010E L2 Cache Handle: 0x018E L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x007F, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #124 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x010F L2 Cache Handle: 0x018F L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0080, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #125 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0110 L2 Cache Handle: 0x0190 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0081, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #126 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0111 L2 Cache Handle: 0x0191 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0082, DMI type 4, 42 bytes Processor Information Socket Designation: CPU #127 Type: Central Processor Family: Unknown Manufacturer: GenuineIntel ID: F0 06 00 00 FF FB 8B 1F Version: INTEL(R) XEON(R) GOLD 6526Y Voltage: 3.3 V External Clock: Unknown Max Speed: 30000 MHz Current Speed: 2800 MHz Status: Populated, Disabled By BIOS Upgrade: ZIF Socket L1 Cache Handle: 0x0112 L2 Cache Handle: 0x0192 L3 Cache Handle: Not Provided Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Core Count: 2 Core Enabled: 2 Characteristics: 64-bit capable Multi-Core Execute Protection Handle 0x0084, DMI type 5, 46 bytes Memory Controller Information Error Detecting Method: None Error Correcting Capabilities: None Supported Interleave: One-way Interleave Current Interleave: One-way Interleave Maximum Memory Module Size: 32768 MB Maximum Total Memory Size: 491520 MB Supported Speeds: 70 ns 60 ns Supported Memory Types: FPM EDO DIMM SDRAM Memory Module Voltage: 3.3 V Associated Memory Slots: 15 0x0006 0x0007 0x0008 0x0009 0x000A 0x000B 0x000C 0x000D 0x000E 0x000F 0x0010 0x0011 0x0012 0x0013 0x0014 Enabled Error Correcting Capabilities: None Handle 0x0085, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #0 Bank Connections: None Current Speed: Unknown Type: EDO DIMM Installed Size: 16384 MB (Single-bank Connection) Enabled Size: 16384 MB (Single-bank Connection) Error Status: OK Handle 0x0086, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #1 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x0087, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #2 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x0088, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #3 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x0089, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #4 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x008A, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #5 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x008B, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #6 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x008C, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #7 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x008D, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #8 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x008E, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #9 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x008F, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #10 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x0090, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #11 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x0091, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #12 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x0092, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #13 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x0093, DMI type 6, 12 bytes Memory Module Information Socket Designation: RAM socket #14 Bank Connections: None Current Speed: Unknown Type: DIMM Installed Size: Not Installed Enabled Size: Not Installed Error Status: OK Handle 0x0094, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0094, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0095, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0096, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0097, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0098, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0099, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x009A, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x009B, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x009C, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x009D, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x009E, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x009F, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00A0, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00A1, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00A2, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00A3, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00A4, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00A5, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00A6, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00A7, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00A8, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00A9, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00AA, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00AB, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00AC, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00AD, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00AE, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00AF, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00B0, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00B1, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00B2, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00B3, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00B4, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00B5, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00B6, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00B7, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00B8, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00B9, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00BA, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00BB, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00BC, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00BD, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00BE, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00BF, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00C0, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00C1, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00C2, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00C3, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00C4, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00C5, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00C6, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00C7, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00C8, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00C9, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00CA, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00CB, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00CC, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00CD, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00CE, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00CF, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00D0, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00D1, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00D2, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00D3, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00D4, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00D5, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00D6, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00D7, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00D8, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00D9, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00DA, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00DB, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00DC, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00DD, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00DE, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00DF, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00E0, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00E1, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00E2, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00E3, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00E4, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00E5, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00E6, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00E7, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00E8, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00E9, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00EA, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00EB, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00EC, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00ED, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00EE, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00EF, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00F0, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00F1, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00F2, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00F3, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00F4, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00F5, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00F6, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00F7, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00F8, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00F9, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00FA, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00FB, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00FC, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00FD, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00FE, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x00FF, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0100, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0101, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0102, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0103, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0104, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0105, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0106, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0107, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0108, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0109, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x010A, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x010B, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x010C, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x010D, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x010E, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x010F, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0110, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0111, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0112, DMI type 7, 19 bytes Cache Information Socket Designation: L1 Configuration: Enabled, Socketed, Level 1 Operational Mode: Write Back Location: Internal Installed Size: 16 kB Maximum Size: 16 kB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Asynchronous Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0114, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0114, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0115, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0116, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0117, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0118, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0119, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x011A, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x011B, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x011C, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x011D, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x011E, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x011F, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0120, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0121, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0122, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0123, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0124, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0125, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0126, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0127, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0128, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0129, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x012A, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x012B, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x012C, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x012D, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x012E, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x012F, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0130, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0131, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0132, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0133, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0134, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0135, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0136, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0137, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0138, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0139, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x013A, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x013B, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x013C, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x013D, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x013E, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x013F, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0140, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0141, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0142, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0143, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0144, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0145, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0146, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0147, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0148, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0149, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x014A, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x014B, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x014C, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x014D, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x014E, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x014F, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0150, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0151, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0152, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0153, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0154, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0155, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0156, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0157, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0158, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0159, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x015A, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x015B, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x015C, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x015D, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x015E, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x015F, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0160, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0161, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0162, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0163, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0164, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0165, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0166, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0167, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0168, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0169, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x016A, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x016B, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x016C, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x016D, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x016E, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x016F, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0170, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0171, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0172, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0173, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0174, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0175, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0176, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0177, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0178, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0179, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x017A, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x017B, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x017C, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x017D, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x017E, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x017F, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0180, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0181, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0182, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0183, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0184, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0185, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0186, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0187, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0188, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0189, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x018A, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x018B, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x018C, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x018D, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x018E, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x018F, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0190, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0191, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0192, DMI type 7, 19 bytes Cache Information Socket Designation: L2 Configuration: Enabled, Socketed, Level 2 Operational Mode: Write Back Location: External Installed Size: 0 kB Maximum Size: 24 MB Supported SRAM Types: Burst Pipeline Burst Asynchronous Installed SRAM Type: Burst Speed: Unknown Error Correction Type: Unknown System Type: Unknown Associativity: Unknown Handle 0x0194, DMI type 8, 9 bytes Port Connector Information Internal Reference Designator: J19 Internal Connector Type: 9 Pin Dual Inline (pin 10 cut) External Reference Designator: COM 1 External Connector Type: DB-9 male Port Type: Serial Port 16550A Compatible Handle 0x0195, DMI type 8, 9 bytes Port Connector Information Internal Reference Designator: J23 Internal Connector Type: 25 Pin Dual Inline (pin 26 cut) External Reference Designator: Parallel External Connector Type: DB-25 female Port Type: Parallel Port ECP/EPP Handle 0x0196, DMI type 8, 9 bytes Port Connector Information Internal Reference Designator: J11 Internal Connector Type: None External Reference Designator: Keyboard External Connector Type: Circular DIN-8 male Port Type: Keyboard Port Handle 0x0197, DMI type 8, 9 bytes Port Connector Information Internal Reference Designator: J12 Internal Connector Type: None External Reference Designator: PS/2 Mouse External Connector Type: Circular DIN-8 male Port Type: Keyboard Port Handle 0x0198, DMI type 9, 17 bytes System Slot Information Designation: ISA Slot J8 Type: ISA Data Bus Width: 16 bit Current Usage: Unknown Length: Short Characteristics: 5.0 V is provided Bus Address: 00ff:ff:1f.7 Handle 0x0199, DMI type 9, 17 bytes System Slot Information Designation: ISA Slot J9 Type: ISA Data Bus Width: 16 bit Current Usage: Unknown Length: Short Characteristics: 5.0 V is provided Bus Address: 00ff:ff:1f.7 Handle 0x019A, DMI type 9, 17 bytes System Slot Information Designation: ISA Slot J10 Type: ISA Data Bus Width: 16 bit Current Usage: Unknown Length: Short Characteristics: 5.0 V is provided Bus Address: 00ff:ff:1f.7 Handle 0x019B, DMI type 9, 17 bytes System Slot Information Designation: PCI Slot J11 Type: PCI Data Bus Width: 32 bit Current Usage: In Use Length: Long ID: 1 Characteristics: 5.0 V is provided 3.3 V is provided Bus Address: 0000:00:0f.0 Handle 0x019C, DMI type 9, 17 bytes System Slot Information Designation: PCI Slot J12 Type: PCI Data Bus Width: 32 bit Current Usage: Available Length: Long ID: 2 Characteristics: 5.0 V is provided 3.3 V is provided Bus Address: 0000:00:10.0 Handle 0x019D, DMI type 9, 17 bytes System Slot Information Designation: PCI Slot J13 Type: PCI Data Bus Width: 32 bit Current Usage: In Use Length: Long ID: 3 Characteristics: 5.0 V is provided 3.3 V is provided Bus Address: 0000:00:11.0 Handle 0x019E, DMI type 9, 17 bytes System Slot Information Designation: PCI Slot J14 Type: PCI Data Bus Width: 32 bit Current Usage: Available Length: Long ID: 4 Characteristics: 5.0 V is provided 3.3 V is provided Bus Address: 0000:00:12.0 Handle 0x019F, DMI type 10, 8 bytes On Board Device 1 Information Type: Video Status: Disabled Description: VMware SVGA II On Board Device 2 Information Type: Sound Status: Disabled Description: ES1371 Handle 0x01A0, DMI type 11, 5 bytes OEM Strings String 1: [MS_VM_CERT/SHA1/27d66596a61c48dd3dc7216fd715126e33f59ae7] String 2: Welcome to the Virtual Machine Handle 0x01A1, DMI type 15, 29 bytes System Event Log Area Length: 16 bytes Header Start Offset: 0x0000 Header Length: 16 bytes Data Start Offset: 0x0010 Access Method: General-purpose non-volatile data functions Access Address: 0x0000 Status: Invalid, Full Change Token: 0x00000036 Header Format: Type 1 Supported Log Type Descriptors: 3 Descriptor 1: POST error Data Format 1: POST results bitmap Descriptor 2: Single-bit ECC memory error Data Format 2: Multiple-event Descriptor 3: Multi-bit ECC memory error Data Format 3: Multiple-event Handle 0x01A2, DMI type 16, 23 bytes Physical Memory Array Location: System Board Or Motherboard Use: System Memory Error Correction Type: None Maximum Capacity: 129 GB Error Information Handle: Not Provided Number Of Devices: 64 Handle 0x01A3, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: 16 GB Form Factor: DIMM Set: None Locator: RAM slot #0 Bank Locator: RAM slot #0 Type: DRAM Type Detail: EDO Speed: Unknown Manufacturer: Not Specified Serial Number: Not Specified Asset Tag: Not Specified Part Number: Not Specified Rank: Unknown Configured Memory Speed: Unknown Handle 0x01A4, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #1 Bank Locator: RAM slot #1 Type: DRAM Type Detail: Unknown Handle 0x01A5, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #2 Bank Locator: RAM slot #2 Type: DRAM Type Detail: Unknown Handle 0x01A6, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #3 Bank Locator: RAM slot #3 Type: DRAM Type Detail: Unknown Handle 0x01A7, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #4 Bank Locator: RAM slot #4 Type: DRAM Type Detail: Unknown Handle 0x01A8, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #5 Bank Locator: RAM slot #5 Type: DRAM Type Detail: Unknown Handle 0x01A9, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #6 Bank Locator: RAM slot #6 Type: DRAM Type Detail: Unknown Handle 0x01AA, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #7 Bank Locator: RAM slot #7 Type: DRAM Type Detail: Unknown Handle 0x01AB, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #8 Bank Locator: RAM slot #8 Type: DRAM Type Detail: Unknown Handle 0x01AC, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #9 Bank Locator: RAM slot #9 Type: DRAM Type Detail: Unknown Handle 0x01AD, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #10 Bank Locator: RAM slot #10 Type: DRAM Type Detail: Unknown Handle 0x01AE, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #11 Bank Locator: RAM slot #11 Type: DRAM Type Detail: Unknown Handle 0x01AF, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #12 Bank Locator: RAM slot #12 Type: DRAM Type Detail: Unknown Handle 0x01B0, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #13 Bank Locator: RAM slot #13 Type: DRAM Type Detail: Unknown Handle 0x01B1, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #14 Bank Locator: RAM slot #14 Type: DRAM Type Detail: Unknown Handle 0x01B2, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #15 Bank Locator: RAM slot #15 Type: DRAM Type Detail: Unknown Handle 0x01B3, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #16 Bank Locator: RAM slot #16 Type: DRAM Type Detail: Unknown Handle 0x01B4, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #17 Bank Locator: RAM slot #17 Type: DRAM Type Detail: Unknown Handle 0x01B5, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #18 Bank Locator: RAM slot #18 Type: DRAM Type Detail: Unknown Handle 0x01B6, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #19 Bank Locator: RAM slot #19 Type: DRAM Type Detail: Unknown Handle 0x01B7, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #20 Bank Locator: RAM slot #20 Type: DRAM Type Detail: Unknown Handle 0x01B8, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #21 Bank Locator: RAM slot #21 Type: DRAM Type Detail: Unknown Handle 0x01B9, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #22 Bank Locator: RAM slot #22 Type: DRAM Type Detail: Unknown Handle 0x01BA, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #23 Bank Locator: RAM slot #23 Type: DRAM Type Detail: Unknown Handle 0x01BB, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #24 Bank Locator: RAM slot #24 Type: DRAM Type Detail: Unknown Handle 0x01BC, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #25 Bank Locator: RAM slot #25 Type: DRAM Type Detail: Unknown Handle 0x01BD, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #26 Bank Locator: RAM slot #26 Type: DRAM Type Detail: Unknown Handle 0x01BE, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #27 Bank Locator: RAM slot #27 Type: DRAM Type Detail: Unknown Handle 0x01BF, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #28 Bank Locator: RAM slot #28 Type: DRAM Type Detail: Unknown Handle 0x01C0, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #29 Bank Locator: RAM slot #29 Type: DRAM Type Detail: Unknown Handle 0x01C1, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #30 Bank Locator: RAM slot #30 Type: DRAM Type Detail: Unknown Handle 0x01C2, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #31 Bank Locator: RAM slot #31 Type: DRAM Type Detail: Unknown Handle 0x01C3, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #32 Bank Locator: RAM slot #32 Type: DRAM Type Detail: Unknown Handle 0x01C4, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #33 Bank Locator: RAM slot #33 Type: DRAM Type Detail: Unknown Handle 0x01C5, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #34 Bank Locator: RAM slot #34 Type: DRAM Type Detail: Unknown Handle 0x01C6, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #35 Bank Locator: RAM slot #35 Type: DRAM Type Detail: Unknown Handle 0x01C7, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #36 Bank Locator: RAM slot #36 Type: DRAM Type Detail: Unknown Handle 0x01C8, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #37 Bank Locator: RAM slot #37 Type: DRAM Type Detail: Unknown Handle 0x01C9, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #38 Bank Locator: RAM slot #38 Type: DRAM Type Detail: Unknown Handle 0x01CA, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #39 Bank Locator: RAM slot #39 Type: DRAM Type Detail: Unknown Handle 0x01CB, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #40 Bank Locator: RAM slot #40 Type: DRAM Type Detail: Unknown Handle 0x01CC, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #41 Bank Locator: RAM slot #41 Type: DRAM Type Detail: Unknown Handle 0x01CD, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #42 Bank Locator: RAM slot #42 Type: DRAM Type Detail: Unknown Handle 0x01CE, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #43 Bank Locator: RAM slot #43 Type: DRAM Type Detail: Unknown Handle 0x01CF, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #44 Bank Locator: RAM slot #44 Type: DRAM Type Detail: Unknown Handle 0x01D0, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #45 Bank Locator: RAM slot #45 Type: DRAM Type Detail: Unknown Handle 0x01D1, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #46 Bank Locator: RAM slot #46 Type: DRAM Type Detail: Unknown Handle 0x01D2, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #47 Bank Locator: RAM slot #47 Type: DRAM Type Detail: Unknown Handle 0x01D3, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #48 Bank Locator: RAM slot #48 Type: DRAM Type Detail: Unknown Handle 0x01D4, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #49 Bank Locator: RAM slot #49 Type: DRAM Type Detail: Unknown Handle 0x01D5, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #50 Bank Locator: RAM slot #50 Type: DRAM Type Detail: Unknown Handle 0x01D6, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #51 Bank Locator: RAM slot #51 Type: DRAM Type Detail: Unknown Handle 0x01D7, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #52 Bank Locator: RAM slot #52 Type: DRAM Type Detail: Unknown Handle 0x01D8, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #53 Bank Locator: RAM slot #53 Type: DRAM Type Detail: Unknown Handle 0x01D9, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #54 Bank Locator: RAM slot #54 Type: DRAM Type Detail: Unknown Handle 0x01DA, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #55 Bank Locator: RAM slot #55 Type: DRAM Type Detail: Unknown Handle 0x01DB, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #56 Bank Locator: RAM slot #56 Type: DRAM Type Detail: Unknown Handle 0x01DC, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #57 Bank Locator: RAM slot #57 Type: DRAM Type Detail: Unknown Handle 0x01DD, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #58 Bank Locator: RAM slot #58 Type: DRAM Type Detail: Unknown Handle 0x01DE, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #59 Bank Locator: RAM slot #59 Type: DRAM Type Detail: Unknown Handle 0x01DF, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #60 Bank Locator: RAM slot #60 Type: DRAM Type Detail: Unknown Handle 0x01E0, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #61 Bank Locator: RAM slot #61 Type: DRAM Type Detail: Unknown Handle 0x01E1, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #62 Bank Locator: RAM slot #62 Type: DRAM Type Detail: Unknown Handle 0x01E2, DMI type 17, 34 bytes Memory Device Array Handle: 0x01A2 Error Information Handle: No Error Total Width: Unknown Data Width: Unknown Size: No Module Installed Form Factor: DIMM Set: None Locator: RAM slot #63 Bank Locator: RAM slot #63 Type: DRAM Type Detail: Unknown Handle 0x01E3, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #0 Bank Locator: NVD #0 Type: Other Type Detail: Unknown Handle 0x01E4, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #1 Bank Locator: NVD #1 Type: Other Type Detail: Unknown Handle 0x01E5, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #2 Bank Locator: NVD #2 Type: Other Type Detail: Unknown Handle 0x01E6, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #3 Bank Locator: NVD #3 Type: Other Type Detail: Unknown Handle 0x01E7, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #4 Bank Locator: NVD #4 Type: Other Type Detail: Unknown Handle 0x01E8, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #5 Bank Locator: NVD #5 Type: Other Type Detail: Unknown Handle 0x01E9, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #6 Bank Locator: NVD #6 Type: Other Type Detail: Unknown Handle 0x01EA, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #7 Bank Locator: NVD #7 Type: Other Type Detail: Unknown Handle 0x01EB, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #8 Bank Locator: NVD #8 Type: Other Type Detail: Unknown Handle 0x01EC, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #9 Bank Locator: NVD #9 Type: Other Type Detail: Unknown Handle 0x01ED, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #10 Bank Locator: NVD #10 Type: Other Type Detail: Unknown Handle 0x01EE, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #11 Bank Locator: NVD #11 Type: Other Type Detail: Unknown Handle 0x01EF, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #12 Bank Locator: NVD #12 Type: Other Type Detail: Unknown Handle 0x01F0, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #13 Bank Locator: NVD #13 Type: Other Type Detail: Unknown Handle 0x01F1, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #14 Bank Locator: NVD #14 Type: Other Type Detail: Unknown Handle 0x01F2, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #15 Bank Locator: NVD #15 Type: Other Type Detail: Unknown Handle 0x01F3, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #16 Bank Locator: NVD #16 Type: Other Type Detail: Unknown Handle 0x01F4, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #17 Bank Locator: NVD #17 Type: Other Type Detail: Unknown Handle 0x01F5, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #18 Bank Locator: NVD #18 Type: Other Type Detail: Unknown Handle 0x01F6, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #19 Bank Locator: NVD #19 Type: Other Type Detail: Unknown Handle 0x01F7, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #20 Bank Locator: NVD #20 Type: Other Type Detail: Unknown Handle 0x01F8, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #21 Bank Locator: NVD #21 Type: Other Type Detail: Unknown Handle 0x01F9, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #22 Bank Locator: NVD #22 Type: Other Type Detail: Unknown Handle 0x01FA, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #23 Bank Locator: NVD #23 Type: Other Type Detail: Unknown Handle 0x01FB, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #24 Bank Locator: NVD #24 Type: Other Type Detail: Unknown Handle 0x01FC, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #25 Bank Locator: NVD #25 Type: Other Type Detail: Unknown Handle 0x01FD, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #26 Bank Locator: NVD #26 Type: Other Type Detail: Unknown Handle 0x01FE, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #27 Bank Locator: NVD #27 Type: Other Type Detail: Unknown Handle 0x01FF, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #28 Bank Locator: NVD #28 Type: Other Type Detail: Unknown Handle 0x0200, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #29 Bank Locator: NVD #29 Type: Other Type Detail: Unknown Handle 0x0201, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #30 Bank Locator: NVD #30 Type: Other Type Detail: Unknown Handle 0x0202, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #31 Bank Locator: NVD #31 Type: Other Type Detail: Unknown Handle 0x0203, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #32 Bank Locator: NVD #32 Type: Other Type Detail: Unknown Handle 0x0204, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #33 Bank Locator: NVD #33 Type: Other Type Detail: Unknown Handle 0x0205, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #34 Bank Locator: NVD #34 Type: Other Type Detail: Unknown Handle 0x0206, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #35 Bank Locator: NVD #35 Type: Other Type Detail: Unknown Handle 0x0207, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #36 Bank Locator: NVD #36 Type: Other Type Detail: Unknown Handle 0x0208, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #37 Bank Locator: NVD #37 Type: Other Type Detail: Unknown Handle 0x0209, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #38 Bank Locator: NVD #38 Type: Other Type Detail: Unknown Handle 0x020A, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #39 Bank Locator: NVD #39 Type: Other Type Detail: Unknown Handle 0x020B, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #40 Bank Locator: NVD #40 Type: Other Type Detail: Unknown Handle 0x020C, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #41 Bank Locator: NVD #41 Type: Other Type Detail: Unknown Handle 0x020D, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #42 Bank Locator: NVD #42 Type: Other Type Detail: Unknown Handle 0x020E, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #43 Bank Locator: NVD #43 Type: Other Type Detail: Unknown Handle 0x020F, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #44 Bank Locator: NVD #44 Type: Other Type Detail: Unknown Handle 0x0210, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #45 Bank Locator: NVD #45 Type: Other Type Detail: Unknown Handle 0x0211, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #46 Bank Locator: NVD #46 Type: Other Type Detail: Unknown Handle 0x0212, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #47 Bank Locator: NVD #47 Type: Other Type Detail: Unknown Handle 0x0213, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #48 Bank Locator: NVD #48 Type: Other Type Detail: Unknown Handle 0x0214, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #49 Bank Locator: NVD #49 Type: Other Type Detail: Unknown Handle 0x0215, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #50 Bank Locator: NVD #50 Type: Other Type Detail: Unknown Handle 0x0216, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #51 Bank Locator: NVD #51 Type: Other Type Detail: Unknown Handle 0x0217, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #52 Bank Locator: NVD #52 Type: Other Type Detail: Unknown Handle 0x0218, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #53 Bank Locator: NVD #53 Type: Other Type Detail: Unknown Handle 0x0219, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #54 Bank Locator: NVD #54 Type: Other Type Detail: Unknown Handle 0x021A, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #55 Bank Locator: NVD #55 Type: Other Type Detail: Unknown Handle 0x021B, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #56 Bank Locator: NVD #56 Type: Other Type Detail: Unknown Handle 0x021C, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #57 Bank Locator: NVD #57 Type: Other Type Detail: Unknown Handle 0x021D, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #58 Bank Locator: NVD #58 Type: Other Type Detail: Unknown Handle 0x021E, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #59 Bank Locator: NVD #59 Type: Other Type Detail: Unknown Handle 0x021F, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #60 Bank Locator: NVD #60 Type: Other Type Detail: Unknown Handle 0x0220, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #61 Bank Locator: NVD #61 Type: Other Type Detail: Unknown Handle 0x0221, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #62 Bank Locator: NVD #62 Type: Other Type Detail: Unknown Handle 0x0222, DMI type 17, 34 bytes Memory Device Array Handle: 0x0025 Error Information Handle: No Error Total Width: 32 bits Data Width: 32 bits Size: No Module Installed Form Factor: DIMM Set: None Locator: NVD #63 Bank Locator: NVD #63 Type: Other Type Detail: Unknown Handle 0x0223, DMI type 18, 23 bytes 32-bit Memory Error Information Type: OK Granularity: Unknown Operation: Unknown Vendor Syndrome: Unknown Memory Array Address: Unknown Device Address: Unknown Resolution: Unknown Handle 0x0224, DMI type 19, 31 bytes Memory Array Mapped Address Starting Address: 0x00000000000 Ending Address: 0x003FFFFFFFF Range Size: 16 GB Physical Array Handle: 0x01A2 Partition Width: 64 Handle 0x0225, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x00000000000 Ending Address: 0x003FFFFFFFF Range Size: 16 GB Physical Device Handle: 0x01A3 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0226, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01A4 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0227, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01A5 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0228, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01A6 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0229, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01A7 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x022A, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01A8 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x022B, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01A9 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x022C, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01AA Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x022D, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01AB Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x022E, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01AC Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x022F, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01AD Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0230, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01AE Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0231, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01AF Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0232, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01B0 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0233, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01B1 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0234, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01B2 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0235, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01B3 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0236, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01B4 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0237, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01B5 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0238, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01B6 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0239, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01B7 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x023A, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01B8 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x023B, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01B9 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x023C, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01BA Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x023D, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01BB Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x023E, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01BC Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x023F, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01BD Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0240, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01BE Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0241, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01BF Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0242, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01C0 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0243, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01C1 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0244, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01C2 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0245, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01C3 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0246, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01C4 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0247, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01C5 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0248, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01C6 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0249, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01C7 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x024A, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01C8 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x024B, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01C9 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x024C, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01CA Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x024D, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01CB Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x024E, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01CC Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x024F, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01CD Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0250, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01CE Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0251, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01CF Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0252, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01D0 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0253, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01D1 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0254, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01D2 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0255, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01D3 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0256, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01D4 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0257, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01D5 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0258, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01D6 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0259, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01D7 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x025A, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01D8 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x025B, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01D9 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x025C, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01DA Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x025D, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01DB Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x025E, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01DC Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x025F, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01DD Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0260, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01DE Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0261, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01DF Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0262, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01E0 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0263, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01E1 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0264, DMI type 20, 35 bytes Memory Device Mapped Address Starting Address: 0x003FFFFFC00 Ending Address: 0x003FFFFFFFF Range Size: 1 kB Physical Device Handle: 0x01E2 Memory Array Mapped Address Handle: 0x0224 Partition Row Position: Unknown Interleave Position: Unknown Interleaved Data Depth: Unknown Handle 0x0265, DMI type 23, 13 bytes System Reset Status: Enabled Watchdog Timer: Present Boot Option: Do Not Reboot Boot Option On Limit: Do Not Reboot Reset Count: Unknown Reset Limit: Unknown Timer Interval: Unknown Timeout: Unknown Handle 0x0266, DMI type 24, 5 bytes Hardware Security Power-On Password Status: Disabled Keyboard Password Status: Unknown Administrator Password Status: Enabled Front Panel Reset Status: Unknown Handle 0x0267, DMI type 30, 6 bytes Out-of-band Remote Access Manufacturer Name: Intel Inbound Connection: Enabled Outbound Connection: Disabled Handle 0x0268, DMI type 32, 20 bytes System Boot Information Status: No errors detected Handle 0x0269, DMI type 33, 31 bytes 64-bit Memory Error Information Type: OK Granularity: Unknown Operation: Unknown Vendor Syndrome: Unknown Memory Array Address: Unknown Device Address: Unknown Resolution: Unknown Handle 0x026A, DMI type 126, 4 bytes Inactive Handle 0x026B, DMI type 127, 4 bytes End Of Table ---=[ biosdecode ]=------------------------------------------------------- ### /usr/sbin/biosdecode # biosdecode 3.6 SMBIOS 2.7 present. Structure Table Length: 27396 bytes Structure Table Address: 0x000E0010 Number Of Structures: 620 Maximum Structure Size: 115 bytes BIOS32 Service Directory present. Revision: 0 Calling Interface Address: 0x000FD780 ACPI 2.0 present. OEM Identifier: PTLTD RSD Table 32-bit Address: 0xBFEDB667 XSD Table 64-bit Address: 0x00000000BFEDB60B PNP BIOS 1.0 present. Event Notification: Not Supported Real Mode 16-bit Code Address: F000:962D Real Mode 16-bit Data Address: 0040:0000 16-bit Protected Mode Code Address: 0x000F964B 16-bit Protected Mode Data Address: 0x00000400 Intel Multiprocessor present. Specification Revision: 1.4 Configuration Table Address: 0x0009F170 Mode: Virtual Wire PCI Interrupt Routing 1.0 present. Router Device: 00:07.0 Exclusive IRQs: None Compatible Router: 8086:122e Device: 00:0f, slot 1 Device: 00:10, slot 2 Device: 00:11, slot 3 Device: 00:12, slot 4 Device: 00:13, slot 5 Device: 00:14, slot 6 Device: 00:15, slot 7 Device: 00:16, slot 8 Device: 00:17, slot 9 Device: 00:18, slot 10 Device: 00:19, slot 11 Device: 00:1a, slot 12 Device: 00:1b, slot 13 Device: 00:1c, slot 14 Device: 00:1d, slot 15 Device: 00:1e, slot 16 Device: 00:1f, slot 17 Device: 00:00, on-board Device: 00:07, on-board Device: 00:01, on-board ---=[ CPU architecture ]=------------------------------------------------- ### /usr/bin/lscpu Architecture: x86_64 CPU op-mode(s): 32-bit, 64-bit Address sizes: 43 bits physical, 48 bits virtual Byte Order: Little Endian CPU(s): 2 On-line CPU(s) list: 0,1 Vendor ID: GenuineIntel BIOS Vendor ID: GenuineIntel Model name: INTEL(R) XEON(R) GOLD 6526Y BIOS Model name: INTEL(R) XEON(R) GOLD 6526Y CPU family: 6 Model: 79 Thread(s) per core: 1 Core(s) per socket: 2 Socket(s): 1 Stepping: 0 BogoMIPS: 5599.99 Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon nopl xtopology tsc_reliable nonstop_tsc cpuid tsc_known_freq pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp fsgsbase tsc_adjust bmi1 avx2 smep bmi2 invpcid rdseed adx smap xsaveopt arat md_clear flush_l1d arch_capabilities Hypervisor vendor: VMware Virtualization type: full L1d cache: 96 KiB (2 instances) L1i cache: 64 KiB (2 instances) L2 cache: 4 MiB (2 instances) L3 cache: 37.5 MiB (1 instance) NUMA node(s): 1 NUMA node0 CPU(s): 0,1 Vulnerability Gather data sampling: Not affected Vulnerability Indirect target selection: Mitigation; Aligned branch/return thunks Vulnerability Itlb multihit: KVM: Mitigation: VMX unsupported Vulnerability L1tf: Mitigation; PTE Inversion Vulnerability Mds: Mitigation; Clear CPU buffers; SMT Host state unknown Vulnerability Meltdown: Mitigation; PTI Vulnerability Mmio stale data: Mitigation; Clear CPU buffers; SMT Host state unknown Vulnerability Reg file data sampling: Not affected Vulnerability Retbleed: Not affected Vulnerability Spec rstack overflow: Not affected Vulnerability Spec store bypass: Mitigation; Speculative Store Bypass disabled via prctl Vulnerability Spectre v1: Mitigation; usercopy/swapgs barriers and __user pointer sanitization Vulnerability Spectre v2: Mitigation; Retpolines; IBPB conditional; IBRS_FW; STIBP disabled; RSB filling; PBRSB-eIBRS Not affected; BHI Retpoline Vulnerability Srbds: Not affected Vulnerability Tsa: Not affected Vulnerability Tsx async abort: Not affected Vulnerability Vmscape: Not affected ---=[ Hardware List (lshw) ]=--------------------------------------------- ### /usr/sbin/lshw mail3.phas.ubc.ca description: Computer product: VMware Virtual Platform vendor: VMware, Inc. version: None serial: VMware-42 0a c7 2f 60 25 0d c4-fd 22 31 79 39 93 41 e8 width: 64 bits capabilities: smbios-2.7 dmi-2.7 smp vsyscall32 configuration: administrator_password=enabled boot=normal frontpanel_password=unknown keyboard_password=unknown power-on_password=disabled uuid=2fc70a42-2560-c40d-fd22-3179399341e8 *-core description: Motherboard product: 440BX Desktop Reference Platform vendor: Intel Corporation physical id: 0 version: None serial: None *-firmware description: BIOS vendor: Phoenix Technologies LTD physical id: 0 version: 6.00 date: 11/12/2020 size: 86KiB capabilities: isa pci pcmcia pnp apm upgrade shadowing escd cdboot bootselect edd int5printscreen int9keyboard int14serial int17printer int10video acpi smartbattery biosbootspecification netboot *-cpu:0 description: CPU product: INTEL(R) XEON(R) GOLD 6526Y vendor: Intel Corp. physical id: 1 bus info: cpu@0 version: 6.79.0 slot: CPU #000 size: 2800MHz capacity: 4230MHz width: 64 bits capabilities: lm fpu fpu_exception wp vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp x86-64 constant_tsc arch_perfmon nopl xtopology tsc_reliable nonstop_tsc cpuid tsc_known_freq pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp fsgsbase tsc_adjust bmi1 avx2 smep bmi2 invpcid rdseed adx smap xsaveopt arat md_clear flush_l1d arch_capabilities configuration: cores=2 enabledcores=2 microcode=553648704 *-cache:0 description: L1 cache physical id: 0 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cache:1 description: L1 cache physical id: 1 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:1 description: CPU vendor: GenuineIntel physical id: 2 bus info: cpu@1 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #001 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cpu:2 DISABLED description: CPU vendor: GenuineIntel physical id: 5 bus info: cpu@2 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #002 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 95 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:3 DISABLED description: CPU vendor: GenuineIntel physical id: 6 bus info: cpu@3 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #003 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 96 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:4 DISABLED description: CPU vendor: GenuineIntel physical id: 7 bus info: cpu@4 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #004 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 97 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:5 DISABLED description: CPU vendor: GenuineIntel physical id: 8 bus info: cpu@5 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #005 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 98 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:6 DISABLED description: CPU vendor: GenuineIntel physical id: 9 bus info: cpu@6 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #006 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 99 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:7 DISABLED description: CPU vendor: GenuineIntel physical id: a bus info: cpu@7 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #007 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 9a slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:8 DISABLED description: CPU vendor: GenuineIntel physical id: b bus info: cpu@8 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #008 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 9b slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:9 DISABLED description: CPU vendor: GenuineIntel physical id: c bus info: cpu@9 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #009 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 9c slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:10 DISABLED description: CPU vendor: GenuineIntel physical id: d bus info: cpu@10 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #010 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 9d slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:11 DISABLED description: CPU vendor: GenuineIntel physical id: e bus info: cpu@11 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #011 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 9e slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:12 DISABLED description: CPU vendor: GenuineIntel physical id: f bus info: cpu@12 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #012 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 9f slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:13 DISABLED description: CPU vendor: GenuineIntel physical id: 10 bus info: cpu@13 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #013 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: a0 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:14 DISABLED description: CPU vendor: GenuineIntel physical id: 11 bus info: cpu@14 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #014 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: a1 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:15 DISABLED description: CPU vendor: GenuineIntel physical id: 12 bus info: cpu@15 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #015 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: a2 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:16 DISABLED description: CPU vendor: GenuineIntel physical id: 13 bus info: cpu@16 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #016 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: a3 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:17 DISABLED description: CPU vendor: GenuineIntel physical id: 14 bus info: cpu@17 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #017 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: a4 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:18 DISABLED description: CPU vendor: GenuineIntel physical id: 15 bus info: cpu@18 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #018 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: a5 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:19 DISABLED description: CPU vendor: GenuineIntel physical id: 16 bus info: cpu@19 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #019 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: a6 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:20 DISABLED description: CPU vendor: GenuineIntel physical id: 17 bus info: cpu@20 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #020 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: a7 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:21 DISABLED description: CPU vendor: GenuineIntel physical id: 18 bus info: cpu@21 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #021 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: a8 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:22 DISABLED description: CPU vendor: GenuineIntel physical id: 19 bus info: cpu@22 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #022 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: a9 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:23 DISABLED description: CPU vendor: GenuineIntel physical id: 1a bus info: cpu@23 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #023 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: aa slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:24 DISABLED description: CPU vendor: GenuineIntel physical id: 1b bus info: cpu@24 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #024 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ab slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:25 DISABLED description: CPU vendor: GenuineIntel physical id: 1c bus info: cpu@25 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #025 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ac slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:26 DISABLED description: CPU vendor: GenuineIntel physical id: 1d bus info: cpu@26 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #026 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ad slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:27 DISABLED description: CPU vendor: GenuineIntel physical id: 1e bus info: cpu@27 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #027 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ae slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:28 DISABLED description: CPU vendor: GenuineIntel physical id: 1f bus info: cpu@28 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #028 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: af slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:29 DISABLED description: CPU vendor: GenuineIntel physical id: 20 bus info: cpu@29 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #029 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: b0 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:30 DISABLED description: CPU vendor: GenuineIntel physical id: 21 bus info: cpu@30 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #030 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: b1 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:31 DISABLED description: CPU vendor: GenuineIntel physical id: 22 bus info: cpu@31 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #031 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: b2 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:32 DISABLED description: CPU vendor: GenuineIntel physical id: 23 bus info: cpu@32 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #032 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: b3 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:33 DISABLED description: CPU vendor: GenuineIntel physical id: 24 bus info: cpu@33 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #033 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: b4 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:34 DISABLED description: CPU vendor: GenuineIntel physical id: 25 bus info: cpu@34 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #034 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: b5 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-bank:0 UNCLAIMED description: DIMM [empty] physical id: 0 slot: NVD #0 width: 32 bits *-bank:1 UNCLAIMED description: DIMM [empty] physical id: 1 slot: NVD #1 width: 32 bits *-bank:2 UNCLAIMED description: DIMM [empty] physical id: 2 slot: NVD #2 width: 32 bits *-bank:3 UNCLAIMED description: DIMM [empty] physical id: 3 slot: NVD #3 width: 32 bits *-bank:4 UNCLAIMED description: DIMM [empty] physical id: 4 slot: NVD #4 width: 32 bits *-bank:5 UNCLAIMED description: DIMM [empty] physical id: 5 slot: NVD #5 width: 32 bits *-bank:6 UNCLAIMED description: DIMM [empty] physical id: 6 slot: NVD #6 width: 32 bits *-bank:7 UNCLAIMED description: DIMM [empty] physical id: 7 slot: NVD #7 width: 32 bits *-bank:8 UNCLAIMED description: DIMM [empty] physical id: 8 slot: NVD #8 width: 32 bits *-bank:9 UNCLAIMED description: DIMM [empty] physical id: 9 slot: NVD #9 width: 32 bits *-bank:10 UNCLAIMED description: DIMM [empty] physical id: a slot: NVD #10 width: 32 bits *-bank:11 UNCLAIMED description: DIMM [empty] physical id: b slot: NVD #11 width: 32 bits *-bank:12 UNCLAIMED description: DIMM [empty] physical id: c slot: NVD #12 width: 32 bits *-bank:13 UNCLAIMED description: DIMM [empty] physical id: d slot: NVD #13 width: 32 bits *-bank:14 UNCLAIMED description: DIMM [empty] physical id: e slot: NVD #14 width: 32 bits *-bank:15 UNCLAIMED description: DIMM [empty] physical id: f slot: NVD #15 width: 32 bits *-bank:16 UNCLAIMED description: DIMM [empty] physical id: 10 slot: NVD #16 width: 32 bits *-bank:17 UNCLAIMED description: DIMM [empty] physical id: 11 slot: NVD #17 width: 32 bits *-bank:18 UNCLAIMED description: DIMM [empty] physical id: 12 slot: NVD #18 width: 32 bits *-bank:19 UNCLAIMED description: DIMM [empty] physical id: 13 slot: NVD #19 width: 32 bits *-bank:20 UNCLAIMED description: DIMM [empty] physical id: 14 slot: NVD #20 width: 32 bits *-bank:21 UNCLAIMED description: DIMM [empty] physical id: 15 slot: NVD #21 width: 32 bits *-bank:22 UNCLAIMED description: DIMM [empty] physical id: 16 slot: NVD #22 width: 32 bits *-bank:23 UNCLAIMED description: DIMM [empty] physical id: 17 slot: NVD #23 width: 32 bits *-bank:24 UNCLAIMED description: DIMM [empty] physical id: 18 slot: NVD #24 width: 32 bits *-bank:25 UNCLAIMED description: DIMM [empty] physical id: 19 slot: NVD #25 width: 32 bits *-bank:26 UNCLAIMED description: DIMM [empty] physical id: 1a slot: NVD #26 width: 32 bits *-bank:27 UNCLAIMED description: DIMM [empty] physical id: 1b slot: NVD #27 width: 32 bits *-bank:28 UNCLAIMED description: DIMM [empty] physical id: 1c slot: NVD #28 width: 32 bits *-bank:29 UNCLAIMED description: DIMM [empty] physical id: 1d slot: NVD #29 width: 32 bits *-bank:30 UNCLAIMED description: DIMM [empty] physical id: 1e slot: NVD #30 width: 32 bits *-bank:31 UNCLAIMED description: DIMM [empty] physical id: 1f slot: NVD #31 width: 32 bits *-bank:32 UNCLAIMED description: DIMM [empty] physical id: 20 slot: NVD #32 width: 32 bits *-bank:33 UNCLAIMED description: DIMM [empty] physical id: 21 slot: NVD #33 width: 32 bits *-bank:34 UNCLAIMED description: DIMM [empty] physical id: 22 slot: NVD #34 width: 32 bits *-bank:35 UNCLAIMED description: DIMM [empty] physical id: 23 slot: NVD #35 width: 32 bits *-bank:36 UNCLAIMED description: DIMM [empty] physical id: 24 slot: NVD #36 width: 32 bits *-bank:37 UNCLAIMED description: DIMM [empty] physical id: 25 slot: NVD #37 width: 32 bits *-bank:38 UNCLAIMED description: DIMM [empty] physical id: 26 slot: NVD #38 width: 32 bits *-bank:39 UNCLAIMED description: DIMM [empty] physical id: 27 slot: NVD #39 width: 32 bits *-bank:40 UNCLAIMED description: DIMM [empty] physical id: 28 slot: NVD #40 width: 32 bits *-bank:41 UNCLAIMED description: DIMM [empty] physical id: 29 slot: NVD #41 width: 32 bits *-bank:42 UNCLAIMED description: DIMM [empty] physical id: 2a slot: NVD #42 width: 32 bits *-bank:43 UNCLAIMED description: DIMM [empty] physical id: 2b slot: NVD #43 width: 32 bits *-bank:44 UNCLAIMED description: DIMM [empty] physical id: 2c slot: NVD #44 width: 32 bits *-bank:45 UNCLAIMED description: DIMM [empty] physical id: 2d slot: NVD #45 width: 32 bits *-bank:46 UNCLAIMED description: DIMM [empty] physical id: 2e slot: NVD #46 width: 32 bits *-bank:47 UNCLAIMED description: DIMM [empty] physical id: 2f slot: NVD #47 width: 32 bits *-bank:48 UNCLAIMED description: DIMM [empty] physical id: 30 slot: NVD #48 width: 32 bits *-bank:49 UNCLAIMED description: DIMM [empty] physical id: 31 slot: NVD #49 width: 32 bits *-bank:50 UNCLAIMED description: DIMM [empty] physical id: 32 slot: NVD #50 width: 32 bits *-bank:51 UNCLAIMED description: DIMM [empty] physical id: 33 slot: NVD #51 width: 32 bits *-bank:52 UNCLAIMED description: DIMM [empty] physical id: 34 slot: NVD #52 width: 32 bits *-bank:53 UNCLAIMED description: DIMM [empty] physical id: 35 slot: NVD #53 width: 32 bits *-bank:54 UNCLAIMED description: DIMM [empty] physical id: 36 slot: NVD #54 width: 32 bits *-bank:55 UNCLAIMED description: DIMM [empty] physical id: 37 slot: NVD #55 width: 32 bits *-bank:56 UNCLAIMED description: DIMM [empty] physical id: 38 slot: NVD #56 width: 32 bits *-bank:57 UNCLAIMED description: DIMM [empty] physical id: 39 slot: NVD #57 width: 32 bits *-bank:58 UNCLAIMED description: DIMM [empty] physical id: 3a slot: NVD #58 width: 32 bits *-bank:59 UNCLAIMED description: DIMM [empty] physical id: 3b slot: NVD #59 width: 32 bits *-bank:60 UNCLAIMED description: DIMM [empty] physical id: 3c slot: NVD #60 width: 32 bits *-bank:61 UNCLAIMED description: DIMM [empty] physical id: 3d slot: NVD #61 width: 32 bits *-bank:62 UNCLAIMED description: DIMM [empty] physical id: 3e slot: NVD #62 width: 32 bits *-bank:63 UNCLAIMED description: DIMM [empty] physical id: 3f slot: NVD #63 width: 32 bits *-cpu:35 DISABLED description: CPU vendor: GenuineIntel physical id: 26 bus info: cpu@35 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #035 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: b6 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:36 DISABLED description: CPU vendor: GenuineIntel physical id: 27 bus info: cpu@36 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #036 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: b7 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:37 DISABLED description: CPU vendor: GenuineIntel physical id: 28 bus info: cpu@37 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #037 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: b8 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:38 DISABLED description: CPU vendor: GenuineIntel physical id: 29 bus info: cpu@38 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #038 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: b9 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:39 DISABLED description: CPU vendor: GenuineIntel physical id: 2a bus info: cpu@39 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #039 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ba slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:40 DISABLED description: CPU vendor: GenuineIntel physical id: 2b bus info: cpu@40 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #040 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: bb slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:41 DISABLED description: CPU vendor: GenuineIntel physical id: 2c bus info: cpu@41 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #041 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: bc slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:42 DISABLED description: CPU vendor: GenuineIntel physical id: 2d bus info: cpu@42 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #042 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: bd slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:43 DISABLED description: CPU vendor: GenuineIntel physical id: 2e bus info: cpu@43 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #043 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: be slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:44 DISABLED description: CPU vendor: GenuineIntel physical id: 2f bus info: cpu@44 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #044 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: bf slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:45 DISABLED description: CPU vendor: GenuineIntel physical id: 30 bus info: cpu@45 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #045 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: c0 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:46 DISABLED description: CPU vendor: GenuineIntel physical id: 31 bus info: cpu@46 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #046 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: c1 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:47 DISABLED description: CPU vendor: GenuineIntel physical id: 32 bus info: cpu@47 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #047 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: c2 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:48 DISABLED description: CPU vendor: GenuineIntel physical id: 33 bus info: cpu@48 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #048 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: c3 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:49 DISABLED description: CPU vendor: GenuineIntel physical id: 34 bus info: cpu@49 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #049 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: c4 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:50 DISABLED description: CPU vendor: GenuineIntel physical id: 35 bus info: cpu@50 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #050 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: c5 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:51 DISABLED description: CPU vendor: GenuineIntel physical id: 36 bus info: cpu@51 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #051 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: c6 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:52 DISABLED description: CPU vendor: GenuineIntel physical id: 37 bus info: cpu@52 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #052 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: c7 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:53 DISABLED description: CPU vendor: GenuineIntel physical id: 38 bus info: cpu@53 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #053 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: c8 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:54 DISABLED description: CPU vendor: GenuineIntel physical id: 39 bus info: cpu@54 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #054 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: c9 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:55 DISABLED description: CPU vendor: GenuineIntel physical id: 3a bus info: cpu@55 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #055 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ca slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:56 DISABLED description: CPU vendor: GenuineIntel physical id: 3b bus info: cpu@56 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #056 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: cb slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:57 DISABLED description: CPU vendor: GenuineIntel physical id: 3c bus info: cpu@57 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #057 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: cc slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:58 DISABLED description: CPU vendor: GenuineIntel physical id: 3d bus info: cpu@58 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #058 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: cd slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:59 DISABLED description: CPU vendor: GenuineIntel physical id: 3e bus info: cpu@59 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #059 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ce slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:60 DISABLED description: CPU vendor: GenuineIntel physical id: 3f bus info: cpu@60 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #060 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: cf slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:61 DISABLED description: CPU vendor: GenuineIntel physical id: 40 bus info: cpu@61 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #061 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: d0 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:62 DISABLED description: CPU vendor: GenuineIntel physical id: 41 bus info: cpu@62 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #062 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: d1 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:63 DISABLED description: CPU vendor: GenuineIntel physical id: 42 bus info: cpu@63 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #063 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: d2 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:64 DISABLED description: CPU vendor: GenuineIntel physical id: 43 bus info: cpu@64 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #064 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: d3 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:65 DISABLED description: CPU vendor: GenuineIntel physical id: 44 bus info: cpu@65 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #065 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: d4 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:66 DISABLED description: CPU vendor: GenuineIntel physical id: 45 bus info: cpu@66 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #066 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: d5 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:67 DISABLED description: CPU vendor: GenuineIntel physical id: 46 bus info: cpu@67 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #067 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: d6 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:68 DISABLED description: CPU vendor: GenuineIntel physical id: 47 bus info: cpu@68 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #068 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: d7 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:69 DISABLED description: CPU vendor: GenuineIntel physical id: 48 bus info: cpu@69 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #069 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: d8 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:70 DISABLED description: CPU vendor: GenuineIntel physical id: 49 bus info: cpu@70 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #070 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: d9 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:71 DISABLED description: CPU vendor: GenuineIntel physical id: 4a bus info: cpu@71 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #071 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: da slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:72 DISABLED description: CPU vendor: GenuineIntel physical id: 4b bus info: cpu@72 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #072 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: db slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:73 DISABLED description: CPU vendor: GenuineIntel physical id: 4c bus info: cpu@73 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #073 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: dc slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:74 DISABLED description: CPU vendor: GenuineIntel physical id: 4d bus info: cpu@74 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #074 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: dd slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:75 DISABLED description: CPU vendor: GenuineIntel physical id: 4e bus info: cpu@75 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #075 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: de slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:76 DISABLED description: CPU vendor: GenuineIntel physical id: 4f bus info: cpu@76 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #076 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: df slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:77 DISABLED description: CPU vendor: GenuineIntel physical id: 50 bus info: cpu@77 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #077 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: e0 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:78 DISABLED description: CPU vendor: GenuineIntel physical id: 51 bus info: cpu@78 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #078 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: e1 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:79 DISABLED description: CPU vendor: GenuineIntel physical id: 52 bus info: cpu@79 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #079 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: e2 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:80 DISABLED description: CPU vendor: GenuineIntel physical id: 53 bus info: cpu@80 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #080 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: e3 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:81 DISABLED description: CPU vendor: GenuineIntel physical id: 54 bus info: cpu@81 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #081 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: e4 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:82 DISABLED description: CPU vendor: GenuineIntel physical id: 55 bus info: cpu@82 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #082 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: e5 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:83 DISABLED description: CPU vendor: GenuineIntel physical id: 56 bus info: cpu@83 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #083 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: e6 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:84 DISABLED description: CPU vendor: GenuineIntel physical id: 57 bus info: cpu@84 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #084 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: e7 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:85 DISABLED description: CPU vendor: GenuineIntel physical id: 58 bus info: cpu@85 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #085 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: e8 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:86 DISABLED description: CPU vendor: GenuineIntel physical id: 59 bus info: cpu@86 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #086 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: e9 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:87 DISABLED description: CPU vendor: GenuineIntel physical id: 5a bus info: cpu@87 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #087 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ea slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:88 DISABLED description: CPU vendor: GenuineIntel physical id: 5b bus info: cpu@88 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #088 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: eb slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:89 DISABLED description: CPU vendor: GenuineIntel physical id: 5c bus info: cpu@89 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #089 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ec slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:90 DISABLED description: CPU vendor: GenuineIntel physical id: 5d bus info: cpu@90 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #090 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ed slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:91 DISABLED description: CPU vendor: GenuineIntel physical id: 5e bus info: cpu@91 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #091 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ee slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:92 DISABLED description: CPU vendor: GenuineIntel physical id: 5f bus info: cpu@92 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #092 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ef slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:93 DISABLED description: CPU vendor: GenuineIntel physical id: 60 bus info: cpu@93 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #093 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: f0 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:94 DISABLED description: CPU vendor: GenuineIntel physical id: 61 bus info: cpu@94 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #094 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: f1 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:95 DISABLED description: CPU vendor: GenuineIntel physical id: 62 bus info: cpu@95 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #095 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: f2 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:96 DISABLED description: CPU vendor: GenuineIntel physical id: 63 bus info: cpu@96 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #096 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: f3 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:97 DISABLED description: CPU vendor: GenuineIntel physical id: 64 bus info: cpu@97 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #097 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: f4 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:98 DISABLED description: CPU vendor: GenuineIntel physical id: 65 bus info: cpu@98 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #098 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: f5 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:99 DISABLED description: CPU vendor: GenuineIntel physical id: 66 bus info: cpu@99 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #099 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: f6 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:100 DISABLED description: CPU vendor: GenuineIntel physical id: 67 bus info: cpu@100 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #100 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: f7 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:101 DISABLED description: CPU vendor: GenuineIntel physical id: 68 bus info: cpu@101 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #101 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: f8 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:102 DISABLED description: CPU vendor: GenuineIntel physical id: 69 bus info: cpu@102 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #102 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: f9 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:103 DISABLED description: CPU vendor: GenuineIntel physical id: 6a bus info: cpu@103 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #103 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: fa slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:104 DISABLED description: CPU vendor: GenuineIntel physical id: 6b bus info: cpu@104 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #104 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: fb slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:105 DISABLED description: CPU vendor: GenuineIntel physical id: 6c bus info: cpu@105 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #105 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: fc slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:106 DISABLED description: CPU vendor: GenuineIntel physical id: 6d bus info: cpu@106 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #106 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: fd slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:107 DISABLED description: CPU vendor: GenuineIntel physical id: 6e bus info: cpu@107 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #107 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: fe slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:108 DISABLED description: CPU vendor: GenuineIntel physical id: 6f bus info: cpu@108 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #108 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: ff slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:109 DISABLED description: CPU vendor: GenuineIntel physical id: 70 bus info: cpu@109 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #109 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 100 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:110 DISABLED description: CPU vendor: GenuineIntel physical id: 71 bus info: cpu@110 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #110 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 101 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:111 DISABLED description: CPU vendor: GenuineIntel physical id: 72 bus info: cpu@111 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #111 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 102 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:112 DISABLED description: CPU vendor: GenuineIntel physical id: 73 bus info: cpu@112 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #112 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 103 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:113 DISABLED description: CPU vendor: GenuineIntel physical id: 74 bus info: cpu@113 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #113 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 104 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:114 DISABLED description: CPU vendor: GenuineIntel physical id: 75 bus info: cpu@114 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #114 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 105 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:115 DISABLED description: CPU vendor: GenuineIntel physical id: 76 bus info: cpu@115 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #115 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 106 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:116 DISABLED description: CPU vendor: GenuineIntel physical id: 77 bus info: cpu@116 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #116 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 107 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:117 DISABLED description: CPU vendor: GenuineIntel physical id: 78 bus info: cpu@117 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #117 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 108 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:118 DISABLED description: CPU vendor: GenuineIntel physical id: 79 bus info: cpu@118 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #118 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 109 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:119 DISABLED description: CPU vendor: GenuineIntel physical id: 7a bus info: cpu@119 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #119 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 10a slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:120 DISABLED description: CPU vendor: GenuineIntel physical id: 7b bus info: cpu@120 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #120 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 10b slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:121 DISABLED description: CPU vendor: GenuineIntel physical id: 7c bus info: cpu@121 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #121 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 10c slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:122 DISABLED description: CPU vendor: GenuineIntel physical id: 7d bus info: cpu@122 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #122 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 10d slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:123 DISABLED description: CPU vendor: GenuineIntel physical id: 7e bus info: cpu@123 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #123 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 10e slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:124 DISABLED description: CPU vendor: GenuineIntel physical id: 7f bus info: cpu@124 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #124 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 10f slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:125 DISABLED description: CPU vendor: GenuineIntel physical id: 80 bus info: cpu@125 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #125 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 110 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:126 DISABLED description: CPU vendor: GenuineIntel physical id: 81 bus info: cpu@126 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #126 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 111 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-cpu:127 DISABLED description: CPU vendor: GenuineIntel physical id: 82 bus info: cpu@127 version: INTEL(R) XEON(R) GOLD 6526Y slot: CPU #127 size: 2800MHz capacity: 4230MHz capabilities: lm configuration: cores=2 enabledcores=2 *-cache description: L1 cache physical id: 112 slot: L1 size: 16KiB capacity: 16KiB capabilities: asynchronous internal write-back configuration: level=1 *-memory description: System Memory physical id: 1a2 slot: System board or motherboard size: 16GiB *-bank:0 description: DIMM DRAM EDO physical id: 0 slot: RAM slot #0 size: 16GiB width: 32 bits *-bank:1 description: DIMM DRAM [empty] physical id: 1 slot: RAM slot #1 *-bank:2 description: DIMM DRAM [empty] physical id: 2 slot: RAM slot #2 *-bank:3 description: DIMM DRAM [empty] physical id: 3 slot: RAM slot #3 *-bank:4 description: DIMM DRAM [empty] physical id: 4 slot: RAM slot #4 *-bank:5 description: DIMM DRAM [empty] physical id: 5 slot: RAM slot #5 *-bank:6 description: DIMM DRAM [empty] physical id: 6 slot: RAM slot #6 *-bank:7 description: DIMM DRAM [empty] physical id: 7 slot: RAM slot #7 *-bank:8 description: DIMM DRAM [empty] physical id: 8 slot: RAM slot #8 *-bank:9 description: DIMM DRAM [empty] physical id: 9 slot: RAM slot #9 *-bank:10 description: DIMM DRAM [empty] physical id: a slot: RAM slot #10 *-bank:11 description: DIMM DRAM [empty] physical id: b slot: RAM slot #11 *-bank:12 description: DIMM DRAM [empty] physical id: c slot: RAM slot #12 *-bank:13 description: DIMM DRAM [empty] physical id: d slot: RAM slot #13 *-bank:14 description: DIMM DRAM [empty] physical id: e slot: RAM slot #14 *-bank:15 description: DIMM DRAM [empty] physical id: f slot: RAM slot #15 *-bank:16 description: DIMM DRAM [empty] physical id: 10 slot: RAM slot #16 *-bank:17 description: DIMM DRAM [empty] physical id: 11 slot: RAM slot #17 *-bank:18 description: DIMM DRAM [empty] physical id: 12 slot: RAM slot #18 *-bank:19 description: DIMM DRAM [empty] physical id: 13 slot: RAM slot #19 *-bank:20 description: DIMM DRAM [empty] physical id: 14 slot: RAM slot #20 *-bank:21 description: DIMM DRAM [empty] physical id: 15 slot: RAM slot #21 *-bank:22 description: DIMM DRAM [empty] physical id: 16 slot: RAM slot #22 *-bank:23 description: DIMM DRAM [empty] physical id: 17 slot: RAM slot #23 *-bank:24 description: DIMM DRAM [empty] physical id: 18 slot: RAM slot #24 *-bank:25 description: DIMM DRAM [empty] physical id: 19 slot: RAM slot #25 *-bank:26 description: DIMM DRAM [empty] physical id: 1a slot: RAM slot #26 *-bank:27 description: DIMM DRAM [empty] physical id: 1b slot: RAM slot #27 *-bank:28 description: DIMM DRAM [empty] physical id: 1c slot: RAM slot #28 *-bank:29 description: DIMM DRAM [empty] physical id: 1d slot: RAM slot #29 *-bank:30 description: DIMM DRAM [empty] physical id: 1e slot: RAM slot #30 *-bank:31 description: DIMM DRAM [empty] physical id: 1f slot: RAM slot #31 *-bank:32 description: DIMM DRAM [empty] physical id: 20 slot: RAM slot #32 *-bank:33 description: DIMM DRAM [empty] physical id: 21 slot: RAM slot #33 *-bank:34 description: DIMM DRAM [empty] physical id: 22 slot: RAM slot #34 *-bank:35 description: DIMM DRAM [empty] physical id: 23 slot: RAM slot #35 *-bank:36 description: DIMM DRAM [empty] physical id: 24 slot: RAM slot #36 *-bank:37 description: DIMM DRAM [empty] physical id: 25 slot: RAM slot #37 *-bank:38 description: DIMM DRAM [empty] physical id: 26 slot: RAM slot #38 *-bank:39 description: DIMM DRAM [empty] physical id: 27 slot: RAM slot #39 *-bank:40 description: DIMM DRAM [empty] physical id: 28 slot: RAM slot #40 *-bank:41 description: DIMM DRAM [empty] physical id: 29 slot: RAM slot #41 *-bank:42 description: DIMM DRAM [empty] physical id: 2a slot: RAM slot #42 *-bank:43 description: DIMM DRAM [empty] physical id: 2b slot: RAM slot #43 *-bank:44 description: DIMM DRAM [empty] physical id: 2c slot: RAM slot #44 *-bank:45 description: DIMM DRAM [empty] physical id: 2d slot: RAM slot #45 *-bank:46 description: DIMM DRAM [empty] physical id: 2e slot: RAM slot #46 *-bank:47 description: DIMM DRAM [empty] physical id: 2f slot: RAM slot #47 *-bank:48 description: DIMM DRAM [empty] physical id: 30 slot: RAM slot #48 *-bank:49 description: DIMM DRAM [empty] physical id: 31 slot: RAM slot #49 *-bank:50 description: DIMM DRAM [empty] physical id: 32 slot: RAM slot #50 *-bank:51 description: DIMM DRAM [empty] physical id: 33 slot: RAM slot #51 *-bank:52 description: DIMM DRAM [empty] physical id: 34 slot: RAM slot #52 *-bank:53 description: DIMM DRAM [empty] physical id: 35 slot: RAM slot #53 *-bank:54 description: DIMM DRAM [empty] physical id: 36 slot: RAM slot #54 *-bank:55 description: DIMM DRAM [empty] physical id: 37 slot: RAM slot #55 *-bank:56 description: DIMM DRAM [empty] physical id: 38 slot: RAM slot #56 *-bank:57 description: DIMM DRAM [empty] physical id: 39 slot: RAM slot #57 *-bank:58 description: DIMM DRAM [empty] physical id: 3a slot: RAM slot #58 *-bank:59 description: DIMM DRAM [empty] physical id: 3b slot: RAM slot #59 *-bank:60 description: DIMM DRAM [empty] physical id: 3c slot: RAM slot #60 *-bank:61 description: DIMM DRAM [empty] physical id: 3d slot: RAM slot #61 *-bank:62 description: DIMM DRAM [empty] physical id: 3e slot: RAM slot #62 *-bank:63 description: DIMM DRAM [empty] physical id: 3f slot: RAM slot #63 *-pci description: Host bridge product: 440BX/ZX/DX - 82443BX/ZX/DX Host bridge vendor: Intel Corporation physical id: 100 bus info: pci@0000:00:00.0 version: 01 width: 32 bits clock: 33MHz *-pci:0 description: PCI bridge product: 440BX/ZX/DX - 82443BX/ZX/DX AGP bridge vendor: Intel Corporation physical id: 1 bus info: pci@0000:00:01.0 version: 01 width: 32 bits clock: 66MHz capabilities: pci normal_decode bus_master *-isa description: ISA bridge product: 82371AB/EB/MB PIIX4 ISA vendor: Intel Corporation physical id: 7 bus info: pci@0000:00:07.0 version: 08 width: 32 bits clock: 33MHz capabilities: isa bus_master configuration: latency=0 *-pnp00:00 product: PnP device PNP0c02 physical id: 0 capabilities: pnp configuration: driver=system *-pnp00:01 product: PnP device PNP0b00 physical id: 1 capabilities: pnp configuration: driver=rtc_cmos *-pnp00:02 product: PnP device PNP0303 physical id: 2 capabilities: pnp configuration: driver=i8042 kbd *-pnp00:03 product: PnP device VMW0003 vendor: VMware Inc., physical id: 3 capabilities: pnp configuration: driver=i8042 aux *-pnp00:04 product: PnP device PNP0103 physical id: 4 capabilities: pnp configuration: driver=system *-pnp00:05 product: PnP device PNP0700 physical id: 5 capabilities: pnp *-pnp00:06 product: PnP device PNP0c02 physical id: 6 capabilities: pnp configuration: driver=system *-ide description: IDE interface product: 82371AB/EB/MB PIIX4 IDE vendor: Intel Corporation physical id: 7.1 bus info: pci@0000:00:07.1 logical name: scsi1 version: 01 width: 32 bits clock: 33MHz capabilities: ide isa_compat_mode pci_native_mode bus_master emulated configuration: driver=ata_piix latency=64 resources: irq:0 ioport:1f0(size=8) ioport:3f6 ioport:170(size=8) ioport:376 ioport:1060(size=16) *-cdrom description: DVD-RAM writer product: VMware IDE CDR00 vendor: NECVMWar physical id: 0.0.0 bus info: scsi@1:0.0.0 logical name: /dev/cdrom logical name: /dev/sr0 version: 1.00 capabilities: removable audio cd-r cd-rw dvd dvd-r dvd-ram configuration: ansiversion=5 status=open *-bridge UNCLAIMED description: Bridge product: 82371AB/EB/MB PIIX4 ACPI vendor: Intel Corporation physical id: 7.3 bus info: pci@0000:00:07.3 version: 08 width: 32 bits clock: 33MHz capabilities: bridge configuration: latency=0 *-generic description: System peripheral product: Virtual Machine Communication Interface vendor: VMware physical id: 7.7 bus info: pci@0000:00:07.7 version: 10 width: 64 bits clock: 33MHz capabilities: msi msix bus_master cap_list configuration: driver=vmw_vmci latency=64 maxlatency=255 mingnt=6 resources: irq:16 ioport:1080(size=64) memory:febfe000-febfffff *-display description: VGA compatible controller product: SVGA II Adapter vendor: VMware physical id: f bus info: pci@0000:00:0f.0 logical name: /dev/fb0 version: 00 width: 32 bits clock: 33MHz capabilities: vga_controller bus_master cap_list rom fb configuration: depth=32 driver=vmwgfx latency=64 resolution=1280,800 resources: irq:16 ioport:1070(size=16) memory:e8000000-efffffff memory:fe000000-fe7fffff memory:c0000-dffff *-pci:1 description: PCI bridge product: PCI bridge vendor: VMware physical id: 11 bus info: pci@0000:00:11.0 version: 02 width: 32 bits clock: 33MHz capabilities: pci subtractive_decode bus_master cap_list resources: ioport:2000(size=8192) memory:fd600000-fdffffff ioport:e7b00000(size=5242880) *-pci:2 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 15 bus info: pci@0000:00:15.0 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:24 ioport:4000(size=4096) memory:fd500000-fd5fffff ioport:c0000000(size=2097152) *-sas description: Serial Attached SCSI controller product: PVSCSI SCSI Controller vendor: VMware physical id: 0 bus info: pci@0000:03:00.0 logical name: scsi0 version: 02 width: 64 bits clock: 33MHz capabilities: sas pciexpress msi pm msix bus_master cap_list rom configuration: driver=vmw_pvscsi latency=0 resources: irq:18 ioport:4000(size=8) memory:fd5f8000-fd5fffff memory:fd500000-fd50ffff *-disk:0 description: SCSI Disk product: Virtual disk vendor: VMware physical id: 0.0.0 bus info: scsi@0:0.0.0 logical name: /dev/sda version: 2.0 size: 512GiB (549GB) capabilities: partitioned partitioned:dos configuration: ansiversion=6 logicalsectorsize=512 sectorsize=512 signature=f0697d09 *-volume:0 description: Linux filesystem partition physical id: 1 bus info: scsi@0:0.0.0,1 logical name: /dev/sda1 logical name: /boot capacity: 1GiB capabilities: primary bootable configuration: mount.fstype=xfs mount.options=rw,seclabel,relatime,attr2,inode64,logbufs=8,logbsize=32k,noquota state=mounted *-volume:1 description: Linux LVM Physical Volume partition physical id: 2 bus info: scsi@0:0.0.0,2 logical name: /dev/sda2 serial: KzrXec-6pR8-2ENn-ODYr-tyuh-mfHR-qhQ4gi size: 510GiB capacity: 510GiB capabilities: primary multi lvm2 *-disk:1 description: SCSI Disk product: Virtual disk vendor: VMware physical id: 0.1.0 bus info: scsi@0:0.1.0 logical name: /dev/sdb version: 2.0 size: 3000GiB (3221GB) capabilities: gpt-1.00 partitioned partitioned:gpt configuration: ansiversion=6 guid=1ca39610-f3fd-e949-9f6e-1dec7114053d logicalsectorsize=512 sectorsize=512 *-volume description: LVM Physical Volume vendor: Linux physical id: 1 bus info: scsi@0:0.1.0,1 logical name: /dev/sdb1 serial: IH66v5-7P7e-DnLE-qEqM-XWjJ-MDa3-txgxi3 size: 2999GiB capabilities: multi lvm2 *-disk:2 description: SCSI Disk product: Virtual disk vendor: VMware physical id: 0.2.0 bus info: scsi@0:0.2.0 logical name: /dev/sdc version: 2.0 size: 500GiB (536GB) capabilities: partitioned partitioned:dos configuration: ansiversion=6 logicalsectorsize=512 sectorsize=512 signature=b4d95c2e *-volume description: Linux LVM Physical Volume partition physical id: 1 bus info: scsi@0:0.2.0,1 logical name: /dev/sdc1 serial: bj9CHv-nmgz-dCf9-n0zR-Uau5-KjgL-GNnFxc size: 499GiB capacity: 499GiB capabilities: primary multi lvm2 *-pci:3 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 15.1 bus info: pci@0000:00:15.1 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:25 ioport:8000(size=4096) memory:fd100000-fd1fffff ioport:e7800000(size=1048576) *-pci:4 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 15.2 bus info: pci@0000:00:15.2 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:26 ioport:c000(size=4096) memory:fcd00000-fcdfffff ioport:e7400000(size=1048576) *-pci:5 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 15.3 bus info: pci@0000:00:15.3 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:27 memory:fc900000-fc9fffff ioport:e7000000(size=1048576) *-pci:6 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 15.4 bus info: pci@0000:00:15.4 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:28 memory:fc500000-fc5fffff ioport:e6c00000(size=1048576) *-pci:7 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 15.5 bus info: pci@0000:00:15.5 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:29 memory:fc100000-fc1fffff ioport:e6800000(size=1048576) *-pci:8 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 15.6 bus info: pci@0000:00:15.6 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:30 memory:fbd00000-fbdfffff ioport:e6400000(size=1048576) *-pci:9 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 15.7 bus info: pci@0000:00:15.7 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:31 memory:fb900000-fb9fffff ioport:e6000000(size=1048576) *-pci:10 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 16 bus info: pci@0000:00:16.0 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:32 ioport:5000(size=4096) memory:fd400000-fd4fffff ioport:c0200000(size=2097152) *-network description: Ethernet interface product: VMXNET3 Ethernet Controller vendor: VMware physical id: 0 bus info: pci@0000:0b:00.0 logical name: ens192 version: 01 serial: 00:50:56:01:79:46 size: 10Gbit/s capacity: 10Gbit/s width: 32 bits clock: 33MHz capabilities: pm pciexpress msi msix bus_master cap_list rom ethernet physical logical tp 1000bt-fd 10000bt-fd configuration: autonegotiation=off broadcast=yes driver=vmxnet3 driverversion=1.9.0.0-k-NAPI duplex=full ip=142.103.51.13 latency=0 link=yes multicast=yes port=twisted pair speed=10Gbit/s resources: irq:19 memory:fd4fc000-fd4fcfff memory:fd4fd000-fd4fdfff memory:fd4fe000-fd4fffff ioport:5000(size=16) memory:fd400000-fd40ffff *-pci:11 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 16.1 bus info: pci@0000:00:16.1 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:33 ioport:9000(size=4096) memory:fd000000-fd0fffff ioport:e7700000(size=1048576) *-pci:12 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 16.2 bus info: pci@0000:00:16.2 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:34 ioport:d000(size=4096) memory:fcc00000-fccfffff ioport:e7300000(size=1048576) *-pci:13 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 16.3 bus info: pci@0000:00:16.3 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:35 memory:fc800000-fc8fffff ioport:e6f00000(size=1048576) *-pci:14 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 16.4 bus info: pci@0000:00:16.4 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:36 memory:fc400000-fc4fffff ioport:e6b00000(size=1048576) *-pci:15 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 16.5 bus info: pci@0000:00:16.5 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:37 memory:fc000000-fc0fffff ioport:e6700000(size=1048576) *-pci:16 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 16.6 bus info: pci@0000:00:16.6 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:38 memory:fbc00000-fbcfffff ioport:e6300000(size=1048576) *-pci:17 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 16.7 bus info: pci@0000:00:16.7 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:39 memory:fb800000-fb8fffff ioport:e5f00000(size=1048576) *-pci:18 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 17 bus info: pci@0000:00:17.0 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:40 ioport:6000(size=4096) memory:fd300000-fd3fffff ioport:e7a00000(size=1048576) *-pci:19 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 17.1 bus info: pci@0000:00:17.1 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:41 ioport:a000(size=4096) memory:fcf00000-fcffffff ioport:e7600000(size=1048576) *-pci:20 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 17.2 bus info: pci@0000:00:17.2 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:42 ioport:e000(size=4096) memory:fcb00000-fcbfffff ioport:e7200000(size=1048576) *-pci:21 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 17.3 bus info: pci@0000:00:17.3 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:43 memory:fc700000-fc7fffff ioport:e6e00000(size=1048576) *-pci:22 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 17.4 bus info: pci@0000:00:17.4 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:44 memory:fc300000-fc3fffff ioport:e6a00000(size=1048576) *-pci:23 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 17.5 bus info: pci@0000:00:17.5 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:45 memory:fbf00000-fbffffff ioport:e6600000(size=1048576) *-pci:24 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 17.6 bus info: pci@0000:00:17.6 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:46 memory:fbb00000-fbbfffff ioport:e6200000(size=1048576) *-pci:25 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 17.7 bus info: pci@0000:00:17.7 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:47 memory:fb700000-fb7fffff ioport:e5e00000(size=1048576) *-pci:26 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 18 bus info: pci@0000:00:18.0 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:48 ioport:7000(size=4096) memory:fd200000-fd2fffff ioport:e7900000(size=1048576) *-pci:27 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 18.1 bus info: pci@0000:00:18.1 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:49 ioport:b000(size=4096) memory:fce00000-fcefffff ioport:e7500000(size=1048576) *-pci:28 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 18.2 bus info: pci@0000:00:18.2 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:50 memory:fca00000-fcafffff ioport:e7100000(size=1048576) *-pci:29 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 18.3 bus info: pci@0000:00:18.3 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:51 memory:fc600000-fc6fffff ioport:e6d00000(size=1048576) *-pci:30 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 18.4 bus info: pci@0000:00:18.4 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:52 memory:fc200000-fc2fffff ioport:e6900000(size=1048576) *-pci:31 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 18.5 bus info: pci@0000:00:18.5 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:53 memory:fbe00000-fbefffff ioport:e6500000(size=1048576) *-pci:32 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 18.6 bus info: pci@0000:00:18.6 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:54 memory:fba00000-fbafffff ioport:e6100000(size=1048576) *-pci:33 description: PCI bridge product: PCI Express Root Port vendor: VMware physical id: 18.7 bus info: pci@0000:00:18.7 version: 01 width: 32 bits clock: 33MHz capabilities: pci pm pciexpress msi normal_decode bus_master cap_list configuration: driver=pcieport resources: irq:55 memory:fb600000-fb6fffff ioport:e5d00000(size=1048576) *-remoteaccess UNCLAIMED vendor: Intel physical id: 1 capabilities: inbound *-input:0 product: Power Button physical id: 2 logical name: input0 logical name: /dev/input/event0 capabilities: platform *-input:1 product: AT Translated Set 2 keyboard physical id: 3 logical name: input1 logical name: /dev/input/event1 logical name: input1::capslock logical name: input1::numlock logical name: input1::scrolllock capabilities: i8042 *-input:2 product: VirtualPS/2 VMware VMMouse physical id: 4 logical name: input3 logical name: /dev/input/event3 logical name: /dev/input/mouse1 capabilities: i8042 *-input:3 product: VirtualPS/2 VMware VMMouse physical id: 5 logical name: input4 logical name: /dev/input/event2 logical name: /dev/input/mouse0 capabilities: i8042 *-input:4 product: PC Speaker physical id: 6 logical name: input5 logical name: /dev/input/event4 capabilities: isa ---=[ List of USB devices ]=---------------------------------------------- ### /usr/bin/lsusb n/a or not configured ---=[ PCI devices ]=------------------------------------------------------ ### /usr/sbin/lspci -v 00:00.0 Host bridge: Intel Corporation 440BX/ZX/DX - 82443BX/ZX/DX Host bridge (rev 01) Subsystem: VMware Virtual Machine Chipset Flags: bus master, medium devsel, latency 0 00:01.0 PCI bridge: Intel Corporation 440BX/ZX/DX - 82443BX/ZX/DX AGP bridge (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, 66MHz, medium devsel, latency 0 Bus: primary=00, secondary=01, subordinate=01, sec-latency=64 I/O behind bridge: [disabled] Memory behind bridge: [disabled] Prefetchable memory behind bridge: [disabled] 00:07.0 ISA bridge: Intel Corporation 82371AB/EB/MB PIIX4 ISA (rev 08) Subsystem: VMware Virtual Machine Chipset Flags: bus master, medium devsel, latency 0 00:07.1 IDE interface: Intel Corporation 82371AB/EB/MB PIIX4 IDE (rev 01) (prog-if 8a [ISA Compatibility mode controller, supports both channels switched to PCI native mode, supports bus mastering]) Subsystem: VMware Virtual Machine Chipset Flags: bus master, medium devsel, latency 64 Memory at 000001f0 (32-bit, non-prefetchable) [virtual] [size=8] Memory at 000003f0 (type 3, non-prefetchable) [virtual] Memory at 00000170 (32-bit, non-prefetchable) [virtual] [size=8] Memory at 00000370 (type 3, non-prefetchable) [virtual] I/O ports at 1060 [virtual] [size=16] Kernel driver in use: ata_piix Kernel modules: ata_piix, ata_generic 00:07.3 Bridge: Intel Corporation 82371AB/EB/MB PIIX4 ACPI (rev 08) Subsystem: VMware Virtual Machine Chipset Flags: medium devsel, IRQ 9 Kernel modules: i2c_piix4 00:07.7 System peripheral: VMware Virtual Machine Communication Interface (rev 10) Subsystem: VMware Virtual Machine Communication Interface Flags: bus master, medium devsel, latency 64, IRQ 16 I/O ports at 1080 [size=64] Memory at febfe000 (64-bit, non-prefetchable) [size=8K] Capabilities: [40] MSI: Enable- Count=1/1 Maskable- 64bit+ Capabilities: [58] MSI-X: Enable+ Count=2 Masked- Kernel driver in use: vmw_vmci Kernel modules: vmw_vmci 00:0f.0 VGA compatible controller: VMware SVGA II Adapter (prog-if 00 [VGA controller]) Subsystem: VMware SVGA II Adapter Flags: bus master, medium devsel, latency 64, IRQ 16 I/O ports at 1070 [size=16] Memory at e8000000 (32-bit, prefetchable) [size=128M] Memory at fe000000 (32-bit, non-prefetchable) [size=8M] Expansion ROM at 000c0000 [virtual] [disabled] [size=128K] Capabilities: [40] Vendor Specific Information: Len=00 Capabilities: [44] PCI Advanced Features Kernel driver in use: vmwgfx Kernel modules: vmwgfx 00:11.0 PCI bridge: VMware PCI bridge (rev 02) (prog-if 01 [Subtractive decode]) Flags: bus master, medium devsel, latency 64 Bus: primary=00, secondary=02, subordinate=02, sec-latency=68 I/O behind bridge: 00002000-00003fff [size=8K] Memory behind bridge: fd600000-fdffffff [size=10M] Prefetchable memory behind bridge: 00000000e7b00000-00000000e7ffffff [size=5M] Capabilities: [40] Subsystem: VMware PCI bridge 00:15.0 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 24 Bus: primary=00, secondary=03, subordinate=03, sec-latency=0 I/O behind bridge: 00004000-00004fff [size=4K] Memory behind bridge: fd500000-fd5fffff [size=1M] Prefetchable memory behind bridge: 00000000c0000000-00000000c01fffff [size=2M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:15.1 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 25 Bus: primary=00, secondary=04, subordinate=04, sec-latency=0 I/O behind bridge: 00008000-00008fff [size=4K] Memory behind bridge: fd100000-fd1fffff [size=1M] Prefetchable memory behind bridge: 00000000e7800000-00000000e78fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:15.2 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 26 Bus: primary=00, secondary=05, subordinate=05, sec-latency=0 I/O behind bridge: 0000c000-0000cfff [size=4K] Memory behind bridge: fcd00000-fcdfffff [size=1M] Prefetchable memory behind bridge: 00000000e7400000-00000000e74fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:15.3 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 27 Bus: primary=00, secondary=06, subordinate=06, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fc900000-fc9fffff [size=1M] Prefetchable memory behind bridge: 00000000e7000000-00000000e70fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:15.4 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 28 Bus: primary=00, secondary=07, subordinate=07, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fc500000-fc5fffff [size=1M] Prefetchable memory behind bridge: 00000000e6c00000-00000000e6cfffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:15.5 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 29 Bus: primary=00, secondary=08, subordinate=08, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fc100000-fc1fffff [size=1M] Prefetchable memory behind bridge: 00000000e6800000-00000000e68fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:15.6 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 30 Bus: primary=00, secondary=09, subordinate=09, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fbd00000-fbdfffff [size=1M] Prefetchable memory behind bridge: 00000000e6400000-00000000e64fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:15.7 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 31 Bus: primary=00, secondary=0a, subordinate=0a, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fb900000-fb9fffff [size=1M] Prefetchable memory behind bridge: 00000000e6000000-00000000e60fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:16.0 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 32 Bus: primary=00, secondary=0b, subordinate=0b, sec-latency=0 I/O behind bridge: 00005000-00005fff [size=4K] Memory behind bridge: fd400000-fd4fffff [size=1M] Prefetchable memory behind bridge: 00000000c0200000-00000000c03fffff [size=2M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:16.1 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 33 Bus: primary=00, secondary=0c, subordinate=0c, sec-latency=0 I/O behind bridge: 00009000-00009fff [size=4K] Memory behind bridge: fd000000-fd0fffff [size=1M] Prefetchable memory behind bridge: 00000000e7700000-00000000e77fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:16.2 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 34 Bus: primary=00, secondary=0d, subordinate=0d, sec-latency=0 I/O behind bridge: 0000d000-0000dfff [size=4K] Memory behind bridge: fcc00000-fccfffff [size=1M] Prefetchable memory behind bridge: 00000000e7300000-00000000e73fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:16.3 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 35 Bus: primary=00, secondary=0e, subordinate=0e, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fc800000-fc8fffff [size=1M] Prefetchable memory behind bridge: 00000000e6f00000-00000000e6ffffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:16.4 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 36 Bus: primary=00, secondary=0f, subordinate=0f, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fc400000-fc4fffff [size=1M] Prefetchable memory behind bridge: 00000000e6b00000-00000000e6bfffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:16.5 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 37 Bus: primary=00, secondary=10, subordinate=10, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fc000000-fc0fffff [size=1M] Prefetchable memory behind bridge: 00000000e6700000-00000000e67fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:16.6 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 38 Bus: primary=00, secondary=11, subordinate=11, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fbc00000-fbcfffff [size=1M] Prefetchable memory behind bridge: 00000000e6300000-00000000e63fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:16.7 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 39 Bus: primary=00, secondary=12, subordinate=12, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fb800000-fb8fffff [size=1M] Prefetchable memory behind bridge: 00000000e5f00000-00000000e5ffffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:17.0 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 40 Bus: primary=00, secondary=13, subordinate=13, sec-latency=0 I/O behind bridge: 00006000-00006fff [size=4K] Memory behind bridge: fd300000-fd3fffff [size=1M] Prefetchable memory behind bridge: 00000000e7a00000-00000000e7afffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:17.1 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 41 Bus: primary=00, secondary=14, subordinate=14, sec-latency=0 I/O behind bridge: 0000a000-0000afff [size=4K] Memory behind bridge: fcf00000-fcffffff [size=1M] Prefetchable memory behind bridge: 00000000e7600000-00000000e76fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:17.2 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 42 Bus: primary=00, secondary=15, subordinate=15, sec-latency=0 I/O behind bridge: 0000e000-0000efff [size=4K] Memory behind bridge: fcb00000-fcbfffff [size=1M] Prefetchable memory behind bridge: 00000000e7200000-00000000e72fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:17.3 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 43 Bus: primary=00, secondary=16, subordinate=16, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fc700000-fc7fffff [size=1M] Prefetchable memory behind bridge: 00000000e6e00000-00000000e6efffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:17.4 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 44 Bus: primary=00, secondary=17, subordinate=17, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fc300000-fc3fffff [size=1M] Prefetchable memory behind bridge: 00000000e6a00000-00000000e6afffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:17.5 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 45 Bus: primary=00, secondary=18, subordinate=18, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fbf00000-fbffffff [size=1M] Prefetchable memory behind bridge: 00000000e6600000-00000000e66fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:17.6 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 46 Bus: primary=00, secondary=19, subordinate=19, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fbb00000-fbbfffff [size=1M] Prefetchable memory behind bridge: 00000000e6200000-00000000e62fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:17.7 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 47 Bus: primary=00, secondary=1a, subordinate=1a, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fb700000-fb7fffff [size=1M] Prefetchable memory behind bridge: 00000000e5e00000-00000000e5efffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:18.0 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 48 Bus: primary=00, secondary=1b, subordinate=1b, sec-latency=0 I/O behind bridge: 00007000-00007fff [size=4K] Memory behind bridge: fd200000-fd2fffff [size=1M] Prefetchable memory behind bridge: 00000000e7900000-00000000e79fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:18.1 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 49 Bus: primary=00, secondary=1c, subordinate=1c, sec-latency=0 I/O behind bridge: 0000b000-0000bfff [size=4K] Memory behind bridge: fce00000-fcefffff [size=1M] Prefetchable memory behind bridge: 00000000e7500000-00000000e75fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:18.2 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 50 Bus: primary=00, secondary=1d, subordinate=1d, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fca00000-fcafffff [size=1M] Prefetchable memory behind bridge: 00000000e7100000-00000000e71fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:18.3 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 51 Bus: primary=00, secondary=1e, subordinate=1e, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fc600000-fc6fffff [size=1M] Prefetchable memory behind bridge: 00000000e6d00000-00000000e6dfffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:18.4 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 52 Bus: primary=00, secondary=1f, subordinate=1f, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fc200000-fc2fffff [size=1M] Prefetchable memory behind bridge: 00000000e6900000-00000000e69fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:18.5 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 53 Bus: primary=00, secondary=20, subordinate=20, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fbe00000-fbefffff [size=1M] Prefetchable memory behind bridge: 00000000e6500000-00000000e65fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:18.6 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 54 Bus: primary=00, secondary=21, subordinate=21, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fba00000-fbafffff [size=1M] Prefetchable memory behind bridge: 00000000e6100000-00000000e61fffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 00:18.7 PCI bridge: VMware PCI Express Root Port (rev 01) (prog-if 00 [Normal decode]) Flags: bus master, fast devsel, latency 0, IRQ 55 Bus: primary=00, secondary=22, subordinate=22, sec-latency=0 I/O behind bridge: [disabled] Memory behind bridge: fb600000-fb6fffff [size=1M] Prefetchable memory behind bridge: 00000000e5d00000-00000000e5dfffff [size=1M] Capabilities: [40] Subsystem: VMware PCI Express Root Port Capabilities: [48] Power Management version 3 Capabilities: [50] Express Root Port (Slot+), MSI 00 Capabilities: [8c] MSI: Enable+ Count=1/1 Maskable+ 64bit+ Kernel driver in use: pcieport 03:00.0 Serial Attached SCSI controller: VMware PVSCSI SCSI Controller (rev 02) DeviceName: SCSI0 Subsystem: VMware PVSCSI SCSI Controller Physical Slot: 160 Flags: bus master, fast devsel, latency 0, IRQ 18 I/O ports at 4000 [size=8] Memory at fd5f8000 (64-bit, non-prefetchable) [size=32K] Expansion ROM at fd500000 [virtual] [disabled] [size=64K] Capabilities: [40] Express Endpoint, MSI 00 Capabilities: [7c] MSI: Enable- Count=1/1 Maskable- 64bit+ Capabilities: [94] Power Management version 3 Capabilities: [9c] MSI-X: Enable+ Count=24 Masked- Capabilities: [100] Device Serial Number 60-25-0d-c0-50-05-05-6f Kernel driver in use: vmw_pvscsi Kernel modules: vmw_pvscsi 0b:00.0 Ethernet controller: VMware VMXNET3 Ethernet Controller (rev 01) DeviceName: Ethernet0 Subsystem: VMware VMXNET3 Ethernet Controller Physical Slot: 192 Flags: bus master, fast devsel, latency 0, IRQ 19 Memory at fd4fc000 (32-bit, non-prefetchable) [size=4K] Memory at fd4fd000 (32-bit, non-prefetchable) [size=4K] Memory at fd4fe000 (32-bit, non-prefetchable) [size=8K] I/O ports at 5000 [size=16] Expansion ROM at fd400000 [virtual] [disabled] [size=64K] Capabilities: [40] Power Management version 3 Capabilities: [48] Express Endpoint, MSI 00 Capabilities: [84] MSI: Enable- Count=1/1 Maskable- 64bit+ Capabilities: [9c] MSI-X: Enable+ Count=25 Masked- Capabilities: [100] Device Serial Number 00-50-56-ff-ff-01-79-46 Kernel driver in use: vmxnet3 Kernel modules: vmxnet3 ---=[ IoPorts ]=---------------------------------------------------------- ### cat /proc/ioports 0000-0cf7 : PCI Bus 0000:00 0000-001f : dma1 0020-0021 : PNP0001:00 0020-0021 : pic1 0040-0043 : timer0 0050-0053 : timer1 0060-0060 : keyboard 0061-0061 : PNP0800:00 0064-0064 : keyboard 0070-0071 : rtc0 0080-008f : dma page reg 00a0-00a1 : PNP0001:00 00a0-00a1 : pic2 00c0-00df : dma2 00f0-00ff : fpu 0170-0177 : 0000:00:07.1 0170-0177 : ata_piix 01f0-01f7 : 0000:00:07.1 01f0-01f7 : ata_piix 0376-0376 : 0000:00:07.1 0376-0376 : ata_piix 03c0-03df : vga+ 03f6-03f6 : 0000:00:07.1 03f6-03f6 : ata_piix 04d0-04d1 : PNP0001:00 0cf0-0cf1 : pnp 00:00 0cf8-0cff : PCI conf1 0d00-feff : PCI Bus 0000:00 1000-103f : 0000:00:07.3 1000-103f : pnp 00:00 1000-1003 : ACPI PM1a_EVT_BLK 1004-1005 : ACPI PM1a_CNT_BLK 1008-100b : ACPI PM_TMR 100c-100f : ACPI GPE0_BLK 1040-104f : 0000:00:07.3 1040-104f : pnp 00:00 1060-106f : 0000:00:07.1 1060-106f : ata_piix 1070-107f : 0000:00:0f.0 1070-107f : vmwgfx probe 1080-10bf : 0000:00:07.7 1080-10bf : vmw_vmci 2000-3fff : PCI Bus 0000:02 4000-4fff : PCI Bus 0000:03 4000-4007 : 0000:03:00.0 4000-4007 : vmw_pvscsi 5000-5fff : PCI Bus 0000:0b 5000-500f : 0000:0b:00.0 6000-6fff : PCI Bus 0000:13 7000-7fff : PCI Bus 0000:1b 8000-8fff : PCI Bus 0000:04 9000-9fff : PCI Bus 0000:0c a000-afff : PCI Bus 0000:14 b000-bfff : PCI Bus 0000:1c c000-cfff : PCI Bus 0000:05 d000-dfff : PCI Bus 0000:0d e000-efff : PCI Bus 0000:15 fce0-fcff : pnp 00:06 ---=[ Interrupts ]=------------------------------------------------------- ### cat /proc/interrupts CPU0 CPU1 0: 17 0 IO-APIC 2-edge timer 1: 0 11 IO-APIC 1-edge i8042 8: 0 0 IO-APIC 8-edge rtc0 9: 0 0 IO-APIC 9-fasteoi acpi 12: 15 0 IO-APIC 12-edge i8042 14: 185449 0 IO-APIC 14-edge ata_piix 15: 0 0 IO-APIC 15-edge ata_piix 16: 0 0 IO-APIC 16-fasteoi vmwgfx 24: 0 0 PCI-MSI-0000:00:15.0 0-edge PCIe PME, pciehp 25: 0 0 PCI-MSI-0000:00:15.1 0-edge PCIe PME, pciehp 26: 0 0 PCI-MSI-0000:00:15.2 0-edge PCIe PME, pciehp 27: 0 0 PCI-MSI-0000:00:15.3 0-edge PCIe PME, pciehp 28: 0 0 PCI-MSI-0000:00:15.4 0-edge PCIe PME, pciehp 29: 0 0 PCI-MSI-0000:00:15.5 0-edge PCIe PME, pciehp 30: 0 0 PCI-MSI-0000:00:15.6 0-edge PCIe PME, pciehp 31: 0 0 PCI-MSI-0000:00:15.7 0-edge PCIe PME, pciehp 32: 0 0 PCI-MSI-0000:00:16.0 0-edge PCIe PME, pciehp 33: 0 0 PCI-MSI-0000:00:16.1 0-edge PCIe PME, pciehp 34: 0 0 PCI-MSI-0000:00:16.2 0-edge PCIe PME, pciehp 35: 0 0 PCI-MSI-0000:00:16.3 0-edge PCIe PME, pciehp 36: 0 0 PCI-MSI-0000:00:16.4 0-edge PCIe PME, pciehp 37: 0 0 PCI-MSI-0000:00:16.5 0-edge PCIe PME, pciehp 38: 0 0 PCI-MSI-0000:00:16.6 0-edge PCIe PME, pciehp 39: 0 0 PCI-MSI-0000:00:16.7 0-edge PCIe PME, pciehp 40: 0 0 PCI-MSI-0000:00:17.0 0-edge PCIe PME, pciehp 41: 0 0 PCI-MSI-0000:00:17.1 0-edge PCIe PME, pciehp 42: 0 0 PCI-MSI-0000:00:17.2 0-edge PCIe PME, pciehp 43: 0 0 PCI-MSI-0000:00:17.3 0-edge PCIe PME, pciehp 44: 0 0 PCI-MSI-0000:00:17.4 0-edge PCIe PME, pciehp 45: 0 0 PCI-MSI-0000:00:17.5 0-edge PCIe PME, pciehp 46: 0 0 PCI-MSI-0000:00:17.6 0-edge PCIe PME, pciehp 47: 0 0 PCI-MSI-0000:00:17.7 0-edge PCIe PME, pciehp 48: 0 0 PCI-MSI-0000:00:18.0 0-edge PCIe PME, pciehp 49: 0 0 PCI-MSI-0000:00:18.1 0-edge PCIe PME, pciehp 50: 0 0 PCI-MSI-0000:00:18.2 0-edge PCIe PME, pciehp 51: 0 0 PCI-MSI-0000:00:18.3 0-edge PCIe PME, pciehp 52: 0 0 PCI-MSI-0000:00:18.4 0-edge PCIe PME, pciehp 53: 0 0 PCI-MSI-0000:00:18.5 0-edge PCIe PME, pciehp 54: 0 0 PCI-MSI-0000:00:18.6 0-edge PCIe PME, pciehp 55: 0 0 PCI-MSI-0000:00:18.7 0-edge PCIe PME, pciehp 56: 2421110 766624 PCI-MSIX-0000:0b:00.0 0-edge ens192-rxtx-0 57: 621938 2568886 PCI-MSIX-0000:0b:00.0 1-edge ens192-rxtx-1 58: 0 0 PCI-MSIX-0000:0b:00.0 2-edge ens192-event-2 59: 2017757 305469 PCI-MSIX-0000:03:00.0 0-edge vmw_pvscsi 60: 0 27728 PCI-MSIX-0000:00:07.7 0-edge vmw_vmci 61: 0 0 PCI-MSIX-0000:00:07.7 1-edge vmw_vmci NMI: 0 0 Non-maskable interrupts LOC: 87638620 87132291 Local timer interrupts SPU: 0 0 Spurious interrupts PMI: 0 0 Performance monitoring interrupts IWI: 3974146 4045066 IRQ work interrupts RTR: 0 0 APIC ICR read retries RES: 4290075 4259158 Rescheduling interrupts CAL: 18404371 19189380 Function call interrupts TLB: 70041 68566 TLB shootdowns TRM: 0 0 Thermal event interrupts THR: 0 0 Threshold APIC interrupts DFR: 0 0 Deferred Error APIC interrupts MCE: 0 0 Machine check exceptions MCP: 579 580 Machine check polls ERR: 0 MIS: 0 PIN: 0 0 Posted-interrupt notification event NPI: 0 0 Nested posted-interrupt event PIW: 0 0 Posted-interrupt wakeup event ---=[ SCSI Components ]=-------------------------------------------------- ### find /proc/scsi /proc/scsi /proc/scsi/sg /proc/scsi/sg/debug /proc/scsi/sg/devices /proc/scsi/sg/version /proc/scsi/sg/allow_dio /proc/scsi/sg/device_hdr /proc/scsi/sg/device_strs /proc/scsi/sg/def_reserved_size /proc/scsi/scsi /proc/scsi/device_info ---=[ SCSI Devices ]=----------------------------------------------------- ### cat /proc/scsi/scsi 2>/dev/null || /usr/bin/lsscsi -c Attached devices: Host: scsi0 Channel: 00 Id: 00 Lun: 00 Vendor: VMware Model: Virtual disk Rev: 2.0 Type: Direct-Access ANSI SCSI revision: 06 Host: scsi0 Channel: 00 Id: 01 Lun: 00 Vendor: VMware Model: Virtual disk Rev: 2.0 Type: Direct-Access ANSI SCSI revision: 06 Host: scsi0 Channel: 00 Id: 02 Lun: 00 Vendor: VMware Model: Virtual disk Rev: 2.0 Type: Direct-Access ANSI SCSI revision: 06 Host: scsi1 Channel: 00 Id: 00 Lun: 00 Vendor: NECVMWar Model: VMware IDE CDR00 Rev: 1.00 Type: CD-ROM ANSI SCSI revision: 05 ---=[ SCSI Devices (long, details) ]=------------------------------------- ### /usr/bin/lsscsi -lv 2>/dev/null [0:0:0:0] disk VMware Virtual disk 2.0 /dev/sda state=running queue_depth=254 scsi_level=7 type=0 device_blocked=0 timeout=180 dir: /sys/bus/scsi/devices/0:0:0:0 [/sys/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0] [0:0:1:0] disk VMware Virtual disk 2.0 /dev/sdb state=running queue_depth=254 scsi_level=7 type=0 device_blocked=0 timeout=180 dir: /sys/bus/scsi/devices/0:0:1:0 [/sys/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0] [0:0:2:0] disk VMware Virtual disk 2.0 /dev/sdc state=running queue_depth=254 scsi_level=7 type=0 device_blocked=0 timeout=180 dir: /sys/bus/scsi/devices/0:0:2:0 [/sys/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0] [1:0:0:0] cd/dvd NECVMWar VMware IDE CDR00 1.00 /dev/sr0 state=running queue_depth=1 scsi_level=6 type=5 device_blocked=0 timeout=30 dir: /sys/bus/scsi/devices/1:0:0:0 [/sys/devices/pci0000:00/0000:00:07.1/ata1/host1/target1:0:0/1:0:0:0] NVMe module may not be loaded ---=[ SCSI Devices (size) ]=---------------------------------------------- ### /usr/bin/lsscsi -s [0:0:0:0] disk VMware Virtual disk 2.0 /dev/sda 549GB [0:0:1:0] disk VMware Virtual disk 2.0 /dev/sdb 3.22TB [0:0:2:0] disk VMware Virtual disk 2.0 /dev/sdc 536GB [1:0:0:0] cd/dvd NECVMWar VMware IDE CDR00 1.00 /dev/sr0 1.07GB ---=[ SMART disk drive features and information ]=------------------------ ### DoSmartInfo Overview: /dev/sda -d scsi # /dev/sda, SCSI device /dev/sdb -d scsi # /dev/sdb, SCSI device /dev/sdc -d scsi # /dev/sdc, SCSI device Details: ---- Drive=/dev/sda ------------------------------------------------------ # /sbin/smartctl -P show /dev/sda smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-611.7.1.el9_7.x86_64] (local build) Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org SCSI device successfully opened Use 'smartctl -a' (or '-x') to print SMART (and more) information # /sbin/smartctl --info /dev/sda smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-611.7.1.el9_7.x86_64] (local build) Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org === START OF INFORMATION SECTION === Vendor: VMware Product: Virtual disk Revision: 2.0 Compliance: SPC-4 User Capacity: 549,755,813,888 bytes [549 GB] Logical block size: 512 bytes LU is thin provisioned, LBPRZ=1 Rotation Rate: Solid State Device Device type: disk Local Time is: Sun Nov 16 04:16:51 2025 PST SMART support is: Unavailable - device lacks SMART capability. # /sbin/smartctl --xall /dev/sda smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-611.7.1.el9_7.x86_64] (local build) Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org === START OF INFORMATION SECTION === Vendor: VMware Product: Virtual disk Revision: 2.0 Compliance: SPC-4 User Capacity: 549,755,813,888 bytes [549 GB] Logical block size: 512 bytes LU is thin provisioned, LBPRZ=1 Rotation Rate: Solid State Device Device type: disk Local Time is: Sun Nov 16 04:16:51 2025 PST SMART support is: Unavailable - device lacks SMART capability. Read Cache is: Disabled Writeback Cache is: Disabled === START OF READ SMART DATA SECTION === Current Drive Temperature: 0 C Drive Trip Temperature: 0 C Error Counter logging not supported Device does not support Self Test logging Device does not support Background scan results logging ---- Drive=/dev/sdb ------------------------------------------------------ # /sbin/smartctl -P show /dev/sdb smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-611.7.1.el9_7.x86_64] (local build) Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org SCSI device successfully opened Use 'smartctl -a' (or '-x') to print SMART (and more) information # /sbin/smartctl --info /dev/sdb smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-611.7.1.el9_7.x86_64] (local build) Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org === START OF INFORMATION SECTION === Vendor: VMware Product: Virtual disk Revision: 2.0 Compliance: SPC-4 User Capacity: 3,221,225,472,000 bytes [3.22 TB] Logical block size: 512 bytes LU is thin provisioned, LBPRZ=1 Rotation Rate: Solid State Device Device type: disk Local Time is: Sun Nov 16 04:16:51 2025 PST SMART support is: Unavailable - device lacks SMART capability. # /sbin/smartctl --xall /dev/sdb smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-611.7.1.el9_7.x86_64] (local build) Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org === START OF INFORMATION SECTION === Vendor: VMware Product: Virtual disk Revision: 2.0 Compliance: SPC-4 User Capacity: 3,221,225,472,000 bytes [3.22 TB] Logical block size: 512 bytes LU is thin provisioned, LBPRZ=1 Rotation Rate: Solid State Device Device type: disk Local Time is: Sun Nov 16 04:16:51 2025 PST SMART support is: Unavailable - device lacks SMART capability. Read Cache is: Disabled Writeback Cache is: Disabled === START OF READ SMART DATA SECTION === Current Drive Temperature: 0 C Drive Trip Temperature: 0 C Error Counter logging not supported Device does not support Self Test logging Device does not support Background scan results logging ---- Drive=/dev/sdc ------------------------------------------------------ # /sbin/smartctl -P show /dev/sdc smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-611.7.1.el9_7.x86_64] (local build) Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org SCSI device successfully opened Use 'smartctl -a' (or '-x') to print SMART (and more) information # /sbin/smartctl --info /dev/sdc smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-611.7.1.el9_7.x86_64] (local build) Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org === START OF INFORMATION SECTION === Vendor: VMware Product: Virtual disk Revision: 2.0 Compliance: SPC-4 User Capacity: 536,870,912,000 bytes [536 GB] Logical block size: 512 bytes LU is thin provisioned, LBPRZ=1 Rotation Rate: Solid State Device Device type: disk Local Time is: Sun Nov 16 04:16:51 2025 PST SMART support is: Unavailable - device lacks SMART capability. # /sbin/smartctl --xall /dev/sdc smartctl 7.2 2020-12-30 r5155 [x86_64-linux-5.14.0-611.7.1.el9_7.x86_64] (local build) Copyright (C) 2002-20, Bruce Allen, Christian Franke, www.smartmontools.org === START OF INFORMATION SECTION === Vendor: VMware Product: Virtual disk Revision: 2.0 Compliance: SPC-4 User Capacity: 536,870,912,000 bytes [536 GB] Logical block size: 512 bytes LU is thin provisioned, LBPRZ=1 Rotation Rate: Solid State Device Device type: disk Local Time is: Sun Nov 16 04:16:51 2025 PST SMART support is: Unavailable - device lacks SMART capability. Read Cache is: Disabled Writeback Cache is: Disabled === START OF READ SMART DATA SECTION === Current Drive Temperature: 0 C Drive Trip Temperature: 0 C Error Counter logging not supported Device does not support Self Test logging Device does not support Background scan results logging ---=[ CDROM Drive ]=------------------------------------------------------ ### cat /proc/sys/dev/cdrom/info CD-ROM information, Id: cdrom.c 3.20 2003/12/17 drive name: sr0 drive speed: 1 drive # of slots: 1 Can close tray: 1 Can open tray: 1 Can lock tray: 1 Can change speed: 1 Can select disk: 0 Can read multisession: 1 Can read MCN: 1 Reports media changed: 1 Can play audio: 1 Can write CD-R: 1 Can write CD-RW: 1 Can read DVD: 1 Can write DVD-R: 1 Can write DVD-RAM: 1 Can read MRW: 1 Can write MRW: 1 Can write RAM: 1 ---=[ Fibre Channel Host Bus Adapters sg_scan SCSI inquiry ]=------------- ### sg_scan -i /dev/sg0: scsi0 channel=0 id=0 lun=0 VMware Virtual disk 2.0 [rmb=0 cmdq=1 pqual=0 pdev=0x0] /dev/sg1: scsi0 channel=0 id=1 lun=0 VMware Virtual disk 2.0 [rmb=0 cmdq=1 pqual=0 pdev=0x0] /dev/sg2: scsi0 channel=0 id=2 lun=0 VMware Virtual disk 2.0 [rmb=0 cmdq=1 pqual=0 pdev=0x0] /dev/sg3: scsi1 channel=0 id=0 lun=0 [em] NECVMWar VMware IDE CDR00 1.00 [rmb=1 cmdq=0 pqual=0 pdev=0x5] ---=[ Fibre Channel Host Bus Adapters sg_map status ]=-------------------- ### sg_map -x /dev/sg0 0 0 0 0 0 /dev/sda /dev/sg1 0 0 1 0 0 /dev/sdb /dev/sg2 0 0 2 0 0 /dev/sdc /dev/sg3 1 0 0 0 5 /dev/sr0 ---=[ Disk devices by-id ]=----------------------------------------------- ### ls -l /dev/disk/by-id total 0 lrwxrwxrwx. 1 root root 9 Nov 13 23:35 ata-VMware_Virtual_IDE_CDROM_Drive_00000000000000000001 -> ../../sr0 lrwxrwxrwx. 1 root root 10 Nov 13 23:35 dm-name-VGdata-LVmail -> ../../dm-3 lrwxrwxrwx. 1 root root 10 Nov 13 23:35 dm-name-rhel_mail-root -> ../../dm-0 lrwxrwxrwx. 1 root root 10 Nov 13 23:35 dm-name-rhel_mail-swap -> ../../dm-1 lrwxrwxrwx. 1 root root 10 Nov 13 23:35 dm-name-rhel_mail-var -> ../../dm-2 lrwxrwxrwx. 1 root root 10 Nov 13 23:35 dm-uuid-LVM-56CwPheoclJ1vLj44WYWnojf4i0gqut8feDPMuHE620rWKCqQqyYOeQ1Bk6tLVY9 -> ../../dm-3 lrwxrwxrwx. 1 root root 10 Nov 13 23:35 dm-uuid-LVM-eB5hBW4HGrHWDLXz3qLRsFXL9GcZlDj41uUM5okZud3KI3sUHqbiEdBzKo1L0EUr -> ../../dm-2 lrwxrwxrwx. 1 root root 10 Nov 13 23:35 dm-uuid-LVM-eB5hBW4HGrHWDLXz3qLRsFXL9GcZlDj48P0LMqy0nwwP10gF8mg1mPfgDX7OQno0 -> ../../dm-0 lrwxrwxrwx. 1 root root 10 Nov 13 23:35 dm-uuid-LVM-eB5hBW4HGrHWDLXz3qLRsFXL9GcZlDj4bDE80HzCxaJ3wldmYEVS58UBiwu7WjWH -> ../../dm-1 lrwxrwxrwx. 1 root root 10 Nov 13 23:35 lvm-pv-uuid-IH66v5-7P7e-DnLE-qEqM-XWjJ-MDa3-txgxi3 -> ../../sdb1 lrwxrwxrwx. 1 root root 10 Nov 13 23:35 lvm-pv-uuid-KzrXec-6pR8-2ENn-ODYr-tyuh-mfHR-qhQ4gi -> ../../sda2 lrwxrwxrwx. 1 root root 10 Nov 13 23:35 lvm-pv-uuid-bj9CHv-nmgz-dCf9-n0zR-Uau5-KjgL-GNnFxc -> ../../sdc1 ---=[ Block disk devices ]=----------------------------------------------- ### ls -ld /sys/block/sd* lrwxrwxrwx. 1 root root 0 Nov 14 18:21 /sys/block/sda -> ../devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/block/sda lrwxrwxrwx. 1 root root 0 Nov 14 18:21 /sys/block/sdb -> ../devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/block/sdb lrwxrwxrwx. 1 root root 0 Nov 14 18:21 /sys/block/sdc -> ../devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/block/sdc ---=[ Fibre Channel Host Bus Adapters scsi_id ]=-------------------------- ### ls -v -1c /dev/sd*[!0-9] | xargs -I {} sh -c 'echo -n {}: ; /lib/udev/scsi_id --whitelisted --device={}' /dev/sda:/dev/sdb:/dev/sdc: ---=[ Asound Version ]=--------------------------------------------------- ### cat /proc/asound/version Advanced Linux Sound Architecture Driver Version k5.14.0-611.7.1.el9_7.x86_64. ---=[ Sound modules ]=---------------------------------------------------- ### cat /proc/asound/modules n/a or not configured ---=[ Sound Cards ]=------------------------------------------------------ ### cat /proc/asound/cards --- no soundcards --- ---=[ Sound Timers ]=----------------------------------------------------- ### cat /proc/asound/timers G0: system timer : 1000.000us (10000000 ticks) G3: HR timer : 0.001us (1000000000 ticks) Client sequencer queue 0 : stopped ---=[ Sound devices ]=---------------------------------------------------- ### cat /proc/asound/devices 1: : sequencer 33: : timer ---=[ DMA Devices ]=------------------------------------------------------ ### cat /proc/dma 4: cascade ---=[ Serial Devices ]=--------------------------------------------------- ### grep -v unknown /proc/tty/driver/serial serinfo:1.0 driver revision: #======= Software #======= ---=[ Packages installed ]=----------------------------------------------- ### rpm -qia | grep -E '^(Name|Group)( )+:' | column -c 74 Name : fonts-filesystem Group : Unspecified Name : xkeyboard-config Group : Unspecified Name : abattis-cantarell-fonts Group : Unspecified Name : foomatic-db-filesystem Group : Unspecified Name : adobe-mappings-cmap Group : Unspecified Name : libreport-filesystem Group : Unspecified Name : adobe-mappings-cmap-deprecated Group : Unspecified Name : dejavu-sans-mono-fonts Group : Unspecified Name : dejavu-sans-fonts Group : Unspecified Name : langpacks-core-font-en Group : Unspecified Name : google-droid-sans-fonts Group : Unspecified Name : thai-scalable-fonts-common Group : Unspecified Name : poppler-data Group : Unspecified Name : mobile-broadband-provider-info Group : Unspecified Name : man-pages-overrides Group : Unspecified Name : hunspell-filesystem Group : Unspecified Name : hplip-common Group : Unspecified Name : gawk-all-langpacks Group : Unspecified Name : adwaita-cursor-theme Group : Unspecified Name : adobe-mappings-pdf Group : Unspecified Name : urw-base35-fonts-common Group : Unspecified Name : basesystem Group : Unspecified Name : publicsuffix-list-dafsa Group : Unspecified Name : popt Group : Unspecified Name : libxcrypt Group : Unspecified Name : libpng Group : Unspecified Name : libseccomp Group : Unspecified Name : libunistring Group : Unspecified Name : readline Group : Unspecified Name : libgpg-error Group : Unspecified Name : lcms2 Group : Unspecified Name : libcap-ng Group : Unspecified Name : libxkbcommon Group : Unspecified Name : jansson Group : Unspecified Name : libXau Group : Unspecified Name : libxcb Group : Unspecified Name : libXext Group : Unspecified Name : libXi Group : Unspecified Name : libXfixes Group : Unspecified Name : libXdamage Group : Unspecified Name : libXcomposite Group : Unspecified Name : libXrender Group : Unspecified Name : libXrandr Group : Unspecified Name : libXinerama Group : Unspecified Name : libepoxy Group : Unspecified Name : libidn2 Group : Unspecified Name : libsigc++20 Group : Unspecified Name : libassuan Group : Unspecified Name : libattr Group : Unspecified Name : lz4-libs Group : Unspecified Name : libogg Group : Unspecified Name : libxshmfence Group : Unspecified Name : libvorbis Group : Unspecified Name : libXcursor Group : Unspecified Name : libXtst Group : Unspecified Name : mpfr Group : Unspecified Name : json-c Group : Unspecified Name : libaio Group : Unspecified Name : sed Group : Unspecified Name : libxkbfile Group : Unspecified Name : hunspell-en-GB Group : Unspecified Name : hunspell-en Group : Unspecified Name : hunspell-en-US Group : Unspecified Name : hunspell Group : Unspecified Name : libyaml Group : Unspecified Name : lmdb-libs Group : Unspecified Name : libICE Group : Unspecified Name : libdvdread Group : Unspecified Name : libglvnd Group : Unspecified Name : libstemmer Group : Unspecified Name : libSM Group : Unspecified Name : libpsl Group : Unspecified Name : libXxf86vm Group : Unspecified Name : libical Group : Unspecified Name : xml-common Group : Unspecified Name : iso-codes Group : Unspecified Name : libcdio Group : Unspecified Name : lzo Group : Unspecified Name : userspace-rcu Group : Unspecified Name : libXdmcp Group : Unspecified Name : libexif Group : Unspecified Name : opus Group : Unspecified Name : libXt Group : Unspecified Name : libXmu Group : Unspecified Name : setxkbmap Group : Unspecified Name : libmpc Group : Unspecified Name : libtheora Group : Unspecified Name : libXv Group : Unspecified Name : exempi Group : Unspecified Name : exiv2 Group : Unspecified Name : exiv2-libs Group : Unspecified Name : libv4l Group : Unspecified Name : gdisk Group : Unspecified Name : groff-base Group : Unspecified Name : libproxy Group : Unspecified Name : webrtc-audio-processing Group : Unspecified Name : adwaita-icon-theme Group : Unspecified Name : cpio Group : Unspecified Name : libdaemon Group : Unspecified Name : libglvnd-egl Group : Unspecified Name : libglvnd-gles Group : Unspecified Name : libsigsegv Group : Unspecified Name : gawk Group : Unspecified Name : grep Group : Unspecified Name : dotconf Group : Unspecified Name : fdk-aac-free Group : Unspecified Name : gsm Group : Unspecified Name : gutenprint-libs Group : Unspecified Name : libevdev Group : Unspecified Name : libieee1284 Group : Unspecified Name : mtdev Group : Unspecified Name : gutenprint Group : Unspecified Name : libsamplerate Group : Unspecified Name : libglvnd-glx Group : Unspecified Name : glx-utils Group : Unspecified Name : xorg-x11-server-utils Group : Unspecified Name : xorg-x11-xauth Group : Unspecified Name : libcdio-paranoia Group : Unspecified Name : libglvnd-opengl Group : Unspecified Name : libdvdnav Group : Unspecified Name : xkbcomp Group : Unspecified Name : libutempter Group : Unspecified Name : libbytesize Group : Unspecified Name : attr Group : Unspecified Name : libXres Group : Unspecified Name : libXxf86dga Group : Unspecified Name : libdmx Group : Unspecified Name : libxkbcommon-x11 Group : Unspecified Name : xcb-util Group : Unspecified Name : startup-notification Group : Unspecified Name : libpcap Group : Unspecified Name : bc Group : Unspecified Name : libcomps Group : Unspecified Name : libxcrypt-compat Group : Unspecified Name : graphite2 Group : Unspecified Name : libconfig Group : Unspecified Name : snappy Group : Unspecified Name : soundtouch Group : Unspecified Name : taglib Group : Unspecified Name : info Group : Unspecified Name : libfontenc Group : Unspecified Name : hostname Group : Unspecified Name : highcontrast-icon-theme Group : Unspecified Name : libpaper Group : Unspecified Name : xdg-user-dirs Group : Unspecified Name : psmisc Group : Unspecified Name : diffutils Group : Unspecified Name : dosfstools Group : Unspecified Name : isns-utils-libs Group : Unspecified Name : libcbor Group : Unspecified Name : libpipeline Group : Unspecified Name : gnome-video-effects Group : Unspecified Name : mallard-rng Group : Unspecified Name : libsmbios Group : Unspecified Name : libverto Group : Unspecified Name : npth Group : Unspecified Name : slang Group : Unspecified Name : newt Group : Unspecified Name : fstrm Group : Unspecified Name : giflib Group : Unspecified Name : gpm-libs Group : Unspecified Name : hyphen Group : Unspecified Name : jbigkit-libs Group : Unspecified Name : lame-libs Group : Unspecified Name : liba52 Group : Unspecified Name : libasyncns Group : Unspecified Name : libdatrie Group : Unspecified Name : libthai Group : Unspecified Name : libijs Group : Unspecified Name : libldac Group : Unspecified Name : libmpeg2 Group : Unspecified Name : libmspack Group : Unspecified Name : libsbc Group : Unspecified Name : libvisual Group : Unspecified Name : twolame-libs Group : Unspecified Name : vte-profile Group : Unspecified Name : langpacks-core-en Group : Unspecified Name : atk Group : Unspecified Name : json-glib Group : Unspecified Name : libgudev Group : Unspecified Name : cairo Group : Unspecified Name : cairo-gobject Group : Unspecified Name : libsecret Group : Unspecified Name : gcr-base Group : Unspecified Name : libnotify Group : Unspecified Name : libpeas Group : Unspecified Name : glibmm24 Group : Unspecified Name : totem-pl-parser Group : Unspecified Name : graphene Group : Unspecified Name : cairomm Group : Unspecified Name : cracklib Group : Unspecified Name : cracklib-dicts Group : Unspecified Name : atkmm Group : Unspecified Name : pinentry Group : Unspecified Name : libgxps Group : Unspecified Name : libXfont2 Group : Unspecified Name : dbus-glib Group : Unspecified Name : enchant2 Group : Unspecified Name : libical-glib Group : Unspecified Name : libpwquality Group : Unspecified Name : polkit-pkla-compat Group : Unspecified Name : dconf Group : Unspecified Name : gpgme Group : Unspecified Name : accountsservice Group : Unspecified Name : accountsservice-libs Group : Unspecified Name : libmodulemd Group : Unspecified Name : crontabs Group : Unspecified Name : at-spi2-core Group : Unspecified Name : at-spi2-atk Group : Unspecified Name : xorg-x11-xinit Group : Unspecified Name : color-filesystem Group : Unspecified Name : passwd Group : Unspecified Name : libjcat Group : Unspecified Name : usb_modeswitch Group : Unspecified Name : usb_modeswitch-data Group : Unspecified Name : iio-sensor-proxy Group : Unspecified Name : libluksmeta Group : Unspecified Name : luksmeta Group : Unspecified Name : upower Group : Unspecified Name : flashrom Group : Unspecified Name : libmtp Group : Unspecified Name : pinentry-gnome3 Group : Unspecified Name : libproxy-webkitgtk4 Group : Unspecified Name : glib-networking Group : Unspecified Name : geocode-glib Group : Unspecified Name : rest Group : Unspecified Name : libgsf Group : Unspecified Name : libmediaart Group : Unspecified Name : gd Group : Unspecified Name : libgphoto2 Group : Unspecified Name : libXft Group : Unspecified Name : cogl Group : Unspecified Name : pangomm Group : Unspecified Name : urw-base35-bookman-fonts Group : Unspecified Name : urw-base35-c059-fonts Group : Unspecified Name : urw-base35-d050000l-fonts Group : Unspecified Name : urw-base35-gothic-fonts Group : Unspecified Name : urw-base35-nimbus-mono-ps-fonts Group : Unspecified Name : urw-base35-nimbus-roman-fonts Group : Unspecified Name : urw-base35-nimbus-sans-fonts Group : Unspecified Name : urw-base35-p052-fonts Group : Unspecified Name : urw-base35-standard-symbols-ps-fonts Group : Unspecified Name : urw-base35-z003-fonts Group : Unspecified Name : urw-base35-fonts Group : Unspecified Name : libgcab1 Group : Unspecified Name : libgee Group : Unspecified Name : libxklavier Group : Unspecified Name : low-memory-monitor Group : Unspecified Name : libao Group : Unspecified Name : pcaudiolib Group : Unspecified Name : speech-dispatcher-espeak-ng Group : Unspecified Name : speech-dispatcher Group : Unspecified Name : libatasmart Group : Unspecified Name : python3-dbus Group : Unspecified Name : python3-six Group : Unspecified Name : python3-iniparse Group : Unspecified Name : switcheroo-control Group : Unspecified Name : itstool Group : Unspecified Name : python3-inotify Group : Unspecified Name : python3-libcomps Group : Unspecified Name : fprintd Group : Unspecified Name : python3-chardet Group : Unspecified Name : python3-decorator Group : Unspecified Name : python3-ethtool Group : Unspecified Name : python3-gpg Group : Unspecified Name : python3-ptyprocess Group : Unspecified Name : python3-pexpect Group : Unspecified Name : python3-pysocks Group : Unspecified Name : python3-pyyaml Group : Unspecified Name : setroubleshoot-plugins Group : Unspecified Name : brlapi Group : Unspecified Name : brltty Group : Unspecified Name : python3-brlapi Group : Unspecified Name : gom Group : Unspecified Name : libcap-ng-python3 Group : Unspecified Name : libpeas-loader-python3 Group : Unspecified Name : python3-pyatspi Group : Unspecified Name : python3-psutil Group : Unspecified Name : python3-pycurl Group : Unspecified Name : python3-speechd Group : Unspecified Name : perl-Digest Group : Unspecified Name : perl-Digest-MD5 Group : Unspecified Name : perl-Data-Dumper Group : Unspecified Name : perl-libnet Group : Unspecified Name : perl-URI Group : Unspecified Name : perl-Mozilla-CA Group : Unspecified Name : perl-IO-Socket-IP Group : Unspecified Name : perl-Time-Local Group : Unspecified Name : perl-File-Path Group : Unspecified Name : perl-Pod-Escapes Group : Unspecified Name : perl-Text-Tabs+Wrap Group : Unspecified Name : perl-Term-ANSIColor Group : Unspecified Name : perl-File-Temp Group : Unspecified Name : perl-Term-Cap Group : Unspecified Name : perl-Pod-Simple Group : Unspecified Name : perl-Socket Group : Unspecified Name : perl-podlators Group : Unspecified Name : perl-Pod-Perldoc Group : Unspecified Name : perl-Text-ParseWords Group : Unspecified Name : perl-Pod-Usage Group : Unspecified Name : perl-MIME-Base64 Group : Unspecified Name : perl-constant Group : Unspecified Name : perl-Storable Group : Unspecified Name : perl-parent Group : Unspecified Name : perl-Getopt-Long Group : Unspecified Name : perl-Carp Group : Unspecified Name : perl-Exporter Group : Unspecified Name : perl-PathTools Group : Unspecified Name : perl-Encode Group : Unspecified Name : perl-Math-BigInt Group : Unspecified Name : perl-DBI Group : Unspecified Name : perl-DBD-SQLite Group : Unspecified Name : sound-theme-freedesktop Group : Unspecified Name : gsound Group : Unspecified Name : gnome-desktop3 Group : Unspecified Name : libhandy Group : Unspecified Name : clutter Group : Unspecified Name : libgweather Group : Unspecified Name : clutter-gtk Group : Unspecified Name : gcr Group : Unspecified Name : gspell Group : Unspecified Name : libgnomekbd Group : Unspecified Name : libpeas-gtk Group : Unspecified Name : clutter-gst3 Group : Unspecified Name : cheese-libs Group : Unspecified Name : gnome-autoar Group : Unspecified Name : gnome-bluetooth-libs Group : Unspecified Name : grilo Group : Unspecified Name : gtkmm30 Group : Unspecified Name : libspectre Group : Unspecified Name : fprintd-pam Group : Unspecified Name : gnome-bluetooth Group : Unspecified Name : colord-gtk Group : Unspecified Name : gnome-color-manager Group : Unspecified Name : libwnck3 Group : Unspecified Name : vte291 Group : Unspecified Name : gnome-terminal Group : Unspecified Name : xdg-user-dirs-gtk Group : Unspecified Name : foomatic-db-ppds Group : Unspecified Name : foomatic-db Group : Unspecified Name : foomatic Group : Unspecified Name : cups-pk-helper Group : Unspecified Name : python3-cups Group : Unspecified Name : system-config-printer-libs Group : Unspecified Name : libsane-airscan Group : Unspecified Name : sane-airscan Group : Unspecified Name : hplip-libs Group : Unspecified Name : libshout Group : Unspecified Name : libgdata Group : Unspecified Name : grilo-plugins Group : Unspecified Name : gnome-shell-extension-background-logo Group : Unspecified Name : cheese Group : Unspecified Name : libsane-hpaio Group : Unspecified Name : system-config-printer-udev Group : Unspecified Name : pnm2ppa Group : Unspecified Name : gutenprint-cups Group : Unspecified Name : gnome-terminal-nautilus Group : Unspecified Name : gedit Group : Unspecified Name : gnome-calculator Group : Unspecified Name : eog Group : Unspecified Name : baobab Group : Unspecified Name : gnome-characters Group : Unspecified Name : gnome-disk-utility Group : Unspecified Name : gnome-font-viewer Group : Unspecified Name : enscript Group : Unspecified Name : yelp-tools Group : Unspecified Name : xorg-x11-drv-evdev Group : Unspecified Name : xorg-x11-drv-fbdev Group : Unspecified Name : xorg-x11-drv-vmware Group : Unspecified Name : paps Group : Unspecified Name : pinfo Group : Unspecified Name : mlocate Group : Unspecified Name : psacct Group : Unspecified Name : lsof Group : Unspecified Name : prefixdevname Group : Unspecified Name : langpacks-en Group : Unspecified Name : ed Group : Unspecified Name : xorg-x11-utils Group : Unspecified Name : iprutils Group : Unspecified Name : xorg-x11-xinit-session Group : Unspecified Name : dos2unix Group : Unspecified Name : lsscsi Group : Unspecified Name : symlinks Group : Unspecified Name : time Group : Unspecified Name : tree Group : Unspecified Name : thai-scalable-waree-fonts Group : Unspecified Name : dejavu-serif-fonts Group : Unspecified Name : jomolhari-fonts Group : Unspecified Name : julietaula-montserrat-fonts Group : Unspecified Name : khmer-os-system-fonts Group : Unspecified Name : lohit-assamese-fonts Group : Unspecified Name : lohit-bengali-fonts Group : Unspecified Name : lohit-devanagari-fonts Group : Unspecified Name : lohit-gujarati-fonts Group : Unspecified Name : lohit-kannada-fonts Group : Unspecified Name : lohit-odia-fonts Group : Unspecified Name : lohit-tamil-fonts Group : Unspecified Name : lohit-telugu-fonts Group : Unspecified Name : paktype-naskh-basic-fonts Group : Unspecified Name : pt-sans-fonts Group : Unspecified Name : sil-abyssinica-fonts Group : Unspecified Name : sil-nuosu-fonts Group : Unspecified Name : sil-padauk-fonts Group : Unspecified Name : smc-meera-fonts Group : Unspecified Name : stix-fonts Group : Unspecified Name : gutenprint-doc Group : Unspecified Name : gnome-user-docs Group : Unspecified Name : words Group : Unspecified Name : mailcap Group : Unspecified Name : gpg-pubkey Group : Public Keys Name : gpg-pubkey Group : Public Keys Name : xz-libs Group : Unspecified Name : xz Group : Unspecified Name : s-nail Group : Unspecified Name : mariadb-connector-c-config Group : Unspecified Name : mariadb-connector-c Group : Unspecified Name : gpg-pubkey Group : Public Keys Name : rkhunter Group : Unspecified Name : perl-Sys-CPU Group : Unspecified Name : perl-Sys-MemInfo Group : Unspecified Name : perl-Date-Manip Group : Unspecified Name : tinycdb Group : Unspecified Name : procmail Group : Unspecified Name : pv Group : Unspecified Name : libverto-libev Group : Unspecified Name : m4 Group : Unspecified Name : clucene-core Group : Unspecified Name : libexttextcat Group : Unspecified Name : falcon-sensor Group : System Environment/Daemons Name : libdhash Group : Unspecified Name : libcollection Group : Unspecified Name : libref_array Group : Unspecified Name : libbasicobjects Group : Unspecified Name : fribidi Group : Unspecified Name : libgtop2 Group : Unspecified Name : hicolor-icon-theme Group : Unspecified Name : subscription-manager-rhsm-certificates Group : Unspecified Name : python3-gobject-base Group : Unspecified Name : python3-gobject-base-noarch Group : Unspecified Name : python3-cairo Group : Unspecified Name : libwpe Group : Unspecified Name : libpath_utils Group : Unspecified Name : libini_config Group : Unspecified Name : desktop-file-utils Group : Unspecified Name : libestr Group : Unspecified Name : zenity Group : Unspecified Name : gnome-tour Group : Unspecified Name : mozilla-filesystem Group : Unspecified Name : libusbx Group : Unspecified Name : libnma Group : Unspecified Name : gzip Group : Unspecified Name : dbus-broker Group : Unspecified Name : sane-backends Group : Unspecified Name : sane-backends-drivers-cameras Group : Unspecified Name : sane-backends-libs Group : Unspecified Name : sane-backends-drivers-scanners Group : Unspecified Name : xdg-dbus-proxy Group : Unspecified Name : xdg-desktop-portal-gtk Group : Unspecified Name : gnome-initial-setup Group : Unspecified Name : gnome-system-monitor Group : Unspecified Name : wpebackend-fdo Group : Unspecified Name : python3-gobject Group : Unspecified Name : python3-lxml Group : Unspecified Name : woff2 Group : Unspecified Name : tcl Group : Unspecified Name : inih Group : Unspecified Name : speex Group : Unspecified Name : wavpack Group : Unspecified Name : python3-pyrfc3339 Group : Unspecified Name : python3-zope-interface Group : Unspecified Name : python3-ply Group : Unspecified Name : python3-pycparser Group : Unspecified Name : python3-cffi Group : Unspecified Name : python3-pyOpenSSL Group : Unspecified Name : python3-distro Group : Unspecified Name : python3-configobj Group : Unspecified Name : python3-zope-event Group : Unspecified Name : python3-zope-component Group : Unspecified Name : python3-requests-toolbelt Group : Unspecified Name : python3-parsedatetime Group : Unspecified Name : python3-augeas Group : Unspecified Name : perl-Compress-Raw-Zlib Group : Unspecified Name : perl-Digest-SHA Group : Unspecified Name : perl-Digest-HMAC Group : Unspecified Name : perl-LWP-MediaTypes Group : Unspecified Name : perl-NTLM Group : Unspecified Name : perl-IO-HTML Group : Unspecified Name : perl-Socket6 Group : Unspecified Name : perl-NetAddr-IP Group : Unspecified Name : perl-Data-Validate-IP Group : Unspecified Name : perl-Try-Tiny Group : Unspecified Name : perl-Encode-Locale Group : Unspecified Name : perl-HTML-Tagset Group : Unspecified Name : perl-TimeDate Group : Unspecified Name : perl-HTTP-Date Group : Unspecified Name : perl-File-Listing Group : Unspecified Name : perl-Clone Group : Unspecified Name : perl-Data-Dump Group : Unspecified Name : perl-WWW-RobotRules Group : Unspecified Name : perl-Compress-Raw-Bzip2 Group : Unspecified Name : perl-IO-Compress Group : Unspecified Name : perl-HTTP-Message Group : Unspecified Name : perl-HTML-Parser Group : Unspecified Name : perl-CGI Group : Unspecified Name : perl-HTTP-Negotiate Group : Unspecified Name : perl-HTTP-Cookies Group : Unspecified Name : perl-Net-HTTP Group : Unspecified Name : perl-libwww-perl Group : Unspecified Name : perl-Text-Balanced Group : Unspecified Name : perl-Filter Group : Unspecified Name : perl-Switch Group : Unspecified Name : perl-Net-IP Group : Unspecified Name : awstats Group : Unspecified Name : fontconfig Group : Unspecified Name : libteam Group : Unspecified Name : libtracker-sparql Group : Unspecified Name : tracker Group : Unspecified Name : teamd Group : Unspecified Name : gpg-pubkey Group : Public Keys Name : gpg-pubkey Group : Public Keys Name : gpg-pubkey Group : Public Keys Name : gpg-pubkey Group : Public Keys Name : fontawesome-fonts Group : Unspecified Name : keyutils-libs Group : Unspecified Name : libwayland-client Group : Unspecified Name : libwayland-server Group : Unspecified Name : jbig2dec-libs Group : Unspecified Name : qpdf-libs Group : Unspecified Name : keyutils Group : Unspecified Name : efivar-libs Group : Unspecified Name : libpkgconf Group : Unspecified Name : pkgconf Group : Unspecified Name : libwayland-egl Group : Unspecified Name : redhat-indexhtml Group : Documentation Name : pkgconf-m4 Group : Unspecified Name : pkgconf-pkg-config Group : Unspecified Name : pango Group : Unspecified Name : ModemManager-glib Group : Unspecified Name : shared-mime-info Group : Unspecified Name : libxmlb Group : Unspecified Name : libqrtr-glib Group : Unspecified Name : libqmi Group : Unspecified Name : gobject-introspection Group : Unspecified Name : adcli Group : Unspecified Name : libqmi-utils Group : Unspecified Name : nm-connection-editor Group : Unspecified Name : osinfo-db-tools Group : Unspecified Name : libosinfo Group : Unspecified Name : ModemManager Group : Unspecified Name : adobe-source-code-pro-fonts Group : Unspecified Name : gnome-logs Group : Unspecified Name : python3-dmidecode Group : Unspecified Name : orca Group : Unspecified Name : spice-vdagent Group : Unspecified Name : gtksourceview4 Group : Unspecified Name : perl-Net-DNS Group : Unspecified Name : libwayland-cursor Group : Unspecified Name : libnetfilter_conntrack Group : Unspecified Name : zip Group : Unspecified Name : google-noto-emoji-color-fonts Group : Unspecified Name : texlive-lib Group : Applications/Publishing Name : flac-libs Group : Unspecified Name : zlib Group : Unspecified Name : dbus Group : Unspecified Name : lua-libs Group : Unspecified Name : dbus-libs Group : Unspecified Name : libffi Group : Unspecified Name : plymouth-core-libs Group : Unspecified Name : protobuf-c Group : Unspecified Name : gnupg2 Group : Unspecified Name : gmp Group : Unspecified Name : libwebp Group : Unspecified Name : plymouth-graphics-libs Group : Unspecified Name : libgusb Group : Unspecified Name : librelp Group : Unspecified Name : dbus-tools Group : Unspecified Name : apr-util-bdb Group : Unspecified Name : apr-util Group : Unspecified Name : apr-util-openssl Group : Unspecified Name : gettext-libs Group : Unspecified Name : gettext Group : Unspecified Name : libxcvt Group : Unspecified Name : libfastjson Group : Unspecified Name : libsrtp Group : Unspecified Name : liblouis Group : Unspecified Name : gjs Group : Unspecified Name : libedit Group : Unspecified Name : libcanberra Group : Unspecified Name : libcanberra-gtk3 Group : Unspecified Name : dbus-common Group : Unspecified Name : sendmail Group : Unspecified Name : totem-video-thumbnailer Group : Unspecified Name : wireplumber-libs Group : Unspecified Name : wireplumber Group : Unspecified Name : appstream Group : Unspecified Name : plymouth Group : Unspecified Name : plymouth-scripts Group : Unspecified Name : plymouth-plugin-label Group : Unspecified Name : plymouth-plugin-two-step Group : Unspecified Name : plymouth-theme-spinner Group : Unspecified Name : vdo Group : Unspecified Name : plymouth-system-theme Group : Unspecified Name : chrome-gnome-shell Group : Unspecified Name : totem Group : Unspecified Name : sendmail-cf Group : Unspecified Name : dbus-daemon Group : Unspecified Name : python3-pytz Group : Unspecified Name : python3-louis Group : Unspecified Name : espeak-ng Group : Unspecified Name : lsb_release Group : Unspecified Name : tracker-miners Group : Unspecified Name : pixman Group : Unspecified Name : apr Group : Unspecified Name : xfsdump Group : Unspecified Name : python3-importlib-metadata Group : Unspecified Name : bash Group : Unspecified Name : libacl Group : Unspecified Name : libjpeg-turbo Group : Unspecified Name : liberation-fonts-common Group : Unspecified Name : acl Group : Unspecified Name : file-libs Group : Unspecified Name : file Group : Unspecified Name : google-noto-cjk-fonts-common Group : Unspecified Name : liberation-mono-fonts Group : Unspecified Name : squashfs-tools Group : Unspecified Name : checkpolicy Group : Unspecified Name : liburing Group : Unspecified Name : tracer-common Group : Unspecified Name : setup Group : System Environment/Base Name : harfbuzz Group : Unspecified Name : PackageKit-glib Group : Unspecified Name : librsvg2 Group : Unspecified Name : pipewire Group : Unspecified Name : pipewire-libs Group : Unspecified Name : gtk4 Group : Unspecified Name : python3-setools Group : Unspecified Name : PackageKit Group : Unspecified Name : rpcbind Group : Unspecified Name : libfido2 Group : Unspecified Name : pipewire-jack-audio-connection-kit-libs Group : Unspecified Name : pipewire-gstreamer Group : Unspecified Name : xdg-desktop-portal Group : Unspecified Name : xdg-desktop-portal-gnome Group : Unspecified Name : python3-tracer Group : Unspecified Name : libkcapi Group : Unspecified Name : libkcapi-hmaccalc Group : Unspecified Name : python3-file-magic Group : Unspecified Name : harfbuzz-icu Group : Unspecified Name : nautilus-extensions Group : Unspecified Name : nautilus Group : Unspecified Name : gnome-menus Group : Unspecified Name : procps-ng Group : Unspecified Name : libfprint Group : Unspecified Name : pipewire-jack-audio-connection-kit Group : Unspecified Name : PackageKit-command-not-found Group : Unspecified Name : setools-console Group : Unspecified Name : pipewire-alsa Group : Unspecified Name : pipewire-pulseaudio Group : Unspecified Name : pipewire-utils Group : Unspecified Name : smartmontools Group : Unspecified Name : librsvg2-tools Group : Unspecified Name : PackageKit-gstreamer-plugin Group : Unspecified Name : PackageKit-gtk3-module Group : Unspecified Name : sushi Group : Unspecified Name : realmd Group : Unspecified Name : openssl-pkcs11 Group : Unspecified Name : tcpdump Group : Unspecified Name : libXpm Group : Unspecified Name : perl-HTTP-Tiny Group : Unspecified Name : google-noto-sans-cjk-ttc-fonts Group : Unspecified Name : google-noto-serif-cjk-ttc-fonts Group : Unspecified Name : liberation-sans-fonts Group : Unspecified Name : liberation-serif-fonts Group : Unspecified Name : bash-completion Group : Unspecified Name : lynx Group : Unspecified Name : libappstream-glib Group : Unspecified Name : python3-idna Group : Unspecified Name : c-ares Group : Unspecified Name : telnet Group : Unspecified Name : libuv Group : Unspecified Name : mtr Group : Unspecified Name : ca-certificates Group : Unspecified Name : libmnl Group : Unspecified Name : libnftnl Group : Unspecified Name : gnome-keyring Group : Unspecified Name : libevent Group : Unspecified Name : gnome-keyring-pam Group : Unspecified Name : wget Group : Unspecified Name : python3-zipp Group : Unspecified Name : dmidecode Group : Unspecified Name : fuse3-libs Group : Unspecified Name : filesystem Group : System Environment/Base Name : libgcrypt Group : Unspecified Name : ibus-libs Group : Unspecified Name : libpciaccess Group : Unspecified Name : poppler Group : Unspecified Name : findutils Group : Unspecified Name : pcre Group : Unspecified Name : tar Group : Unspecified Name : libtool-ltdl Group : Unspecified Name : xmlsec1 Group : Unspecified Name : pcre2-syntax Group : Unspecified Name : pcre2 Group : Unspecified Name : fuse-common Group : Unspecified Name : fuse3 Group : Unspecified Name : poppler-utils Group : Unspecified Name : poppler-cpp Group : Unspecified Name : libdecor Group : Unspecified Name : libadwaita Group : Unspecified Name : gdbm-libs Group : Unspecified Name : iw Group : Unspecified Name : libeconf Group : Unspecified Name : libndp Group : Unspecified Name : libnghttp2 Group : Unspecified Name : oniguruma Group : Unspecified Name : libmaxminddb Group : Unspecified Name : libslirp Group : Unspecified Name : appstream-data Group : Unspecified Name : python3-pip-wheel Group : Unspecified Name : libtirpc Group : Unspecified Name : tpm2-tss Group : Unspecified Name : bolt Group : Unspecified Name : libjose Group : Unspecified Name : jose Group : Unspecified Name : libsolv Group : Unspecified Name : gssproxy Group : Unspecified Name : libstoragemgmt Group : Unspecified Name : python3-libstoragemgmt Group : Unspecified Name : wireless-regdb Group : Unspecified Name : python3-systemd Group : Unspecified Name : power-profiles-daemon Group : Unspecified Name : cockpit-pcp Group : Unspecified Name : ibus-gtk3 Group : Unspecified Name : ibus Group : Unspecified Name : ibus-setup Group : Unspecified Name : librhsm Group : Unspecified Name : xmlsec1-openssl Group : Unspecified Name : nmap-ncat Group : Unspecified Name : perl-IO-Socket-SSL Group : Unspecified Name : nmap Group : Unspecified Name : insights-client Group : Applications/System Name : gnome-software Group : Unspecified Name : rtkit Group : Unspecified Name : net-tools Group : Unspecified Name : python3-urllib3 Group : Unspecified Name : usbutils Group : Unspecified Name : blktrace Group : Unspecified Name : gnome-screenshot Group : Unspecified Name : net-snmp-libs Group : Unspecified Name : pcre2-utf32 Group : Unspecified Name : poppler-glib Group : Unspecified Name : libksba Group : Unspecified Name : libiptcdata Group : Unspecified Name : libnet Group : Unspecified Name : orc Group : Unspecified Name : perl-Scalar-List-Utils Group : Unspecified Name : python-josepy-doc Group : Unspecified Name : python3-josepy Group : Unspecified Name : p11-kit Group : Unspecified Name : p11-kit-trust Group : Unspecified Name : mpg123-libs Group : Unspecified Name : p11-kit-server Group : Unspecified Name : libbrotli Group : Unspecified Name : cfg2html Group : Applications/File Name : os-prober Group : Unspecified Name : iptables-libs Group : Unspecified Name : iptables-nft Group : Unspecified Name : ipset-libs Group : Unspecified Name : ipset Group : Unspecified Name : bzip2-libs Group : Unspecified Name : bzip2 Group : Unspecified Name : libnfnetlink Group : Unspecified Name : fail2ban-selinux Group : Unspecified Name : fail2ban-server Group : Unspecified Name : fail2ban-firewalld Group : Unspecified Name : fail2ban-sendmail Group : Unspecified Name : fail2ban Group : Unspecified Name : freetype Group : Unspecified Name : python3-acme Group : Unspecified Name : python3-certbot Group : Unspecified Name : certbot Group : Unspecified Name : python3-certbot-apache Group : Unspecified Name : epel-release Group : Unspecified Name : libzstd Group : Unspecified Name : libdrm Group : Unspecified Name : libuuid Group : Unspecified Name : expat Group : Unspecified Name : libX11-xcb Group : Unspecified Name : alternatives Group : Unspecified Name : libnl3 Group : Unspecified Name : pciutils-libs Group : Unspecified Name : fuse-libs Group : Unspecified Name : libsmartcols Group : Unspecified Name : libselinux Group : Unspecified Name : libsemanage Group : Unspecified Name : openldap Group : Unspecified Name : libtasn1 Group : Unspecified Name : nettle Group : Unspecified Name : sg3_utils-libs Group : Unspecified Name : composefs-libs Group : Unspecified Name : libsndfile Group : Unspecified Name : libselinux-utils Group : Unspecified Name : libxslt Group : Unspecified Name : google-noto-fonts-common Group : Unspecified Name : composefs Group : Unspecified Name : python3-libselinux Group : Unspecified Name : pciutils Group : Unspecified Name : rsync Group : Unspecified Name : pigz Group : Unspecified Name : openjpeg2 Group : Unspecified Name : yajl Group : Unspecified Name : yelp-xsl Group : Unspecified Name : libX11-common Group : Unspecified Name : libX11 Group : Unspecified Name : libva Group : Unspecified Name : rhsm-icons Group : Unspecified Name : quota-nls Group : Unspecified Name : quota Group : Unspecified Name : kbd-misc Group : Unspecified Name : kbd-legacy Group : Unspecified Name : kbd Group : Unspecified Name : coreutils-common Group : Unspecified Name : coreutils Group : Unspecified Name : libblkid Group : Unspecified Name : libmount Group : Unspecified Name : gstreamer1 Group : Unspecified Name : gstreamer1-plugins-base Group : Unspecified Name : gvfs-client Group : Unspecified Name : pulseaudio-libs Group : Unspecified Name : gstreamer1-plugins-good Group : Unspecified Name : pulseaudio-libs-glib2 Group : Unspecified Name : gnome-online-accounts Group : Unspecified Name : colord-libs Group : Unspecified Name : gvfs Group : Unspecified Name : util-linux-core Group : Unspecified Name : libfdisk Group : Unspecified Name : util-linux Group : Unspecified Name : parted Group : Unspecified Name : geoclue2 Group : Unspecified Name : colord Group : Unspecified Name : geoclue2-libs Group : Unspecified Name : xorg-x11-drv-libinput Group : Unspecified Name : authselect-libs Group : Unspecified Name : initscripts-service Group : Unspecified Name : wpa_supplicant Group : Unspecified Name : dovecot Group : Unspecified Name : clevis Group : Unspecified Name : clevis-luks Group : Unspecified Name : flatpak-session-helper Group : Unspecified Name : flatpak-selinux Group : Unspecified Name : evolution-data-server-langpacks Group : Unspecified Name : evolution-data-server Group : Unspecified Name : evolution-data-server-ui Group : Unspecified Name : volume_key-libs Group : Unspecified Name : libgs Group : Unspecified Name : ghostscript-tools-fonts Group : Unspecified Name : ghostscript-tools-printing Group : Unspecified Name : ghostscript Group : Unspecified Name : device-mapper-persistent-data Group : Unspecified Name : subscription-manager-cockpit Group : Unspecified Name : authselect Group : Unspecified Name : flatpak Group : Unspecified Name : dovecot-pigeonhole Group : Unspecified Name : strace Group : Unspecified Name : flatpak-libs Group : Unspecified Name : util-linux-user Group : Unspecified Name : gvfs-smb Group : Unspecified Name : mcelog Group : Unspecified Name : rasdaemon Group : Unspecified Name : rsync-daemon Group : Unspecified Name : gvfs-fuse Group : Unspecified Name : gvfs-goa Group : Unspecified Name : gvfs-gphoto2 Group : Unspecified Name : gvfs-mtp Group : Unspecified Name : gstreamer1-plugins-good-gtk Group : Unspecified Name : pulseaudio-utils Group : Unspecified Name : gstreamer1-plugins-ugly-free Group : Unspecified Name : initscripts-rename-device Group : Unspecified Name : xdg-utils Group : Unspecified Name : python3-libsemanage Group : Unspecified Name : google-noto-sans-gurmukhi-fonts Group : Unspecified Name : google-noto-sans-sinhala-vf-fonts Group : Unspecified Name : sg3_utils Group : Unspecified Name : openldap-compat Group : Unspecified Name : libnl3-cli Group : Unspecified Name : fuse Group : Unspecified Name : libev Group : Unspecified Name : nano Group : Unspecified Name : zstd Group : Unspecified Name : iptables-services Group : Unspecified Name : gstreamer1-plugins-bad-free-libs Group : Unspecified Name : gstreamer1-plugins-bad-free Group : Unspecified Name : libblockdev-utils Group : Unspecified Name : krb5-libs Group : Unspecified Name : redhat-logos Group : System Environment/Base Name : redhat-backgrounds Group : System Environment/Base Name : libdb Group : Unspecified Name : rhc Group : Unspecified Name : lockdev Group : Unspecified Name : libblockdev Group : Unspecified Name : libblockdev-crypto Group : Unspecified Name : libblockdev-fs Group : Unspecified Name : libblockdev-loop Group : Unspecified Name : libblockdev-lvm Group : Unspecified Name : libblockdev-mdraid Group : Unspecified Name : libblockdev-part Group : Unspecified Name : libblockdev-swap Group : Unspecified Name : libvpx Group : Unspecified Name : redhat-logos-httpd Group : System Environment/Base Name : gpg-pubkey Group : Public Keys Name : oniguruma5php Group : Unspecified Name : nginx-filesystem Group : Unspecified Name : remi-libzip Group : Unspecified Name : libicu74 Group : Unspecified Name : svt-av1-libs Group : Unspecified Name : libvmaf Group : Unspecified Name : libraqm Group : Unspecified Name : libimagequant Group : Unspecified Name : libavif Group : Unspecified Name : gd3php Group : Unspecified Name : capstone Group : Unspecified Name : libsodium Group : Unspecified Name : php-pecl-ssh2 Group : Unspecified Name : gnome-remote-desktop Group : Unspecified Name : python3-configargparse Group : Unspecified Name : perl-Class-Struct Group : Unspecified Name : perl-B Group : Unspecified Name : perl-AutoLoader Group : Unspecified Name : perl-libs Group : Unspecified Name : perl-NDBM_File Group : Unspecified Name : perl-Fcntl Group : Unspecified Name : perl-Symbol Group : Unspecified Name : perl-POSIX Group : Unspecified Name : perl-File-Basename Group : Unspecified Name : perl-SelectSaver Group : Unspecified Name : perl-Errno Group : Unspecified Name : perl-Getopt-Std Group : Unspecified Name : perl-interpreter Group : Unspecified Name : perl-mro Group : Unspecified Name : perl-overloading Group : Unspecified Name : perl-overload Group : Unspecified Name : perl-File-stat Group : Unspecified Name : perl-IO Group : Unspecified Name : perl-FileHandle Group : Unspecified Name : perl-IPC-Open3 Group : Unspecified Name : perl-Math-Complex Group : Unspecified Name : perl-diagnostics Group : Unspecified Name : perl-File-Copy Group : Unspecified Name : perl-File-Find Group : Unspecified Name : perl-Sys-Hostname Group : Unspecified Name : perl-locale Group : Unspecified Name : perl-DynaLoader Group : Unspecified Name : perl-I18N-Langinfo Group : Unspecified Name : perl-base Group : Unspecified Name : perl-deprecate Group : Unspecified Name : perl-if Group : Unspecified Name : perl-lib Group : Unspecified Name : perl-subs Group : Unspecified Name : perl-vars Group : Unspecified Name : libicu Group : Unspecified Name : gdk-pixbuf2 Group : Unspecified Name : libxml2 Group : Unspecified Name : python3-libxml2 Group : Unspecified Name : gdk-pixbuf2-modules Group : Unspecified Name : rav1e-libs Group : Unspecified Name : which Group : Unspecified Name : python3-requests Group : Unspecified Name : crowdsec-firewall-bouncer-nftables Group : Unspecified Name : libjxl Group : Unspecified Name : jxl-pixbuf-loader Group : Unspecified Name : libarchive Group : Unspecified Name : highway Group : Unspecified Name : pam Group : Unspecified Name : nspr Group : Unspecified Name : nss-util Group : Unspecified Name : nss-softokn-freebl Group : Unspecified Name : nss-softokn Group : Unspecified Name : nss Group : Unspecified Name : nss-sysinit Group : Unspecified Name : php-pecl-zip Group : Development/Languages Name : libaom Group : Unspecified Name : xorg-x11-drv-wacom-serial-support Group : Unspecified Name : libwacom-data Group : Unspecified Name : libwacom Group : Unspecified Name : dnsmasq Group : Unspecified Name : libinput Group : Unspecified Name : xorg-x11-drv-wacom Group : Unspecified Name : mysql-selinux Group : Unspecified Name : python3-cryptography Group : Unspecified Name : libssh2 Group : Unspecified Name : php-common Group : Unspecified Name : php-mbstring Group : Unspecified Name : php-pdo Group : Unspecified Name : php-xml Group : Unspecified Name : php-mysqlnd Group : Unspecified Name : php-cli Group : Unspecified Name : php-fpm Group : Unspecified Name : php-gd Group : Unspecified Name : php-intl Group : Unspecified Name : php-opcache Group : Unspecified Name : php-process Group : Unspecified Name : php-sodium Group : Unspecified Name : php Group : Unspecified Name : phpMyAdmin Group : Unspecified Name : remi-release Group : System Environment/Base Name : firefox Group : Unspecified Name : kernel-modules-core Group : Unspecified Name : kernel-core Group : Unspecified Name : kernel-modules Group : Unspecified Name : kernel Group : Unspecified Name : crowdsec Group : Unspecified Name : katello-ca-consumer-satellite6.it.ubc.ca Group : Applications/System Name : linux-firmware-whence Group : Unspecified Name : mariadb-common Group : Unspecified Name : mariadb-errmsg Group : Unspecified Name : python3-firewall Group : Unspecified Name : mariadb Group : Unspecified Name : mariadb-backup Group : Unspecified Name : mariadb-gssapi-server Group : Unspecified Name : mariadb-server-utils Group : Unspecified Name : mariadb-server Group : Unspecified Name : firewalld-filesystem Group : Unspecified Name : firewalld Group : Unspecified Name : libertas-sd8787-firmware Group : Unspecified Name : linux-firmware Group : Unspecified Name : netronome-firmware Group : Unspecified Name : kernel-modules-core Group : Unspecified Name : kernel-core Group : Unspecified Name : kernel-modules Group : Unspecified Name : kernel Group : Unspecified Name : libdav1d Group : Unspecified Name : crypto-policies Group : Unspecified Name : grub2-common Group : Unspecified Name : hyperv-daemons-license Group : Unspecified Name : gnome-control-center-filesystem Group : Unspecified Name : tzdata Group : Unspecified Name : glibc-all-langpacks Group : Unspecified Name : glibc-common Group : Unspecified Name : glibc-gconv-extra Group : Unspecified Name : glibc-langpack-en Group : Unspecified Name : libgcc Group : Unspecified Name : glibc Group : Unspecified Name : audit-libs Group : Unspecified Name : libcap Group : Unspecified Name : libstdc++ Group : Unspecified Name : libcom_err Group : Unspecified Name : libtalloc Group : Unspecified Name : sqlite-libs Group : Unspecified Name : libtevent Group : Unspecified Name : shadow-utils Group : Unspecified Name : libtdb Group : Unspecified Name : gnutls Group : Unspecified Name : glib2 Group : Unspecified Name : elfutils-libelf Group : Unspecified Name : avahi-libs Group : Unspecified Name : cups-libs Group : Unspecified Name : cyrus-sasl-lib Group : Unspecified Name : libsss_idmap Group : Unspecified Name : gsettings-desktop-schemas Group : Unspecified Name : alsa-lib Group : Unspecified Name : libsoup Group : Unspecified Name : criu Group : Unspecified Name : nftables Group : Unspecified Name : libbpf Group : Unspecified Name : iproute Group : Unspecified Name : libudisks2 Group : Unspecified Name : slirp4netns Group : Unspecified Name : httpd-filesystem Group : Unspecified Name : spirv-tools-libs Group : Unspecified Name : libtiff Group : Unspecified Name : shadow-utils-subid Group : Unspecified Name : bluez-libs Group : Unspecified Name : libnfsidmap Group : Unspecified Name : numactl-libs Group : Unspecified Name : xorg-x11-server-common Group : Unspecified Name : cups-filesystem Group : Unspecified Name : mesa-filesystem Group : Unspecified Name : hwdata Group : Unspecified Name : sssd-nfs-idmap Group : Unspecified Name : cups-filters-libs Group : Unspecified Name : criu-libs Group : Unspecified Name : alsa-ucm Group : Unspecified Name : cyrus-sasl-gssapi Group : Unspecified Name : cups-client Group : Unspecified Name : avahi-glib Group : Unspecified Name : libmbim Group : Unspecified Name : libuser Group : Unspecified Name : usermode Group : Unspecified Name : gtk-update-icon-cache Group : Unspecified Name : gtk3 Group : Unspecified Name : evince-libs Group : Unspecified Name : evince-previewer Group : Unspecified Name : evince-thumbnailer Group : Unspecified Name : e2fsprogs-libs Group : Unspecified Name : libss Group : Unspecified Name : e2fsprogs Group : Unspecified Name : bubblewrap Group : Unspecified Name : sudo Group : Unspecified Name : ethtool Group : Unspecified Name : jq Group : Unspecified Name : libgomp Group : Unspecified Name : libsepol Group : Unspecified Name : openssl-fips-provider-so Group : Unspecified Name : openssl-fips-provider Group : Unspecified Name : openssl-libs Group : Unspecified Name : systemd-libs Group : Unspecified Name : polkit-libs Group : Unspecified Name : kmod Group : Unspecified Name : NetworkManager-libnm Group : Development/Libraries Name : libsss_certmap Group : Unspecified Name : gnome-settings-daemon Group : Unspecified Name : kmod-libs Group : Unspecified Name : crun Group : Unspecified Name : libnvme Group : Unspecified Name : fuse-overlayfs Group : Unspecified Name : webkit2gtk3-jsc Group : Unspecified Name : openssh Group : Unspecified Name : sscg Group : Unspecified Name : conmon Group : Unspecified Name : ima-evm-utils Group : Unspecified Name : openssl Group : Unspecified Name : httpd-tools Group : Unspecified Name : httpd-core Group : Unspecified Name : mod_lua Group : Unspecified Name : virt-what Group : Unspecified Name : libipa_hbac Group : Unspecified Name : libsss_nss_idmap Group : Unspecified Name : sssd-client Group : Unspecified Name : libsss_sudo Group : Unspecified Name : kernel-tools-libs Group : Unspecified Name : cpp Group : Unspecified Name : aardvark-dns Group : Unspecified Name : netavark Group : Unspecified Name : grub2-pc-modules Group : Unspecified Name : bind-license Group : Unspecified Name : bind-libs Group : Unspecified Name : bind-utils Group : Unspecified Name : pcp-conf Group : Unspecified Name : pcp-libs Group : Unspecified Name : vim-filesystem Group : Unspecified Name : vim-common Group : Unspecified Name : systemd-rpm-macros Group : Unspecified Name : systemd-pam Group : Unspecified Name : systemd Group : Unspecified Name : polkit Group : Unspecified Name : samba-common Group : Unspecified Name : libwbclient Group : Unspecified Name : libldb Group : Unspecified Name : samba-common-libs Group : Unspecified Name : samba-client-libs Group : Unspecified Name : sssd-common Group : Unspecified Name : sssd-krb5-common Group : Unspecified Name : device-mapper-libs Group : Unspecified Name : device-mapper Group : Unspecified Name : device-mapper-event-libs Group : Unspecified Name : grub2-tools-minimal Group : Unspecified Name : cryptsetup-libs Group : Unspecified Name : systemd-udev Group : Unspecified Name : kpartx Group : Unspecified Name : dracut Group : System Environment/Base Name : kernel-modules-core Group : Unspecified Name : kernel-core Group : Unspecified Name : kernel-modules Group : Unspecified Name : grub2-tools Group : Unspecified Name : sssd-common-pac Group : Unspecified Name : libsmbclient Group : Unspecified Name : avahi Group : Unspecified Name : bluez Group : Unspecified Name : iscsi-initiator-utils-iscsiuio Group : Unspecified Name : iscsi-initiator-utils Group : Unspecified Name : logrotate Group : Unspecified Name : iputils Group : Unspecified Name : cups-ipptool Group : Unspecified Name : cups-filters Group : Unspecified Name : sssd-ad Group : Unspecified Name : sssd-ipa Group : Unspecified Name : dracut-squash Group : System Environment/Base Name : device-mapper-event Group : Unspecified Name : lvm2-libs Group : Unspecified Name : lvm2 Group : Unspecified Name : xfsprogs Group : Unspecified Name : udisks2 Group : Unspecified Name : udisks2-iscsi Group : Unspecified Name : udisks2-lvm2 Group : Unspecified Name : device-mapper-multipath-libs Group : Unspecified Name : device-mapper-multipath Group : Unspecified Name : sssd-krb5 Group : Unspecified Name : sssd-ldap Group : Unspecified Name : sssd-proxy Group : Unspecified Name : audit Group : Unspecified Name : cronie-anacron Group : Unspecified Name : cronie Group : Unspecified Name : elfutils-default-yama-scope Group : Unspecified Name : elfutils-libs Group : Unspecified Name : hypervkvpd Group : Unspecified Name : containernetworking-plugins Group : Unspecified Name : mod_http2 Group : Unspecified Name : httpd Group : Unspecified Name : hypervfcopyd Group : Unspecified Name : hypervvssd Group : Unspecified Name : open-vm-tools Group : Unspecified Name : redhat-release-eula Group : System Environment/Base Name : redhat-release Group : System Environment/Base Name : libssh-config Group : Unspecified Name : libssh Group : Unspecified Name : libcurl Group : Unspecified Name : NetworkManager Group : System Environment/Base Name : rsyslog-logrotate Group : Unspecified Name : rsyslog Group : Unspecified Name : librepo Group : Unspecified Name : elfutils-debuginfod-client Group : Unspecified Name : binutils-gold Group : Unspecified Name : binutils Group : Unspecified Name : dracut-network Group : System Environment/Base Name : NetworkManager-team Group : System Environment/Base Name : NetworkManager-wifi Group : System Environment/Base Name : gnome-control-center Group : Unspecified Name : NetworkManager-wwan Group : System Environment/Base Name : fwupd-plugin-flashrom Group : Unspecified Name : fwupd Group : Unspecified Name : curl Group : Unspecified Name : rpm Group : Unspecified Name : rpm-libs Group : Unspecified Name : policycoreutils Group : Unspecified Name : selinux-policy Group : Unspecified Name : selinux-policy-targeted Group : Unspecified Name : container-selinux Group : Unspecified Name : libdnf Group : Unspecified Name : grubby Group : Unspecified Name : libdnf-plugin-subscription-manager Group : Unspecified Name : cockpit-ws-selinux Group : Unspecified Name : pcp-selinux Group : Unspecified Name : passt Group : System Environment/Daemons Name : passt-selinux Group : System Environment/Daemons Name : rpm-build-libs Group : Unspecified Name : rpm-sign-libs Group : Unspecified Name : rpm-plugin-systemd-inhibit Group : Unspecified Name : ostree-libs Group : Unspecified Name : ncurses-base Group : Unspecified Name : ncurses-libs Group : Unspecified Name : kexec-tools Group : Unspecified Name : less Group : Unspecified Name : python3-setuptools-wheel Group : Unspecified Name : python-unversioned-command Group : Unspecified Name : python3 Group : Unspecified Name : python3-libs Group : Unspecified Name : cockpit-bridge Group : Unspecified Name : python3-rpm Group : Unspecified Name : python3-dateutil Group : Unspecified Name : python3-libdnf Group : Unspecified Name : python3-hawkey Group : Unspecified Name : python3-setuptools Group : Unspecified Name : python3-cloud-what Group : Unspecified Name : python3-audit Group : Unspecified Name : python3-policycoreutils Group : Unspecified Name : policycoreutils-python-utils Group : Unspecified Name : python3-subscription-manager-rhsm Group : Unspecified Name : sos Group : Applications/System Name : cockpit-packagekit Group : Unspecified Name : python3-librepo Group : Unspecified Name : cockpit-ws Group : Unspecified Name : python3-dasbus Group : Unspecified Name : setroubleshoot-server Group : Unspecified Name : cockpit-system Group : Unspecified Name : cockpit-storaged Group : Unspecified Name : dnf-data Group : Unspecified Name : python3-dnf Group : Unspecified Name : dnf Group : Unspecified Name : python3-dnf-plugins-core Group : Unspecified Name : subscription-manager Group : Unspecified Name : gnome-session Group : Unspecified Name : containers-common Group : Unspecified Name : containers-common-extra Group : Unspecified Name : podman Group : Unspecified Name : dnf-plugins-core Group : Unspecified Name : kpatch-dnf Group : System Environment/Kernel Name : llvm-filesystem Group : Unspecified Name : llvm-libs Group : Unspecified Name : mesa-libEGL Group : Unspecified Name : mesa-libgbm Group : Unspecified Name : mesa-dri-drivers Group : Unspecified Name : webkit2gtk3 Group : Unspecified Name : yelp-libs Group : Unspecified Name : mutter Group : Unspecified Name : xorg-x11-server-Xorg Group : Unspecified Name : xorg-x11-server-Xwayland Group : Unspecified Name : gnome-session-xsession Group : Unspecified Name : gnome-shell Group : Unspecified Name : gnome-session-wayland-session Group : Unspecified Name : gdm Group : Unspecified Name : gnome-shell-extension-common Group : Unspecified Name : gnome-shell-extension-desktop-icons Group : Unspecified Name : gnome-shell-extension-launch-new-instance Group : Unspecified Name : gnome-shell-extension-window-list Group : Unspecified Name : gnome-shell-extension-apps-menu Group : Unspecified Name : gnome-shell-extension-places-menu Group : Unspecified Name : vulkan-loader Group : Unspecified Name : mesa-vulkan-drivers Group : Unspecified Name : gnome-classic-session Group : Unspecified Name : yelp Group : Unspecified Name : mesa-libGL Group : Unspecified Name : bpftool Group : Unspecified Name : mesa-libxatracker Group : Unspecified Name : kpatch Group : System Environment/Kernel Name : yum-utils Group : Unspecified Name : cockpit-podman Group : Unspecified Name : buildah Group : Unspecified Name : dnf-automatic Group : Unspecified Name : yum Group : Unspecified Name : cockpit Group : Unspecified Name : vim-enhanced Group : Unspecified Name : crypto-policies-scripts Group : Unspecified Name : nfs-utils Group : Unspecified Name : python3-nftables Group : Unspecified Name : kernel-tools Group : Unspecified Name : cups Group : Unspecified Name : man-db Group : Unspecified Name : irqbalance Group : Unspecified Name : ncurses Group : Unspecified Name : vim-minimal Group : Unspecified Name : alsa-utils Group : Unspecified Name : ostree Group : Unspecified Name : pcp Group : Unspecified Name : runc Group : Unspecified Name : rpm-plugin-selinux Group : Unspecified Name : rpm-plugin-audit Group : Unspecified Name : NetworkManager-bluetooth Group : System Environment/Base Name : rsyslog-gnutls Group : Unspecified Name : rsyslog-gssapi Group : Unspecified Name : rsyslog-relp Group : Unspecified Name : NetworkManager-adsl Group : System Environment/Base Name : NetworkManager-tui Group : System Environment/Base Name : tpm2-tools Group : Unspecified Name : open-vm-tools-desktop Group : Unspecified Name : hyperv-daemons Group : Unspecified Name : sssd Group : Unspecified Name : bluez-obexd Group : Unspecified Name : grub2-pc Group : Unspecified Name : kernel Group : Unspecified Name : kmod-kvdo Group : Unspecified Name : dracut-config-rescue Group : System Environment/Base Name : cryptsetup Group : Unspecified Name : grub2-tools-extra Group : Unspecified Name : grub2-tools-efi Group : Unspecified Name : sssd-kcm Group : Unspecified Name : chrony Group : Unspecified Name : cyrus-sasl Group : Unspecified Name : mdadm Group : Unspecified Name : microcode_ctl Group : Unspecified Name : openssh-server Group : Unspecified Name : at Group : Unspecified Name : qemu-guest-agent Group : Unspecified Name : mod_ssl Group : Unspecified Name : openssh-clients Group : Unspecified Name : nvme-cli Group : Unspecified Name : ledmon Group : Unspecified Name : cyrus-sasl-scram Group : Unspecified Name : perl-Net-SSLeay Group : Unspecified Name : evince Group : Unspecified Name : evince-nautilus Group : Unspecified Name : libmbim-utils Group : Unspecified Name : lshw Group : Unspecified Name : osinfo-db Group : Unspecified Name : iproute-tc Group : Unspecified Name : cyrus-sasl-plain Group : Unspecified Name : libgexiv2 Group : Unspecified Name : libatomic Group : Unspecified Name : unzip Group : Unspecified Name : ledmon-libs Group : Unspecified Name : libibverbs Group : Unspecified Name : libsysfs Group : Unspecified Name : perl-DBD-MariaDB Group : Unspecified Name : augeas-libs Group : Unspecified Name : systemd-boot-unsigned Group : Unspecified Name : logwatch Group : Unspecified Name : emacs-filesystem Group : Unspecified Name : NetworkManager-config-server Group : System Environment/Base Name : rootfiles Group : Unspecified Name : iwl7260-firmware Group : Unspecified Name : iwl6050-firmware Group : Unspecified Name : iwl6000g2a-firmware Group : Unspecified Name : iwl5150-firmware Group : Unspecified Name : iwl3160-firmware Group : Unspecified Name : iwl2000-firmware Group : Unspecified Name : iwl135-firmware Group : Unspecified Name : iwl105-firmware Group : Unspecified Name : iwl1000-firmware Group : Unspecified Name : man-pages Group : Unspecified Name : iwl6000g2b-firmware Group : Unspecified Name : iwl5000-firmware Group : Unspecified Name : iwl2030-firmware Group : Unspecified Name : iwl100-firmware Group : Unspecified ---=[ Packages installed (sorted) ]=-------------------------------------- ### rpm -qa | sort -d -f | column -c 74 aardvark-dns-1.16.0-1.el9.x86_64 abattis-cantarell-fonts-0.301-4.el9.noarch accountsservice-0.6.55-10.el9.x86_64 accountsservice-libs-0.6.55-10.el9.x86_64 acl-2.3.1-4.el9.x86_64 adcli-0.9.2-1.el9.x86_64 adobe-mappings-cmap-20171205-12.el9.noarch adobe-mappings-cmap-deprecated-20171205-12.el9.noarch adobe-mappings-pdf-20180407-10.el9.noarch adobe-source-code-pro-fonts-2.030.1.050-12.el9.1.noarch adwaita-cursor-theme-40.1.1-3.el9.noarch adwaita-icon-theme-40.1.1-3.el9.noarch alsa-lib-1.2.14-1.el9.x86_64 alsa-ucm-1.2.14-1.el9.noarch alsa-utils-1.2.14-2.el9.x86_64 alternatives-1.24-2.el9.x86_64 appstream-0.16.1-1.el9.x86_64 appstream-data-9-20240827.el9.noarch apr-1.7.0-12.el9_3.x86_64 apr-util-1.6.1-23.el9.x86_64 apr-util-bdb-1.6.1-23.el9.x86_64 apr-util-openssl-1.6.1-23.el9.x86_64 at-3.1.23-13.el9_7.x86_64 atk-2.36.0-5.el9.x86_64 atkmm-2.28.2-2.el9.x86_64 at-spi2-atk-2.38.0-4.el9.x86_64 at-spi2-core-2.40.3-1.el9.x86_64 attr-2.5.1-3.el9.x86_64 audit-3.1.5-7.el9.x86_64 audit-libs-3.1.5-7.el9.x86_64 augeas-libs-1.14.1-3.el9.x86_64 authselect-1.2.6-3.el9.x86_64 authselect-libs-1.2.6-3.el9.x86_64 avahi-0.8-23.el9.x86_64 avahi-glib-0.8-23.el9.x86_64 avahi-libs-0.8-23.el9.x86_64 awstats-7.8-9.el9.noarch baobab-40.0-3.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-9.el9.x86_64 bash-completion-2.11-5.el9.noarch bc-1.07.1-14.el9.x86_64 bind-libs-9.16.23-34.el9_7.1.x86_64 bind-license-9.16.23-34.el9_7.1.noarch bind-utils-9.16.23-34.el9_7.1.x86_64 binutils-2.35.2-67.el9.x86_64 binutils-gold-2.35.2-67.el9.x86_64 blktrace-1.2.0-20.el9.x86_64 bluez-5.83-2.el9.x86_64 bluez-libs-5.83-2.el9.x86_64 bluez-obexd-5.83-2.el9.x86_64 bolt-0.9.7-1.el9.x86_64 bpftool-7.5.0-803.el9.x86_64 brlapi-0.8.2-4.el9.x86_64 brltty-6.3-4.el9.x86_64 bubblewrap-0.6.3-1.el9.x86_64 buildah-1.41.4-3.el9_7.x86_64 bzip2-1.0.8-10.el9_5.x86_64 bzip2-libs-1.0.8-10.el9_5.x86_64 ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.noarch cairo-1.17.4-7.el9.x86_64 cairo-gobject-1.17.4-7.el9.x86_64 cairomm-1.14.2-10.el9.x86_64 capstone-4.0.2-10.el9.x86_64 c-ares-1.19.1-2.el9_4.x86_64 certbot-3.1.0-1.el9.noarch cfg2html-7.1.2.1.g131b595-1.git202409272159.noarch checkpolicy-3.6-1.el9.x86_64 cheese-3.38.0-6.el9.x86_64 cheese-libs-3.38.0-6.el9.x86_64 chrome-gnome-shell-42.1-1.el9.x86_64 chrony-4.6.1-2.el9.x86_64 clevis-21-208.el9.x86_64 clevis-luks-21-208.el9.x86_64 clucene-core-2.3.3.4-42.20130812.e8e3d20git.el9.x86_64 clutter-1.26.4-7.el9.x86_64 clutter-gst3-3.0.27-7.el9.x86_64 clutter-gtk-1.8.4-13.el9.x86_64 cockpit-344-1.el9.x86_64 cockpit-bridge-344-1.el9.noarch cockpit-packagekit-344-1.el9.noarch cockpit-pcp-323.1-1.el9_5.x86_64 cockpit-podman-111-1.el9.noarch cockpit-storaged-344-1.el9.noarch cockpit-system-344-1.el9.noarch cockpit-ws-344-1.el9.x86_64 cockpit-ws-selinux-344-1.el9.x86_64 cogl-1.22.8-5.el9.x86_64 colord-1.4.5-6.el9_6.x86_64 colord-gtk-0.2.0-7.el9.x86_64 colord-libs-1.4.5-6.el9_6.x86_64 color-filesystem-1-28.el9.noarch composefs-1.0.8-1.el9.x86_64 composefs-libs-1.0.8-1.el9.x86_64 conmon-2.1.13-1.el9.x86_64 containernetworking-plugins-1.7.1-1.el9.x86_64 containers-common-1-135.el9_7.x86_64 containers-common-extra-1-135.el9_7.x86_64 container-selinux-2.240.0-3.el9_7.noarch coreutils-8.32-39.el9.x86_64 coreutils-common-8.32-39.el9.x86_64 cpio-2.13-16.el9.x86_64 cpp-11.5.0-11.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 criu-3.19-3.el9.x86_64 criu-libs-3.19-3.el9.x86_64 cronie-1.5.7-15.el9.x86_64 cronie-anacron-1.5.7-15.el9.x86_64 crontabs-1.11-27.20190603git.el9_0.noarch crowdsec-1.7.3-1.el9.x86_64 crowdsec-firewall-bouncer-nftables-0.0.34-1.el9.x86_64 crun-1.23.1-2.el9_7.x86_64 crypto-policies-20250905-1.git377cc42.el9_7.noarch crypto-policies-scripts-20250905-1.git377cc42.el9_7.noarch cryptsetup-2.7.2-4.el9.x86_64 cryptsetup-libs-2.7.2-4.el9.x86_64 cups-2.3.3op2-34.el9_7.x86_64 cups-client-2.3.3op2-34.el9_7.x86_64 cups-filesystem-2.3.3op2-34.el9_7.noarch cups-filters-1.28.7-22.el9.x86_64 cups-filters-libs-1.28.7-22.el9.x86_64 cups-ipptool-2.3.3op2-34.el9_7.x86_64 cups-libs-2.3.3op2-34.el9_7.x86_64 cups-pk-helper-0.2.6-14.el9.x86_64 curl-7.76.1-34.el9.x86_64 cyrus-sasl-2.1.27-22.el9.x86_64 cyrus-sasl-gssapi-2.1.27-22.el9.x86_64 cyrus-sasl-lib-2.1.27-22.el9.x86_64 cyrus-sasl-plain-2.1.27-22.el9.x86_64 cyrus-sasl-scram-2.1.27-22.el9.x86_64 dbus-1.12.20-8.el9.x86_64 dbus-broker-28-7.el9.x86_64 dbus-common-1.12.20-8.el9.noarch dbus-daemon-1.12.20-8.el9.x86_64 dbus-glib-0.110-13.el9.x86_64 dbus-libs-1.12.20-8.el9.x86_64 dbus-tools-1.12.20-8.el9.x86_64 dconf-0.40.0-6.el9.x86_64 dejavu-sans-fonts-2.37-18.el9.noarch dejavu-sans-mono-fonts-2.37-18.el9.noarch dejavu-serif-fonts-2.37-18.el9.noarch desktop-file-utils-0.26-6.el9.x86_64 device-mapper-1.02.206-2.el9.x86_64 device-mapper-event-1.02.206-2.el9.x86_64 device-mapper-event-libs-1.02.206-2.el9.x86_64 device-mapper-libs-1.02.206-2.el9.x86_64 device-mapper-multipath-0.8.7-39.el9.x86_64 device-mapper-multipath-libs-0.8.7-39.el9.x86_64 device-mapper-persistent-data-1.1.0-1.el9.x86_64 diffutils-3.7-12.el9.x86_64 dmidecode-3.6-1.el9.x86_64 dnf-4.14.0-31.el9.noarch dnf-automatic-4.14.0-31.el9.noarch dnf-data-4.14.0-31.el9.noarch dnf-plugins-core-4.3.0-24.el9_7.noarch dnsmasq-2.85-17.el9_6.x86_64 dos2unix-7.4.2-4.el9.x86_64 dosfstools-4.2-3.el9.x86_64 dotconf-1.3-28.el9.x86_64 dovecot-2.3.16-15.el9.x86_64 dovecot-pigeonhole-2.3.16-15.el9.x86_64 dracut-057-102.git20250818.el9.x86_64 dracut-config-rescue-057-102.git20250818.el9.x86_64 dracut-network-057-102.git20250818.el9.x86_64 dracut-squash-057-102.git20250818.el9.x86_64 e2fsprogs-1.46.5-8.el9.x86_64 e2fsprogs-libs-1.46.5-8.el9.x86_64 ed-1.14.2-12.el9.x86_64 efivar-libs-38-3.el9.x86_64 elfutils-debuginfod-client-0.193-1.el9.x86_64 elfutils-default-yama-scope-0.193-1.el9.noarch elfutils-libelf-0.193-1.el9.x86_64 elfutils-libs-0.193-1.el9.x86_64 emacs-filesystem-27.2-18.el9.noarch enchant2-2.2.15-6.el9.x86_64 enscript-1.6.6-28.el9.x86_64 eog-40.3-2.el9.x86_64 epel-release-9-10.el9.noarch espeak-ng-1.50-9.el9.x86_64 ethtool-6.15-2.el9.x86_64 evince-40.5-4.el9.x86_64 evince-libs-40.5-4.el9.x86_64 evince-nautilus-40.5-4.el9.x86_64 evince-previewer-40.5-4.el9.x86_64 evince-thumbnailer-40.5-4.el9.x86_64 evolution-data-server-3.40.4-10.el9.x86_64 evolution-data-server-langpacks-3.40.4-10.el9.noarch evolution-data-server-ui-3.40.4-10.el9.x86_64 exempi-2.6.0-0.2.20211007gite23c213.el9.x86_64 exiv2-0.27.5-2.el9.x86_64 exiv2-libs-0.27.5-2.el9.x86_64 expat-2.5.0-5.el9_6.x86_64 fail2ban-1.1.0-6.el9.noarch fail2ban-firewalld-1.1.0-6.el9.noarch fail2ban-selinux-1.1.0-6.el9.noarch fail2ban-sendmail-1.1.0-6.el9.noarch fail2ban-server-1.1.0-6.el9.noarch falcon-sensor-6.41.0-13804.el9.x86_64 fdk-aac-free-2.0.0-8.el9.x86_64 file-5.39-16.el9.x86_64 file-libs-5.39-16.el9.x86_64 filesystem-3.16-5.el9.x86_64 findutils-4.8.0-7.el9.x86_64 firefox-140.4.0-3.el9_6.x86_64 firewalld-1.3.4-15.el9_6.noarch firewalld-filesystem-1.3.4-15.el9_6.noarch flac-libs-1.3.3-10.el9_2.1.x86_64 flashrom-1.2-10.el9.x86_64 flatpak-1.12.9-4.el9_6.x86_64 flatpak-libs-1.12.9-4.el9_6.x86_64 flatpak-selinux-1.12.9-4.el9_6.noarch flatpak-session-helper-1.12.9-4.el9_6.x86_64 fontawesome-fonts-4.7.0-13.el9.noarch fontconfig-2.14.0-2.el9_1.x86_64 fonts-filesystem-2.0.5-7.el9.1.noarch foomatic-4.0.13-19.el9.x86_64 foomatic-db-4.0-72.20210209.el9.noarch foomatic-db-filesystem-4.0-72.20210209.el9.noarch foomatic-db-ppds-4.0-72.20210209.el9.noarch fprintd-1.94.0-3.el9.x86_64 fprintd-pam-1.94.0-3.el9.x86_64 freetype-2.10.4-10.el9_5.x86_64 fribidi-1.0.10-6.el9.2.x86_64 fstrm-0.6.1-3.el9.x86_64 fuse-2.9.9-17.el9.x86_64 fuse3-3.10.2-9.el9.x86_64 fuse3-libs-3.10.2-9.el9.x86_64 fuse-common-3.10.2-9.el9.x86_64 fuse-libs-2.9.9-17.el9.x86_64 fuse-overlayfs-1.15-1.el9.x86_64 fwupd-1.9.31-1.el9.x86_64 fwupd-plugin-flashrom-1.9.31-1.el9.x86_64 gawk-5.1.0-6.el9.x86_64 gawk-all-langpacks-5.1.0-6.el9.x86_64 gcr-3.40.0-3.el9.x86_64 gcr-base-3.40.0-3.el9.x86_64 gd-2.3.2-3.el9.x86_64 gd3php-2.3.3-9.el9.remi.x86_64 gdbm-libs-1.23-1.el9.x86_64 gdisk-1.0.7-5.el9.x86_64 gdk-pixbuf2-2.42.6-6.el9_6.x86_64 gdk-pixbuf2-modules-2.42.6-6.el9_6.x86_64 gdm-40.1-38.el9_7.x86_64 gedit-40.0-6.el9.x86_64 geoclue2-2.6.0-8.el9_6.1.x86_64 geoclue2-libs-2.6.0-8.el9_6.1.x86_64 geocode-glib-3.26.2-5.el9.x86_64 gettext-0.21-8.el9.x86_64 gettext-libs-0.21-8.el9.x86_64 ghostscript-9.54.0-19.el9_6.x86_64 ghostscript-tools-fonts-9.54.0-19.el9_6.x86_64 ghostscript-tools-printing-9.54.0-19.el9_6.x86_64 giflib-5.2.1-9.el9.x86_64 gjs-1.68.6-4.el9.x86_64 glib2-2.68.4-18.el9_7.x86_64 glibc-2.34-231.el9_7.2.x86_64 glibc-all-langpacks-2.34-231.el9_7.2.x86_64 glibc-common-2.34-231.el9_7.2.x86_64 glibc-gconv-extra-2.34-231.el9_7.2.x86_64 glibc-langpack-en-2.34-231.el9_7.2.x86_64 glibmm24-2.66.1-1.el9.x86_64 glib-networking-2.68.3-3.el9.x86_64 glx-utils-8.4.0-12.20210504git0f9e7d9.el9.x86_64 gmp-6.2.0-13.el9.x86_64 gnome-autoar-0.4.1-2.el9.x86_64 gnome-bluetooth-3.34.5-3.el9.x86_64 gnome-bluetooth-libs-3.34.5-3.el9.x86_64 gnome-calculator-40.1-2.el9.x86_64 gnome-characters-40.0-3.el9.x86_64 gnome-classic-session-40.7-28.el9.noarch gnome-color-manager-3.36.0-7.el9.x86_64 gnome-control-center-40.0-42.el9.x86_64 gnome-control-center-filesystem-40.0-42.el9.noarch gnome-desktop3-40.4-1.el9.x86_64 gnome-disk-utility-40.2-2.el9.x86_64 gnome-font-viewer-40.0-3.el9.x86_64 gnome-initial-setup-40.4-3.el9.x86_64 gnome-keyring-40.0-4.el9_4.x86_64 gnome-keyring-pam-40.0-4.el9_4.x86_64 gnome-logs-3.36.0-8.el9.x86_64 gnome-menus-3.36.0-9.el9_4.x86_64 gnome-online-accounts-3.40.0-8.el9.x86_64 gnome-remote-desktop-40.0-11.el9_6.x86_64 gnome-screenshot-40.0-5.el9.x86_64 gnome-session-40.1.1-11.el9.x86_64 gnome-session-wayland-session-40.1.1-11.el9.x86_64 gnome-session-xsession-40.1.1-11.el9.x86_64 gnome-settings-daemon-40.0.1-22.el9.x86_64 gnome-shell-40.10-31.el9_7.x86_64 gnome-shell-extension-apps-menu-40.7-28.el9.noarch gnome-shell-extension-background-logo-40.0~rc-4.el9.noarch gnome-shell-extension-common-40.7-28.el9.noarch gnome-shell-extension-desktop-icons-40.7-28.el9.noarch gnome-shell-extension-launch-new-instance-40.7-28.el9.noarch gnome-shell-extension-places-menu-40.7-28.el9.noarch gnome-shell-extension-window-list-40.7-28.el9.noarch gnome-software-45.3-3.el9.x86_64 gnome-system-monitor-40.1-3.el9.x86_64 gnome-terminal-3.40.3-1.el9.x86_64 gnome-terminal-nautilus-3.40.3-1.el9.x86_64 gnome-tour-40.1-2.el9.x86_64 gnome-user-docs-40.0-3.el9.noarch gnome-video-effects-0.5.0-7.el9.noarch gnupg2-2.3.3-4.el9.x86_64 gnutls-3.8.3-9.el9.x86_64 gobject-introspection-1.68.0-11.el9.x86_64 gom-0.4-6.el9.x86_64 google-droid-sans-fonts-20200215-11.el9.2.noarch google-noto-cjk-fonts-common-20230817-2.el9.noarch google-noto-emoji-color-fonts-20211102-1.el9.noarch google-noto-fonts-common-20201206-5.el9.noarch google-noto-sans-cjk-ttc-fonts-20230817-2.el9.noarch google-noto-sans-gurmukhi-fonts-20201206-5.el9.noarch google-noto-sans-sinhala-vf-fonts-20201206-5.el9.noarch google-noto-serif-cjk-ttc-fonts-20230817-2.el9.noarch gpgme-1.15.1-6.el9.x86_64 gpg-pubkey-3228467c-613798eb gpg-pubkey-3cdf0db4-605092b1 gpg-pubkey-478f8947-5ff329c5 gpg-pubkey-5a6340b3-6229229e gpg-pubkey-6e93cd0c-60c07349 gpg-pubkey-d059946b-60c08891 gpg-pubkey-ea83274e-63f386c5 gpg-pubkey-fd431d51-4ae0493b gpm-libs-1.20.7-29.el9.x86_64 graphene-1.10.6-2.el9.x86_64 graphite2-1.3.14-9.el9.x86_64 grep-3.6-5.el9.x86_64 grilo-0.3.13-7.el9.x86_64 grilo-plugins-0.3.13-6.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 grub2-common-2.06-114.el9_7.noarch grub2-pc-2.06-114.el9_7.x86_64 grub2-pc-modules-2.06-114.el9_7.noarch grub2-tools-2.06-114.el9_7.x86_64 grub2-tools-efi-2.06-114.el9_7.x86_64 grub2-tools-extra-2.06-114.el9_7.x86_64 grub2-tools-minimal-2.06-114.el9_7.x86_64 grubby-8.40-68.el9.x86_64 gsettings-desktop-schemas-40.0-8.el9_7.x86_64 gsm-1.0.19-6.el9.x86_64 gsound-1.0.2-15.el9.x86_64 gspell-1.9.1-3.el9.x86_64 gssproxy-0.8.4-7.el9.x86_64 gstreamer1-1.22.12-3.el9.x86_64 gstreamer1-plugins-bad-free-1.22.12-4.el9_6.x86_64 gstreamer1-plugins-bad-free-libs-1.22.12-4.el9_6.x86_64 gstreamer1-plugins-base-1.22.12-4.el9.x86_64 gstreamer1-plugins-good-1.22.12-4.el9.x86_64 gstreamer1-plugins-good-gtk-1.22.12-4.el9.x86_64 gstreamer1-plugins-ugly-free-1.22.12-3.el9.x86_64 gtk3-3.24.31-8.el9.x86_64 gtk4-4.12.3-2.el9.x86_64 gtkmm30-3.24.5-1.el9.x86_64 gtksourceview4-4.8.1-5.el9.x86_64 gtk-update-icon-cache-3.24.31-8.el9.x86_64 gutenprint-5.3.4-4.el9.x86_64 gutenprint-cups-5.3.4-4.el9.x86_64 gutenprint-doc-5.3.4-4.el9.x86_64 gutenprint-libs-5.3.4-4.el9.x86_64 gvfs-1.48.1-6.el9.x86_64 gvfs-client-1.48.1-6.el9.x86_64 gvfs-fuse-1.48.1-6.el9.x86_64 gvfs-goa-1.48.1-6.el9.x86_64 gvfs-gphoto2-1.48.1-6.el9.x86_64 gvfs-mtp-1.48.1-6.el9.x86_64 gvfs-smb-1.48.1-6.el9.x86_64 gzip-1.12-1.el9.x86_64 harfbuzz-2.7.4-10.el9.x86_64 harfbuzz-icu-2.7.4-10.el9.x86_64 hicolor-icon-theme-0.17-13.el9.noarch highcontrast-icon-theme-3.28-14.el9.noarch highway-1.2.0-7.el9.x86_64 hostname-3.23-6.el9.x86_64 hplip-common-3.21.2-6.el9.x86_64 hplip-libs-3.21.2-6.el9.x86_64 httpd-2.4.62-7.el9.x86_64 httpd-core-2.4.62-7.el9.x86_64 httpd-filesystem-2.4.62-7.el9.noarch httpd-tools-2.4.62-7.el9.x86_64 hunspell-1.7.0-11.el9.x86_64 hunspell-en-0.20140811.1-20.el9.noarch hunspell-en-GB-0.20140811.1-20.el9.noarch hunspell-en-US-0.20140811.1-20.el9.noarch hunspell-filesystem-1.7.0-11.el9.x86_64 hwdata-0.348-9.20.el9.noarch hyperv-daemons-0-0.44.20190303git.el9.x86_64 hyperv-daemons-license-0-0.44.20190303git.el9.noarch hypervfcopyd-0-0.44.20190303git.el9.x86_64 hypervkvpd-0-0.44.20190303git.el9.x86_64 hypervvssd-0-0.44.20190303git.el9.x86_64 hyphen-2.8.8-17.el9.x86_64 ibus-1.5.25-6.el9.x86_64 ibus-gtk3-1.5.25-6.el9.x86_64 ibus-libs-1.5.25-6.el9.x86_64 ibus-setup-1.5.25-6.el9.noarch iio-sensor-proxy-3.3-1.el9.x86_64 ima-evm-utils-1.6.2-2.el9.x86_64 info-6.7-15.el9.x86_64 inih-49-6.el9.x86_64 initscripts-rename-device-10.11.8-4.el9.x86_64 initscripts-service-10.11.8-4.el9.noarch insights-client-3.2.8-1.el9.noarch iproute-6.14.0-2.el9.x86_64 iproute-tc-6.14.0-2.el9.x86_64 iprutils-2.4.19-5.el9.x86_64 ipset-7.11-11.el9_5.x86_64 ipset-libs-7.11-11.el9_5.x86_64 iptables-libs-1.8.10-11.el9_5.x86_64 iptables-nft-1.8.10-11.el9_5.x86_64 iptables-services-1.8.10-11.1.el9.noarch iputils-20210202-15.el9_7.x86_64 irqbalance-1.9.4-4.el9.x86_64 iscsi-initiator-utils-6.2.1.11-0.git4b3e853.el9.x86_64 iscsi-initiator-utils-iscsiuio-6.2.1.11-0.git4b3e853.el9.x86_64 isns-utils-libs-0.101-4.el9.x86_64 iso-codes-4.6.0-3.el9.noarch itstool-2.0.6-7.el9.noarch iw-6.9-1.el9.x86_64 iwl1000-firmware-39.31.5.1-155.el9.noarch iwl100-firmware-39.31.5.1-155.el9.noarch iwl105-firmware-18.168.6.1-155.el9.noarch iwl135-firmware-18.168.6.1-155.el9.noarch iwl2000-firmware-18.168.6.1-155.el9.noarch iwl2030-firmware-18.168.6.1-155.el9.noarch iwl3160-firmware-25.30.13.0-155.el9.noarch iwl5000-firmware-8.83.5.1_1-155.el9.noarch iwl5150-firmware-8.24.2.2-155.el9.noarch iwl6000g2a-firmware-18.168.6.1-155.el9.noarch iwl6000g2b-firmware-18.168.6.1-155.el9.noarch iwl6050-firmware-41.28.5.1-155.el9.noarch iwl7260-firmware-25.30.13.0-155.el9.noarch jansson-2.14-1.el9.x86_64 jbig2dec-libs-0.19-7.el9.x86_64 jbigkit-libs-2.1-23.el9.x86_64 jomolhari-fonts-0.003-34.el9.noarch jose-14-1.el9.x86_64 jq-1.6-19.el9.x86_64 json-c-0.14-11.el9.x86_64 json-glib-1.6.6-1.el9.x86_64 julietaula-montserrat-fonts-7.210-6.el9.noarch jxl-pixbuf-loader-0.7.2-2.el9.x86_64 katello-ca-consumer-satellite6.it.ubc.ca-1.0-14.noarch kbd-2.4.0-11.el9.x86_64 kbd-legacy-2.4.0-11.el9.noarch kbd-misc-2.4.0-11.el9.noarch kernel-5.14.0-570.60.1.el9_6.x86_64 kernel-5.14.0-570.62.1.el9_6.x86_64 kernel-5.14.0-611.7.1.el9_7.x86_64 kernel-core-5.14.0-570.60.1.el9_6.x86_64 kernel-core-5.14.0-570.62.1.el9_6.x86_64 kernel-core-5.14.0-611.7.1.el9_7.x86_64 kernel-modules-5.14.0-570.60.1.el9_6.x86_64 kernel-modules-5.14.0-570.62.1.el9_6.x86_64 kernel-modules-5.14.0-611.7.1.el9_7.x86_64 kernel-modules-core-5.14.0-570.60.1.el9_6.x86_64 kernel-modules-core-5.14.0-570.62.1.el9_6.x86_64 kernel-modules-core-5.14.0-611.7.1.el9_7.x86_64 kernel-tools-5.14.0-611.7.1.el9_7.x86_64 kernel-tools-libs-5.14.0-611.7.1.el9_7.x86_64 kexec-tools-2.0.29-10.el9.x86_64 keyutils-1.6.3-1.el9.x86_64 keyutils-libs-1.6.3-1.el9.x86_64 khmer-os-system-fonts-5.0-36.el9.noarch kmod-28-11.el9.x86_64 kmod-kvdo-8.2.6.3-175.el9_7.x86_64 kmod-libs-28-11.el9.x86_64 kpartx-0.8.7-39.el9.x86_64 kpatch-0.9.7-10.el9.noarch kpatch-dnf-0.9.7_0.5-10.el9.noarch krb5-libs-1.21.1-8.el9_6.x86_64 lame-libs-3.100-12.el9.x86_64 langpacks-core-en-3.0-16.el9.noarch langpacks-core-font-en-3.0-16.el9.noarch langpacks-en-3.0-16.el9.noarch lcms2-2.12-3.el9.x86_64 ledmon-1.1.0-3.el9.x86_64 ledmon-libs-1.1.0-3.el9.x86_64 less-590-6.el9.x86_64 liba52-0.7.4-42.el9.x86_64 libacl-2.3.1-4.el9.x86_64 libadwaita-1.4.2-2.el9.x86_64 libaio-0.3.111-13.el9.x86_64 libao-1.2.0-22.el9.x86_64 libaom-3.13.1-1.el9.x86_64 libappstream-glib-0.7.18-5.el9_4.x86_64 libarchive-3.5.3-6.el9_6.x86_64 libassuan-2.5.5-3.el9.x86_64 libasyncns-0.8-22.el9.x86_64 libatasmart-0.19-22.el9.x86_64 libatomic-11.5.0-11.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libavif-0.11.1-5.el9.x86_64 libbasicobjects-0.1.1-53.el9.x86_64 libblkid-2.37.4-21.el9.x86_64 libblockdev-2.28-14.el9_6.x86_64 libblockdev-crypto-2.28-14.el9_6.x86_64 libblockdev-fs-2.28-14.el9_6.x86_64 libblockdev-loop-2.28-14.el9_6.x86_64 libblockdev-lvm-2.28-14.el9_6.x86_64 libblockdev-mdraid-2.28-14.el9_6.x86_64 libblockdev-part-2.28-14.el9_6.x86_64 libblockdev-swap-2.28-14.el9_6.x86_64 libblockdev-utils-2.28-14.el9_6.x86_64 libbpf-1.5.0-2.el9.x86_64 libbrotli-1.0.9-7.el9_5.x86_64 libbytesize-2.5-3.el9.x86_64 libcanberra-0.30-27.el9.x86_64 libcanberra-gtk3-0.30-27.el9.x86_64 libcap-2.48-10.el9.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcap-ng-python3-0.8.2-7.el9.x86_64 libcbor-0.7.0-5.el9.x86_64 libcdio-2.1.0-6.el9.x86_64 libcdio-paranoia-10.2+2.0.1-6.el9.x86_64 libcollection-0.7.0-53.el9.x86_64 libcom_err-1.46.5-8.el9.x86_64 libcomps-0.1.18-1.el9.x86_64 libconfig-1.7.2-9.el9.x86_64 libcurl-7.76.1-34.el9.x86_64 libdaemon-0.14-23.el9.x86_64 libdatrie-0.2.13-4.el9.x86_64 libdav1d-1.5.2-1.el9.x86_64 libdb-5.3.28-57.el9_6.x86_64 libdecor-0.1.1-1.el9.x86_64 libdhash-0.5.0-53.el9.x86_64 libdmx-1.1.4-12.el9.x86_64 libdnf-0.69.0-16.el9.x86_64 libdnf-plugin-subscription-manager-1.29.47.1-1.el9_7.x86_64 libdrm-2.4.123-2.el9.x86_64 libdvdnav-6.1.0-4.el9.x86_64 libdvdread-6.1.1-4.el9.x86_64 libeconf-0.4.1-4.el9.x86_64 libedit-3.1-38.20210216cvs.el9.x86_64 libepoxy-1.5.5-4.el9.x86_64 liberation-fonts-common-2.1.3-5.el9.noarch liberation-mono-fonts-2.1.3-5.el9.noarch liberation-sans-fonts-2.1.3-5.el9.noarch liberation-serif-fonts-2.1.3-5.el9.noarch libertas-sd8787-firmware-20251008-151.5.el9_6.noarch libestr-0.1.11-4.el9.x86_64 libev-4.33-6.el9.x86_64 libevdev-1.11.0-3.el9.x86_64 libevent-2.1.12-8.el9_4.x86_64 libexif-0.6.22-6.el9.x86_64 libexttextcat-3.4.5-11.el9.x86_64 libfastjson-0.99.9-5.el9.x86_64 libfdisk-2.37.4-21.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libfido2-1.13.0-2.el9.x86_64 libfontenc-1.1.3-17.el9.x86_64 libfprint-1.94.6-1.el9.x86_64 libgcab1-1.4-6.el9.x86_64 libgcc-11.5.0-11.el9.x86_64 libgcrypt-1.10.0-11.el9.x86_64 libgdata-0.18.1-4.el9.x86_64 libgee-0.20.4-3.el9.x86_64 libgexiv2-0.14.3-1.el9.x86_64 libglvnd-1.3.4-1.el9.x86_64 libglvnd-egl-1.3.4-1.el9.x86_64 libglvnd-gles-1.3.4-1.el9.x86_64 libglvnd-glx-1.3.4-1.el9.x86_64 libglvnd-opengl-1.3.4-1.el9.x86_64 libgnomekbd-3.26.1-7.el9.x86_64 libgomp-11.5.0-11.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libgphoto2-2.5.27-3.el9.x86_64 libgs-9.54.0-19.el9_6.x86_64 libgsf-1.14.47-5.el9.x86_64 libgtop2-2.40.0-9.el9.x86_64 libgudev-237-1.el9.x86_64 libgusb-0.3.8-2.el9.x86_64 libgweather-40.0-3.el9.x86_64 libgxps-0.3.2-3.el9.x86_64 libhandy-1.2.3-1.el9.x86_64 libibverbs-57.0-2.el9.x86_64 libical-3.0.14-1.el9.x86_64 libical-glib-3.0.14-1.el9.x86_64 libICE-1.0.10-8.el9.x86_64 libicu-67.1-10.el9_6.x86_64 libicu74-74.2-1.el9.remi.x86_64 libidn2-2.3.0-7.el9.x86_64 libieee1284-0.2.11-37.el9.x86_64 libijs-0.35-15.el9.x86_64 libimagequant-2.17.0-1.el9.x86_64 libini_config-1.3.1-53.el9.x86_64 libinput-1.19.3-7.el9_6.x86_64 libipa_hbac-2.9.7-4.el9_7.1.x86_64 libiptcdata-1.0.5-10.el9.x86_64 libjcat-0.1.6-3.el9.x86_64 libjose-14-1.el9.x86_64 libjpeg-turbo-2.0.90-7.el9.x86_64 libjxl-0.7.2-2.el9.x86_64 libkcapi-1.4.0-2.el9.x86_64 libkcapi-hmaccalc-1.4.0-2.el9.x86_64 libksba-1.5.1-7.el9.x86_64 libldac-2.0.2.3-10.el9.x86_64 libldb-4.22.4-6.el9_7.x86_64 liblouis-3.16.1-5.el9.x86_64 libluksmeta-9-12.el9.x86_64 libmaxminddb-1.5.2-4.el9.x86_64 libmbim-1.32.0-1.el9.x86_64 libmbim-utils-1.32.0-1.el9.x86_64 libmediaart-1.9.5-2.el9.x86_64 libmnl-1.0.4-16.el9_4.x86_64 libmodulemd-2.13.0-2.el9.x86_64 libmount-2.37.4-21.el9.x86_64 libmpc-1.2.1-4.el9.x86_64 libmpeg2-0.5.1-24.el9.x86_64 libmspack-0.10.1-0.7.alpha.el9.x86_64 libmtp-1.1.18-6.el9.x86_64 libndp-1.9-1.el9.x86_64 libnet-1.2-7.el9.x86_64 libnetfilter_conntrack-1.0.9-1.el9.x86_64 libnfnetlink-1.0.1-23.el9_5.x86_64 libnfsidmap-2.5.4-38.el9.x86_64 libnftnl-1.2.6-4.el9_4.x86_64 libnghttp2-1.43.0-6.el9.x86_64 libnl3-3.11.0-1.el9.x86_64 libnl3-cli-3.11.0-1.el9.x86_64 libnma-1.8.40-1.el9.x86_64 libnotify-0.7.9-8.el9.x86_64 libnvme-1.13-1.el9.x86_64 libogg-1.3.4-6.el9.x86_64 libosinfo-1.10.0-1.el9.x86_64 libpaper-1.1.28-4.el9.x86_64 libpath_utils-0.2.1-53.el9.x86_64 libpcap-1.10.0-4.el9.x86_64 libpciaccess-0.16-7.el9.x86_64 libpeas-1.30.0-4.el9.x86_64 libpeas-gtk-1.30.0-4.el9.x86_64 libpeas-loader-python3-1.30.0-4.el9.x86_64 libpipeline-1.5.3-4.el9.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpng-1.6.37-12.el9.x86_64 libproxy-0.4.15-35.el9.x86_64 libproxy-webkitgtk4-0.4.15-35.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libqmi-1.32.2-1.el9.x86_64 libqmi-utils-1.32.2-1.el9.x86_64 libqrtr-glib-1.2.2-1.el9.x86_64 libraqm-0.8.0-1.el9.x86_64 libref_array-0.1.5-53.el9.x86_64 librelp-1.10.0-5.el9.x86_64 librepo-1.14.5-3.el9.x86_64 libreport-filesystem-2.15.2-6.el9.noarch librhsm-0.0.3-9.el9.x86_64 librsvg2-2.50.7-3.el9.x86_64 librsvg2-tools-2.50.7-3.el9.x86_64 libsamplerate-0.1.9-10.el9.x86_64 libsane-airscan-0.99.24-3.el9.x86_64 libsane-hpaio-3.21.2-6.el9.x86_64 libsbc-1.4-9.el9.x86_64 libseccomp-2.5.2-2.el9.x86_64 libsecret-0.20.4-4.el9.x86_64 libselinux-3.6-3.el9.x86_64 libselinux-utils-3.6-3.el9.x86_64 libsemanage-3.6-5.el9_6.x86_64 libsepol-3.6-3.el9.x86_64 libshout-2.4.3-7.el9.x86_64 libsigc++20-2.10.7-2.el9.x86_64 libsigsegv-2.13-4.el9.x86_64 libslirp-4.4.0-8.el9.x86_64 libSM-1.2.3-10.el9.x86_64 libsmartcols-2.37.4-21.el9.x86_64 libsmbclient-4.22.4-6.el9_7.x86_64 libsmbios-2.4.3-4.el9.x86_64 libsndfile-1.0.31-9.el9.x86_64 libsodium-1.0.18-8.el9.x86_64 libsolv-0.7.24-3.el9.x86_64 libsoup-2.72.0-12.el9_7.1.x86_64 libspectre-0.2.9-6.el9.x86_64 libsrtp-2.3.0-8.el9.x86_64 libss-1.46.5-8.el9.x86_64 libssh-0.10.4-15.el9_7.x86_64 libssh2-1.11.1-1.el9.x86_64 libssh-config-0.10.4-15.el9_7.noarch libsss_certmap-2.9.7-4.el9_7.1.x86_64 libsss_idmap-2.9.7-4.el9_7.1.x86_64 libsss_nss_idmap-2.9.7-4.el9_7.1.x86_64 libsss_sudo-2.9.7-4.el9_7.1.x86_64 libstdc++-11.5.0-11.el9.x86_64 libstemmer-0-18.585svn.el9.x86_64 libstoragemgmt-1.10.1-1.el9.x86_64 libsysfs-2.1.1-11.el9.x86_64 libtalloc-2.4.3-1.el9.x86_64 libtasn1-4.16.0-9.el9.x86_64 libtdb-1.4.13-1.el9.x86_64 libteam-1.31-16.el9_1.x86_64 libtevent-0.16.2-1.el9.x86_64 libthai-0.1.28-8.el9.x86_64 libtheora-1.1.1-31.el9.x86_64 libtiff-4.4.0-15.el9_7.2.x86_64 libtirpc-1.3.3-9.el9.x86_64 libtool-ltdl-2.4.6-46.el9.x86_64 libtracker-sparql-3.1.2-3.el9_1.x86_64 libudisks2-2.9.4-12.el9_7.x86_64 libunistring-0.9.10-15.el9.x86_64 liburing-2.5-1.el9.x86_64 libusbx-1.0.26-1.el9.x86_64 libuser-0.63-17.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-21.el9.x86_64 libuv-1.42.0-2.el9_4.x86_64 libv4l-1.20.0-5.el9.x86_64 libva-2.22.0-1.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libverto-libev-0.3.2-3.el9.x86_64 libvisual-0.4.0-34.el9.x86_64 libvmaf-2.3.0-2.el9.x86_64 libvorbis-1.3.7-5.el9.x86_64 libvpx-1.9.0-9.el9_6.x86_64 libwacom-1.12.1-5.el9_6.x86_64 libwacom-data-1.12.1-5.el9_6.noarch libwayland-client-1.21.0-1.el9.x86_64 libwayland-cursor-1.21.0-1.el9.x86_64 libwayland-egl-1.21.0-1.el9.x86_64 libwayland-server-1.21.0-1.el9.x86_64 libwbclient-4.22.4-6.el9_7.x86_64 libwebp-1.2.0-8.el9_3.x86_64 libwnck3-40.0-2.el9.x86_64 libwpe-1.10.0-4.el9.x86_64 libX11-1.7.0-11.el9.x86_64 libX11-common-1.7.0-11.el9.noarch libX11-xcb-1.7.0-11.el9.x86_64 libXau-1.0.9-8.el9.x86_64 libxcb-1.13.1-9.el9.x86_64 libXcomposite-0.4.5-7.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxcrypt-compat-4.4.18-3.el9.x86_64 libXcursor-1.2.0-7.el9.x86_64 libxcvt-0.1.2-2.el9.x86_64 libXdamage-1.1.5-7.el9.x86_64 libXdmcp-1.1.3-8.el9.x86_64 libXext-1.3.4-8.el9.x86_64 libXfixes-5.0.3-16.el9.x86_64 libXfont2-2.0.3-12.el9.x86_64 libXft-2.3.3-8.el9.x86_64 libXi-1.7.10-8.el9.x86_64 libXinerama-1.1.4-10.el9.x86_64 libxkbcommon-1.0.3-4.el9.x86_64 libxkbcommon-x11-1.0.3-4.el9.x86_64 libxkbfile-1.1.0-8.el9.x86_64 libxklavier-5.4-20.el9.x86_64 libxml2-2.9.13-12.el9_6.x86_64 libxmlb-0.3.10-1.el9.x86_64 libXmu-1.1.3-8.el9.x86_64 libXpm-3.5.13-10.el9.x86_64 libXrandr-1.5.2-8.el9.x86_64 libXrender-0.9.10-16.el9.x86_64 libXres-1.2.0-14.el9.x86_64 libxshmfence-1.3-10.el9.x86_64 libxslt-1.1.34-13.el9_6.x86_64 libXt-1.2.0-6.el9.x86_64 libXtst-1.2.3-16.el9.x86_64 libXv-1.0.11-16.el9.x86_64 libXxf86dga-1.1.5-8.el9.x86_64 libXxf86vm-1.1.4-18.el9.x86_64 libyaml-0.2.5-7.el9.x86_64 libzstd-1.5.5-1.el9.x86_64 linux-firmware-20251008-151.5.el9_6.noarch linux-firmware-whence-20251008-151.5.el9_6.noarch llvm-filesystem-20.1.8-3.el9.x86_64 llvm-libs-20.1.8-3.el9.x86_64 lmdb-libs-0.9.29-3.el9.x86_64 lockdev-1.0.4-0.38.20111007git.el9_6.x86_64 logrotate-3.18.0-12.el9.x86_64 logwatch-7.5.5-8.el9.noarch lohit-assamese-fonts-2.91.5-13.el9.noarch lohit-bengali-fonts-2.91.5-13.el9.noarch lohit-devanagari-fonts-2.95.4-14.el9.noarch lohit-gujarati-fonts-2.92.4-13.el9.noarch lohit-kannada-fonts-2.5.4-12.el9.noarch lohit-odia-fonts-2.91.2-13.el9.noarch lohit-tamil-fonts-2.91.3-13.el9.noarch lohit-telugu-fonts-2.5.5-12.el9.noarch low-memory-monitor-2.1-4.el9.x86_64 lsb_release-3.2-2.el9.noarch lshw-B.02.20-2.el9.x86_64 lsof-4.94.0-3.el9.x86_64 lsscsi-0.32-6.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 luksmeta-9-12.el9.x86_64 lvm2-2.03.32-2.el9.x86_64 lvm2-libs-2.03.32-2.el9.x86_64 lynx-2.8.9-20.el9.x86_64 lz4-libs-1.9.3-5.el9.x86_64 lzo-2.10-7.el9.x86_64 m4-1.4.19-1.el9.x86_64 mailcap-2.1.49-5.el9.noarch mallard-rng-1.1.0-7.el9.noarch man-db-2.9.3-9.el9.x86_64 man-pages-6.04-7.el9.noarch man-pages-overrides-9.0.0.0-1.el9.noarch mariadb-10.5.29-2.el9_6.x86_64 mariadb-backup-10.5.29-2.el9_6.x86_64 mariadb-common-10.5.29-2.el9_6.x86_64 mariadb-connector-c-3.2.6-1.el9_0.x86_64 mariadb-connector-c-config-3.2.6-1.el9_0.noarch mariadb-errmsg-10.5.29-2.el9_6.x86_64 mariadb-gssapi-server-10.5.29-2.el9_6.x86_64 mariadb-server-10.5.29-2.el9_6.x86_64 mariadb-server-utils-10.5.29-2.el9_6.x86_64 mcelog-201-1.el9.x86_64 mdadm-4.4-2.el9.x86_64 mesa-dri-drivers-25.0.7-3.el9_7.x86_64 mesa-filesystem-25.0.7-3.el9_7.x86_64 mesa-libEGL-25.0.7-3.el9_7.x86_64 mesa-libgbm-25.0.7-3.el9_7.x86_64 mesa-libGL-25.0.7-3.el9_7.x86_64 mesa-libxatracker-25.0.7-3.el9_7.x86_64 mesa-vulkan-drivers-25.0.7-3.el9_7.x86_64 microcode_ctl-20250812-1.el9.noarch mlocate-0.26-30.el9.x86_64 mobile-broadband-provider-info-20210805-2.el9.noarch ModemManager-1.20.2-1.el9.x86_64 ModemManager-glib-1.20.2-1.el9.x86_64 mod_http2-2.0.26-5.el9.x86_64 mod_lua-2.4.62-7.el9.x86_64 mod_ssl-2.4.62-7.el9.x86_64 mozilla-filesystem-1.9-30.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 mpg123-libs-1.32.9-1.el9_5.x86_64 mtdev-1.1.5-22.el9.x86_64 mtr-0.94-6.el9_4.x86_64 mutter-40.9-29.el9_7.x86_64 mysql-selinux-1.0.14-1.el9_6.noarch nano-5.6.1-7.el9.x86_64 nautilus-40.2-15.el9.x86_64 nautilus-extensions-40.2-15.el9.x86_64 ncurses-6.2-12.20210508.el9.x86_64 ncurses-base-6.2-12.20210508.el9.noarch ncurses-libs-6.2-12.20210508.el9.x86_64 netavark-1.16.0-1.el9.x86_64 netronome-firmware-20251008-151.5.el9_6.noarch net-snmp-libs-5.9.1-17.el9.x86_64 nettle-3.10.1-1.el9.x86_64 net-tools-2.0-0.64.20160912git.el9.x86_64 NetworkManager-1.54.0-3.el9_7.x86_64 NetworkManager-adsl-1.54.0-3.el9_7.x86_64 NetworkManager-bluetooth-1.54.0-3.el9_7.x86_64 NetworkManager-config-server-1.54.0-3.el9_7.noarch NetworkManager-libnm-1.54.0-3.el9_7.x86_64 NetworkManager-team-1.54.0-3.el9_7.x86_64 NetworkManager-tui-1.54.0-3.el9_7.x86_64 NetworkManager-wifi-1.54.0-3.el9_7.x86_64 NetworkManager-wwan-1.54.0-3.el9_7.x86_64 newt-0.52.21-11.el9.x86_64 nfs-utils-2.5.4-38.el9.x86_64 nftables-1.0.9-5.el9_7.x86_64 nginx-filesystem-1.20.1-22.el9_6.3.noarch nmap-7.92-3.el9.x86_64 nmap-ncat-7.92-3.el9.x86_64 nm-connection-editor-1.26.0-2.el9.x86_64 npth-1.6-8.el9.x86_64 nspr-4.36.0-4.el9_4.x86_64 nss-3.112.0-4.el9_4.x86_64 nss-softokn-3.112.0-4.el9_4.x86_64 nss-softokn-freebl-3.112.0-4.el9_4.x86_64 nss-sysinit-3.112.0-4.el9_4.x86_64 nss-util-3.112.0-4.el9_4.x86_64 numactl-libs-2.0.19-3.el9.x86_64 nvme-cli-2.13-1.el9.x86_64 oniguruma5php-6.9.10-1.el9.remi.x86_64 oniguruma-6.9.6-1.el9.6.x86_64 openjpeg2-2.4.0-8.el9.x86_64 openldap-2.6.8-4.el9.x86_64 openldap-compat-2.6.8-4.el9.x86_64 openssh-8.7p1-46.el9.x86_64 openssh-clients-8.7p1-46.el9.x86_64 openssh-server-8.7p1-46.el9.x86_64 openssl-3.5.1-3.el9.x86_64 openssl-fips-provider-3.0.7-8.el9.x86_64 openssl-fips-provider-so-3.0.7-8.el9.x86_64 openssl-libs-3.5.1-3.el9.x86_64 openssl-pkcs11-0.4.11-9.el9.x86_64 open-vm-tools-13.0.0-1.el9_7.1.x86_64 open-vm-tools-desktop-13.0.0-1.el9_7.1.x86_64 opus-1.3.1-10.el9.x86_64 orc-0.4.31-8.el9.x86_64 orca-40.3-1.el9.noarch osinfo-db-20250606-1.el9.noarch osinfo-db-tools-1.10.0-1.el9.x86_64 os-prober-1.77-12.el9_5.x86_64 ostree-2025.6-1.el9_7.x86_64 ostree-libs-2025.6-1.el9_7.x86_64 p11-kit-0.25.3-3.el9_5.x86_64 p11-kit-server-0.25.3-3.el9_5.x86_64 p11-kit-trust-0.25.3-3.el9_5.x86_64 PackageKit-1.2.6-1.el9.x86_64 PackageKit-command-not-found-1.2.6-1.el9.x86_64 PackageKit-glib-1.2.6-1.el9.x86_64 PackageKit-gstreamer-plugin-1.2.6-1.el9.x86_64 PackageKit-gtk3-module-1.2.6-1.el9.x86_64 paktype-naskh-basic-fonts-5.0-6.el9.noarch pam-1.5.1-26.el9_6.x86_64 pango-1.48.7-3.el9.x86_64 pangomm-2.46.1-1.el9.x86_64 paps-0.7.1-4.el9.x86_64 parted-3.5-3.el9.x86_64 passt-0^20250512.g8ec1341-2.el9.x86_64 passt-selinux-0^20250512.g8ec1341-2.el9.noarch passwd-0.80-12.el9.x86_64 pcaudiolib-1.1-9.el9.x86_64 pciutils-3.7.0-7.el9.x86_64 pciutils-libs-3.7.0-7.el9.x86_64 pcp-6.3.7-5.el9.x86_64 pcp-conf-6.3.7-5.el9.x86_64 pcp-libs-6.3.7-5.el9.x86_64 pcp-selinux-6.3.7-5.el9.x86_64 pcre2-10.40-6.el9.x86_64 pcre2-syntax-10.40-6.el9.noarch pcre2-utf32-10.40-6.el9.x86_64 pcre-8.44-4.el9.x86_64 perl-AutoLoader-5.74-481.1.el9_6.noarch perl-B-1.80-481.1.el9_6.x86_64 perl-base-2.27-481.1.el9_6.noarch perl-Carp-1.50-460.el9.noarch perl-CGI-4.51-5.el9.noarch perl-Class-Struct-0.66-481.1.el9_6.noarch perl-Clone-0.45-6.el9.x86_64 perl-Compress-Raw-Bzip2-2.101-5.el9.x86_64 perl-Compress-Raw-Zlib-2.101-5.el9.x86_64 perl-constant-1.33-461.el9.noarch perl-Data-Dump-1.23-18.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Data-Validate-IP-0.30-4.el9.noarch perl-Date-Manip-6.85-3.el9.noarch perl-DBD-MariaDB-1.21-17.el9.x86_64 perl-DBD-SQLite-1.66-5.el9.x86_64 perl-DBI-1.643-9.el9.x86_64 perl-deprecate-0.04-481.1.el9_6.noarch perl-diagnostics-1.37-481.1.el9_6.noarch perl-Digest-1.19-4.el9.noarch perl-Digest-HMAC-1.03-29.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Digest-SHA-6.02-461.el9.x86_64 perl-DynaLoader-1.47-481.1.el9_6.x86_64 perl-Encode-3.08-462.el9.x86_64 perl-Encode-Locale-1.05-21.el9.noarch perl-Errno-1.30-481.1.el9_6.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.1.el9_6.x86_64 perl-File-Basename-2.85-481.1.el9_6.noarch perl-File-Copy-2.34-481.1.el9_6.noarch perl-File-Find-1.37-481.1.el9_6.noarch perl-FileHandle-2.03-481.1.el9_6.noarch perl-File-Listing-6.14-4.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-stat-1.09-481.1.el9_6.noarch perl-File-Temp-0.231.100-4.el9.noarch perl-Filter-1.60-4.el9.x86_64 perl-Getopt-Long-2.52-4.el9.noarch perl-Getopt-Std-1.12-481.1.el9_6.noarch perl-HTML-Parser-3.76-3.el9.x86_64 perl-HTML-Tagset-3.20-47.el9.noarch perl-HTTP-Cookies-6.10-4.el9.noarch perl-HTTP-Date-6.05-7.el9.noarch perl-HTTP-Message-6.29-3.el9.noarch perl-HTTP-Negotiate-6.01-30.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-I18N-Langinfo-0.19-481.1.el9_6.x86_64 perl-if-0.60.800-481.1.el9_6.noarch perl-interpreter-5.32.1-481.1.el9_6.x86_64 perl-IO-1.43-481.1.el9_6.x86_64 perl-IO-Compress-2.102-4.el9.noarch perl-IO-HTML-1.004-4.el9.noarch perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-2.el9.noarch perl-IPC-Open3-1.21-481.1.el9_6.noarch perl-lib-0.65-481.1.el9_6.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-5.32.1-481.1.el9_6.x86_64 perl-libwww-perl-6.53-4.el9.noarch perl-locale-1.09-481.1.el9_6.noarch perl-LWP-MediaTypes-6.04-9.el9.noarch perl-Math-BigInt-1.9998.18-460.el9.noarch perl-Math-Complex-1.59-481.1.el9_6.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-mro-1.23-481.1.el9_6.x86_64 perl-NDBM_File-1.15-481.1.el9_6.x86_64 perl-NetAddr-IP-4.079-18.el9.x86_64 perl-Net-DNS-1.29-6.el9.noarch perl-Net-HTTP-6.21-3.el9.noarch perl-Net-IP-1.26-20.el9.noarch perl-Net-SSLeay-1.94-3.el9.x86_64 perl-NTLM-1.09-30.el9.noarch perl-overload-1.31-481.1.el9_6.noarch perl-overloading-0.02-481.1.el9_6.noarch perl-parent-0.238-460.el9.noarch perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1.07-460.el9.noarch perl-podlators-4.14-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-3.42-4.el9.noarch perl-Pod-Usage-2.01-4.el9.noarch perl-POSIX-1.94-481.1.el9_6.x86_64 perl-Scalar-List-Utils-1.56-462.el9.x86_64 perl-SelectSaver-1.02-481.1.el9_6.noarch perl-Socket-2.031-4.el9.x86_64 perl-Socket6-0.29-11.el9.x86_64 perl-Storable-3.21-460.el9.x86_64 perl-subs-1.03-481.1.el9_6.noarch perl-Switch-2.17-23.el9.noarch perl-Symbol-1.08-481.1.el9_6.noarch perl-Sys-CPU-0.61-26.el9.x86_64 perl-Sys-Hostname-1.23-481.1.el9_6.x86_64 perl-Sys-MemInfo-0.99-18.el9.x86_64 perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-Balanced-2.04-4.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-TimeDate-2.33-6.el9.noarch perl-Time-Local-1.300-7.el9.noarch perl-Try-Tiny-0.30-13.el9.noarch perl-URI-5.09-3.el9.noarch perl-vars-1.05-481.1.el9_6.noarch perl-WWW-RobotRules-6.02-30.el9.noarch php-8.3.27-1.module_php.8.3.el9.remi.x86_64 php-cli-8.3.27-1.module_php.8.3.el9.remi.x86_64 php-common-8.3.27-1.module_php.8.3.el9.remi.x86_64 php-fpm-8.3.27-1.module_php.8.3.el9.remi.x86_64 php-gd-8.3.27-1.module_php.8.3.el9.remi.x86_64 php-intl-8.3.27-1.module_php.8.3.el9.remi.x86_64 php-mbstring-8.3.27-1.module_php.8.3.el9.remi.x86_64 phpMyAdmin-5.2.3-1.el9.noarch php-mysqlnd-8.3.27-1.module_php.8.3.el9.remi.x86_64 php-opcache-8.3.27-1.module_php.8.3.el9.remi.x86_64 php-pdo-8.3.27-1.module_php.8.3.el9.remi.x86_64 php-pecl-ssh2-1.4.1-1.el9.remi.8.3.x86_64 php-pecl-zip-1.22.7-1.el9.remi.8.3.x86_64 php-process-8.3.27-1.module_php.8.3.el9.remi.x86_64 php-sodium-8.3.27-1.module_php.8.3.el9.remi.x86_64 php-xml-8.3.27-1.module_php.8.3.el9.remi.x86_64 pigz-2.8-1.el9.x86_64 pinentry-1.1.1-8.el9.x86_64 pinentry-gnome3-1.1.1-8.el9.x86_64 pinfo-0.6.10-29.el9.x86_64 pipewire-1.0.1-1.el9.x86_64 pipewire-alsa-1.0.1-1.el9.x86_64 pipewire-gstreamer-1.0.1-1.el9.x86_64 pipewire-jack-audio-connection-kit-1.0.1-1.el9.x86_64 pipewire-jack-audio-connection-kit-libs-1.0.1-1.el9.x86_64 pipewire-libs-1.0.1-1.el9.x86_64 pipewire-pulseaudio-1.0.1-1.el9.x86_64 pipewire-utils-1.0.1-1.el9.x86_64 pixman-0.40.0-6.el9_3.x86_64 pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 plymouth-0.9.5-7.20210331git1ea1020.el9.x86_64 plymouth-core-libs-0.9.5-7.20210331git1ea1020.el9.x86_64 plymouth-graphics-libs-0.9.5-7.20210331git1ea1020.el9.x86_64 plymouth-plugin-label-0.9.5-7.20210331git1ea1020.el9.x86_64 plymouth-plugin-two-step-0.9.5-7.20210331git1ea1020.el9.x86_64 plymouth-scripts-0.9.5-7.20210331git1ea1020.el9.x86_64 plymouth-system-theme-0.9.5-7.20210331git1ea1020.el9.x86_64 plymouth-theme-spinner-0.9.5-7.20210331git1ea1020.el9.x86_64 pnm2ppa-1.04-52.el9.x86_64 podman-5.6.0-6.el9_7.x86_64 policycoreutils-3.6-3.el9.x86_64 policycoreutils-python-utils-3.6-3.el9.noarch polkit-0.117-14.el9.x86_64 polkit-libs-0.117-14.el9.x86_64 polkit-pkla-compat-0.1-21.el9.x86_64 poppler-21.01.0-21.el9.x86_64 poppler-cpp-21.01.0-21.el9.x86_64 poppler-data-0.4.9-9.el9.noarch poppler-glib-21.01.0-21.el9.x86_64 poppler-utils-21.01.0-21.el9.x86_64 popt-1.18-8.el9.x86_64 power-profiles-daemon-0.21-1.el9.x86_64 prefixdevname-0.1.0-8.el9.x86_64 procmail-3.22-56.el9.x86_64 procps-ng-3.3.17-14.el9.x86_64 protobuf-c-1.3.3-13.el9.x86_64 psacct-6.6.4-12.el9.x86_64 psmisc-23.4-3.el9.x86_64 pt-sans-fonts-20141121-23.el9.noarch publicsuffix-list-dafsa-20210518-3.el9.noarch pulseaudio-libs-15.0-3.el9.x86_64 pulseaudio-libs-glib2-15.0-3.el9.x86_64 pulseaudio-utils-15.0-3.el9.x86_64 pv-1.6.20-1.el9.x86_64 python3-3.9.23-2.el9.x86_64 python3-acme-3.1.0-1.el9.noarch python3-audit-3.1.5-7.el9.x86_64 python3-augeas-0.5.0-25.el9.noarch python3-brlapi-0.8.2-4.el9.x86_64 python3-cairo-1.20.1-1.el9.x86_64 python3-certbot-3.1.0-1.el9.noarch python3-certbot-apache-3.1.0-1.el9.noarch python3-cffi-1.14.5-5.el9.x86_64 python3-chardet-4.0.0-5.el9.noarch python3-cloud-what-1.29.47.1-1.el9_7.x86_64 python3-configargparse-1.7.1-1.el9.noarch python3-configobj-5.0.6-25.el9.noarch python3-cryptography-36.0.1-5.el9_6.x86_64 python3-cups-2.0.1-10.el9.x86_64 python3-dasbus-1.5-1.el9.noarch python3-dateutil-2.9.0.post0-1.el9_7.noarch python3-dbus-1.2.18-2.el9.x86_64 python3-decorator-4.4.2-6.el9.noarch python3-distro-1.5.0-7.el9.noarch python3-dmidecode-3.12.3-2.el9.x86_64 python3-dnf-4.14.0-31.el9.noarch python3-dnf-plugins-core-4.3.0-24.el9_7.noarch python3-ethtool-0.15-2.el9.x86_64 python3-file-magic-5.39-16.el9.noarch python3-firewall-1.3.4-15.el9_6.noarch python3-gobject-3.40.1-6.el9.x86_64 python3-gobject-base-3.40.1-6.el9.x86_64 python3-gobject-base-noarch-3.40.1-6.el9.noarch python3-gpg-1.15.1-6.el9.x86_64 python3-hawkey-0.69.0-16.el9.x86_64 python3-idna-2.10-7.el9_4.1.noarch python3-importlib-metadata-4.12.0-2.el9.noarch python3-iniparse-0.4-45.el9.noarch python3-inotify-0.9.6-25.el9.noarch python3-josepy-1.14.0-1.el9.noarch python3-libcomps-0.1.18-1.el9.x86_64 python3-libdnf-0.69.0-16.el9.x86_64 python3-librepo-1.14.5-3.el9.x86_64 python3-libs-3.9.23-2.el9.x86_64 python3-libselinux-3.6-3.el9.x86_64 python3-libsemanage-3.6-5.el9_6.x86_64 python3-libstoragemgmt-1.10.1-1.el9.x86_64 python3-libxml2-2.9.13-12.el9_6.x86_64 python3-louis-3.16.1-5.el9.noarch python3-lxml-4.6.5-3.el9.x86_64 python3-nftables-1.0.9-5.el9_7.x86_64 python3-parsedatetime-2.6-5.el9.noarch python3-pexpect-4.8.0-7.el9.noarch python3-pip-wheel-21.3.1-1.el9.noarch python3-ply-3.11-14.el9.noarch python3-policycoreutils-3.6-3.el9.noarch python3-psutil-5.8.0-12.el9.x86_64 python3-ptyprocess-0.6.0-12.el9.noarch python3-pyatspi-2.38.1-3.el9.noarch python3-pycparser-2.20-6.el9.noarch python3-pycurl-7.43.0.6-8.el9.x86_64 python3-pyOpenSSL-21.0.0-1.el9.noarch python3-pyrfc3339-1.1-11.el9.noarch python3-pysocks-1.7.1-12.el9.noarch python3-pytz-2021.1-5.el9.noarch python3-pyyaml-5.4.1-6.el9.x86_64 python3-requests-2.25.1-10.el9_6.noarch python3-requests-toolbelt-0.9.1-16.el9.noarch python3-rpm-4.16.1.3-39.el9.x86_64 python3-setools-4.4.4-1.el9.x86_64 python3-setuptools-53.0.0-15.el9.noarch python3-setuptools-wheel-53.0.0-15.el9.noarch python3-six-1.15.0-9.el9.noarch python3-speechd-0.10.2-4.el9.x86_64 python3-subscription-manager-rhsm-1.29.47.1-1.el9_7.x86_64 python3-systemd-234-19.el9.x86_64 python3-tracer-1.1-2.el9.noarch python3-urllib3-1.26.5-6.el9.noarch python3-zipp-3.20.1-2.el9.noarch python3-zope-component-4.3.0-19.el9.noarch python3-zope-event-4.5.0-1.el9~bootstrap.1.noarch python3-zope-interface-5.4.0-5.el9.1.x86_64 python-josepy-doc-1.14.0-1.el9.noarch python-unversioned-command-3.9.23-2.el9.noarch qemu-guest-agent-9.1.0-29.el9_7.x86_64 qpdf-libs-10.3.1-7.el9.x86_64 quota-4.09-4.el9.x86_64 quota-nls-4.09-4.el9.noarch rasdaemon-0.6.7-18.el9.x86_64 rav1e-libs-0.7.1-5.el9.x86_64 readline-8.1-4.el9.x86_64 realmd-0.17.1-2.el9.x86_64 redhat-backgrounds-90.5-1.el9_6.1.noarch redhat-indexhtml-9-4.el9_2.noarch redhat-logos-90.5-1.el9_6.1.x86_64 redhat-logos-httpd-90.5-1.el9_6.1.noarch redhat-release-9.7-0.7.el9.x86_64 redhat-release-eula-9.7-0.7.el9.x86_64 remi-libzip-1.11.4-1.el9.remi.x86_64 remi-release-9.6-1.el9.remi.noarch rest-0.8.1-11.el9.x86_64 rhc-0.2.7-1.el9_6.x86_64 rhsm-icons-6-2.el9.noarch rkhunter-1.4.6-17.el9.noarch rootfiles-8.1-35.el9.noarch rpcbind-1.2.6-7.el9.x86_64 rpm-4.16.1.3-39.el9.x86_64 rpm-build-libs-4.16.1.3-39.el9.x86_64 rpm-libs-4.16.1.3-39.el9.x86_64 rpm-plugin-audit-4.16.1.3-39.el9.x86_64 rpm-plugin-selinux-4.16.1.3-39.el9.x86_64 rpm-plugin-systemd-inhibit-4.16.1.3-39.el9.x86_64 rpm-sign-libs-4.16.1.3-39.el9.x86_64 rsync-3.2.5-3.el9.x86_64 rsync-daemon-3.2.5-3.el9.noarch rsyslog-8.2506.0-2.el9.x86_64 rsyslog-gnutls-8.2506.0-2.el9.x86_64 rsyslog-gssapi-8.2506.0-2.el9.x86_64 rsyslog-logrotate-8.2506.0-2.el9.x86_64 rsyslog-relp-8.2506.0-2.el9.x86_64 rtkit-0.11-29.el9.x86_64 runc-1.3.0-4.el9_7.x86_64 samba-client-libs-4.22.4-6.el9_7.x86_64 samba-common-4.22.4-6.el9_7.noarch samba-common-libs-4.22.4-6.el9_7.x86_64 sane-airscan-0.99.24-3.el9.x86_64 sane-backends-1.0.32-7.el9.x86_64 sane-backends-drivers-cameras-1.0.32-7.el9.x86_64 sane-backends-drivers-scanners-1.0.32-7.el9.x86_64 sane-backends-libs-1.0.32-7.el9.x86_64 sed-4.8-9.el9.x86_64 selinux-policy-38.1.65-1.el9.noarch selinux-policy-targeted-38.1.65-1.el9.noarch sendmail-8.16.1-11.el9.x86_64 sendmail-cf-8.16.1-11.el9.noarch setools-console-4.4.4-1.el9.x86_64 setroubleshoot-plugins-3.3.14-4.el9.noarch setroubleshoot-server-3.3.35-2.el9.x86_64 setup-2.13.7-10.el9.noarch setxkbmap-1.3.2-5.el9.x86_64 sg3_utils-1.47-10.el9.x86_64 sg3_utils-libs-1.47-10.el9.x86_64 shadow-utils-4.9-15.el9.x86_64 shadow-utils-subid-4.9-15.el9.x86_64 shared-mime-info-2.1-5.el9.x86_64 sil-abyssinica-fonts-1.200-23.el9.noarch sil-nuosu-fonts-2.200-4.el9.noarch sil-padauk-fonts-3.003-9.el9.noarch slang-2.3.2-11.el9.x86_64 slirp4netns-1.3.3-1.el9.x86_64 smartmontools-7.2-9.el9.x86_64 smc-meera-fonts-7.0.3-5.el9.noarch s-nail-14.9.22-6.el9.x86_64 snappy-1.1.8-8.el9.x86_64 sos-4.10.0-4.el9_7.noarch sound-theme-freedesktop-0.8-17.el9.noarch soundtouch-2.1.1-8.el9.x86_64 speech-dispatcher-0.10.2-4.el9.x86_64 speech-dispatcher-espeak-ng-0.10.2-4.el9.x86_64 speex-1.2.0-11.el9.x86_64 spice-vdagent-0.21.0-5.el9.x86_64 spirv-tools-libs-2025.2-1.el9.x86_64 sqlite-libs-3.34.1-9.el9_7.x86_64 squashfs-tools-4.4-10.git1.el9.x86_64 sscg-3.0.0-10.el9.x86_64 sssd-2.9.7-4.el9_7.1.x86_64 sssd-ad-2.9.7-4.el9_7.1.x86_64 sssd-client-2.9.7-4.el9_7.1.x86_64 sssd-common-2.9.7-4.el9_7.1.x86_64 sssd-common-pac-2.9.7-4.el9_7.1.x86_64 sssd-ipa-2.9.7-4.el9_7.1.x86_64 sssd-kcm-2.9.7-4.el9_7.1.x86_64 sssd-krb5-2.9.7-4.el9_7.1.x86_64 sssd-krb5-common-2.9.7-4.el9_7.1.x86_64 sssd-ldap-2.9.7-4.el9_7.1.x86_64 sssd-nfs-idmap-2.9.7-4.el9_7.1.x86_64 sssd-proxy-2.9.7-4.el9_7.1.x86_64 startup-notification-0.12-23.el9.x86_64 stix-fonts-2.0.2-11.el9.noarch strace-6.12-1.el9.x86_64 subscription-manager-1.29.47.1-1.el9_7.x86_64 subscription-manager-cockpit-6-2.el9.noarch subscription-manager-rhsm-certificates-20220623-1.el9.noarch sudo-1.9.5p2-13.el9.x86_64 sushi-3.38.1-2.el9_4.1.x86_64 svt-av1-libs-0.9.0-1.el9.x86_64 switcheroo-control-2.4-4.el9.x86_64 symlinks-1.7-6.el9.x86_64 system-config-printer-libs-1.5.15-4.el9.noarch system-config-printer-udev-1.5.15-4.el9.x86_64 systemd-252-55.el9_7.2.x86_64 systemd-boot-unsigned-252-55.el9_7.2.x86_64 systemd-libs-252-55.el9_7.2.x86_64 systemd-pam-252-55.el9_7.2.x86_64 systemd-rpm-macros-252-55.el9_7.2.noarch systemd-udev-252-55.el9_7.2.x86_64 taglib-1.12-6.el9.x86_64 tar-1.34-7.el9.x86_64 tcl-8.6.10-7.el9.x86_64 tcpdump-4.99.0-9.el9.x86_64 teamd-1.31-16.el9_1.x86_64 telnet-0.17-85.el9.x86_64 texlive-lib-20200406-26.el9_2.x86_64 thai-scalable-fonts-common-0.7.2-5.el9.noarch thai-scalable-waree-fonts-0.7.2-5.el9.noarch time-1.9-18.el9.x86_64 tinycdb-0.78-18.el9.x86_64 totem-3.38.2-2.el9.x86_64 totem-pl-parser-3.26.6-2.el9.x86_64 totem-video-thumbnailer-3.38.2-2.el9.x86_64 tpm2-tools-5.2-6.el9.x86_64 tpm2-tss-3.2.3-1.el9.x86_64 tracer-common-1.1-2.el9.noarch tracker-3.1.2-3.el9_1.x86_64 tracker-miners-3.1.2-4.el9_3.x86_64 tree-1.8.0-10.el9.x86_64 twolame-libs-0.3.13-19.el9.x86_64 tzdata-2025b-2.el9.noarch udisks2-2.9.4-12.el9_7.x86_64 udisks2-iscsi-2.9.4-12.el9_7.x86_64 udisks2-lvm2-2.9.4-12.el9_7.x86_64 unzip-6.0-59.el9.x86_64 upower-0.99.13-2.el9.x86_64 urw-base35-bookman-fonts-20200910-6.el9.noarch urw-base35-c059-fonts-20200910-6.el9.noarch urw-base35-d050000l-fonts-20200910-6.el9.noarch urw-base35-fonts-20200910-6.el9.noarch urw-base35-fonts-common-20200910-6.el9.noarch urw-base35-gothic-fonts-20200910-6.el9.noarch urw-base35-nimbus-mono-ps-fonts-20200910-6.el9.noarch urw-base35-nimbus-roman-fonts-20200910-6.el9.noarch urw-base35-nimbus-sans-fonts-20200910-6.el9.noarch urw-base35-p052-fonts-20200910-6.el9.noarch urw-base35-standard-symbols-ps-fonts-20200910-6.el9.noarch urw-base35-z003-fonts-20200910-6.el9.noarch usb_modeswitch-2.6.1-4.el9.x86_64 usb_modeswitch-data-20191128-6.el9.noarch usbutils-017-1.el9.x86_64 usermode-1.114-7.el9.x86_64 userspace-rcu-0.12.1-6.el9.x86_64 util-linux-2.37.4-21.el9.x86_64 util-linux-core-2.37.4-21.el9.x86_64 util-linux-user-2.37.4-21.el9.x86_64 vdo-8.2.2.2-1.el9.x86_64 vim-common-8.2.2637-23.el9_7.x86_64 vim-enhanced-8.2.2637-23.el9_7.x86_64 vim-filesystem-8.2.2637-23.el9_7.noarch vim-minimal-8.2.2637-23.el9_7.x86_64 virt-what-1.27-2.el9.x86_64 volume_key-libs-0.3.12-16.el9.x86_64 vte291-0.64.2-2.el9.x86_64 vte-profile-0.64.2-2.el9.x86_64 vulkan-loader-1.4.313.0-1.el9.x86_64 wavpack-5.4.0-5.el9.x86_64 webkit2gtk3-2.50.1-1.el9_7.x86_64 webkit2gtk3-jsc-2.50.1-1.el9_7.x86_64 webrtc-audio-processing-0.3.1-8.el9.x86_64 wget-1.21.1-8.el9_4.x86_64 which-2.21-30.el9_6.x86_64 wireless-regdb-2024.01.23-1.el9.noarch wireplumber-0.4.14-1.el9.x86_64 wireplumber-libs-0.4.14-1.el9.x86_64 woff2-1.0.2-15.el9.x86_64 words-3.0-39.el9.noarch wpa_supplicant-2.11-2.el9.x86_64 wpebackend-fdo-1.10.0-3.el9.x86_64 xcb-util-0.4.0-19.el9.x86_64 xdg-dbus-proxy-0.1.3-1.el9.x86_64 xdg-desktop-portal-1.12.6-1.el9.x86_64 xdg-desktop-portal-gnome-41.2-3.el9.x86_64 xdg-desktop-portal-gtk-1.12.0-3.el9.x86_64 xdg-user-dirs-0.17-10.el9.x86_64 xdg-user-dirs-gtk-0.10-22.el9.x86_64 xdg-utils-1.1.3-13.el9_6.noarch xfsdump-3.1.12-4.el9_3.x86_64 xfsprogs-6.4.0-7.el9.x86_64 xkbcomp-1.4.4-4.el9.x86_64 xkeyboard-config-2.33-2.el9.noarch xml-common-0.6.3-58.el9.noarch xmlsec1-1.2.29-13.el9.x86_64 xmlsec1-openssl-1.2.29-13.el9.x86_64 xorg-x11-drv-evdev-2.10.6-12.el9.x86_64 xorg-x11-drv-fbdev-0.5.0-11.el9.x86_64 xorg-x11-drv-libinput-1.0.1-4.el9_6.x86_64 xorg-x11-drv-vmware-13.2.1-18.el9.x86_64 xorg-x11-drv-wacom-1.0.0-4.el9_6.x86_64 xorg-x11-drv-wacom-serial-support-1.0.0-4.el9_6.x86_64 xorg-x11-server-common-1.20.11-32.el9_7.x86_64 xorg-x11-server-utils-7.7-44.el9.x86_64 xorg-x11-server-Xorg-1.20.11-32.el9_7.x86_64 xorg-x11-server-Xwayland-23.2.7-5.el9_7.x86_64 xorg-x11-utils-7.5-40.el9.x86_64 xorg-x11-xauth-1.1-10.el9.x86_64 xorg-x11-xinit-1.4.0-11.el9.x86_64 xorg-x11-xinit-session-1.4.0-11.el9.x86_64 xz-5.2.5-8.el9_0.x86_64 xz-libs-5.2.5-8.el9_0.x86_64 yajl-2.1.0-25.el9.x86_64 yelp-40.3-3.el9.x86_64 yelp-libs-40.3-3.el9.x86_64 yelp-tools-40.0-3.el9.noarch yelp-xsl-40.2-1.el9_6.1.noarch yum-4.14.0-31.el9.noarch yum-utils-4.3.0-24.el9_7.noarch zenity-3.32.0-8.el9.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-40.el9.x86_64 zstd-1.5.5-1.el9.x86_64 ---=[ Packages installed, Name only (sorted) ]=--------------------------- ### rpm -qa --queryformat '%{NAME} ' | sort -d -f | column -c 74 aardvark-dns abattis-cantarell-fonts accountsservice accountsservice-libs acl adcli adobe-mappings-cmap adobe-mappings-cmap-deprecated adobe-mappings-pdf adobe-source-code-pro-fonts adwaita-cursor-theme adwaita-icon-theme alsa-lib alsa-ucm alsa-utils alternatives appstream appstream-data apr apr-util apr-util-bdb apr-util-openssl at atk atkmm at-spi2-atk at-spi2-core attr audit audit-libs augeas-libs authselect authselect-libs avahi avahi-glib avahi-libs awstats baobab basesystem bash bash-completion bc bind-libs bind-license bind-utils binutils binutils-gold blktrace bluez bluez-libs bluez-obexd bolt bpftool brlapi brltty bubblewrap buildah bzip2 bzip2-libs ca-certificates cairo cairo-gobject cairomm capstone c-ares certbot cfg2html checkpolicy cheese cheese-libs chrome-gnome-shell chrony clevis clevis-luks clucene-core clutter clutter-gst3 clutter-gtk cockpit cockpit-bridge cockpit-packagekit cockpit-pcp cockpit-podman cockpit-storaged cockpit-system cockpit-ws cockpit-ws-selinux cogl colord colord-gtk colord-libs color-filesystem composefs composefs-libs conmon containernetworking-plugins containers-common containers-common-extra container-selinux coreutils coreutils-common cpio cpp cracklib cracklib-dicts criu criu-libs cronie cronie-anacron crontabs crowdsec crowdsec-firewall-bouncer-nftables crun crypto-policies crypto-policies-scripts cryptsetup cryptsetup-libs cups cups-client cups-filesystem cups-filters cups-filters-libs cups-ipptool cups-libs cups-pk-helper curl cyrus-sasl cyrus-sasl-gssapi cyrus-sasl-lib cyrus-sasl-plain cyrus-sasl-scram dbus dbus-broker dbus-common dbus-daemon dbus-glib dbus-libs dbus-tools dconf dejavu-sans-fonts dejavu-sans-mono-fonts dejavu-serif-fonts desktop-file-utils device-mapper device-mapper-event device-mapper-event-libs device-mapper-libs device-mapper-multipath device-mapper-multipath-libs device-mapper-persistent-data diffutils dmidecode dnf dnf-automatic dnf-data dnf-plugins-core dnsmasq dos2unix dosfstools dotconf dovecot dovecot-pigeonhole dracut dracut-config-rescue dracut-network dracut-squash e2fsprogs e2fsprogs-libs ed efivar-libs elfutils-debuginfod-client elfutils-default-yama-scope elfutils-libelf elfutils-libs emacs-filesystem enchant2 enscript eog epel-release espeak-ng ethtool evince evince-libs evince-nautilus evince-previewer evince-thumbnailer evolution-data-server evolution-data-server-langpacks evolution-data-server-ui exempi exiv2 exiv2-libs expat fail2ban fail2ban-firewalld fail2ban-selinux fail2ban-sendmail fail2ban-server falcon-sensor fdk-aac-free file file-libs filesystem findutils firefox firewalld firewalld-filesystem flac-libs flashrom flatpak flatpak-libs flatpak-selinux flatpak-session-helper fontawesome-fonts fontconfig fonts-filesystem foomatic foomatic-db foomatic-db-filesystem foomatic-db-ppds fprintd fprintd-pam freetype fribidi fstrm fuse fuse3 fuse3-libs fuse-common fuse-libs fuse-overlayfs fwupd fwupd-plugin-flashrom gawk gawk-all-langpacks gcr gcr-base gd gd3php gdbm-libs gdisk gdk-pixbuf2 gdk-pixbuf2-modules gdm gedit geoclue2 geoclue2-libs geocode-glib gettext gettext-libs ghostscript ghostscript-tools-fonts ghostscript-tools-printing giflib gjs glib2 glibc glibc-all-langpacks glibc-common glibc-gconv-extra glibc-langpack-en glibmm24 glib-networking glx-utils gmp gnome-autoar gnome-bluetooth gnome-bluetooth-libs gnome-calculator gnome-characters gnome-classic-session gnome-color-manager gnome-control-center gnome-control-center-filesystem gnome-desktop3 gnome-disk-utility gnome-font-viewer gnome-initial-setup gnome-keyring gnome-keyring-pam gnome-logs gnome-menus gnome-online-accounts gnome-remote-desktop gnome-screenshot gnome-session gnome-session-wayland-session gnome-session-xsession gnome-settings-daemon gnome-shell gnome-shell-extension-apps-menu gnome-shell-extension-background-logo gnome-shell-extension-common gnome-shell-extension-desktop-icons gnome-shell-extension-launch-new-instance gnome-shell-extension-places-menu gnome-shell-extension-window-list gnome-software gnome-system-monitor gnome-terminal gnome-terminal-nautilus gnome-tour gnome-user-docs gnome-video-effects gnupg2 gnutls gobject-introspection gom google-droid-sans-fonts google-noto-cjk-fonts-common google-noto-emoji-color-fonts google-noto-fonts-common google-noto-sans-cjk-ttc-fonts google-noto-sans-gurmukhi-fonts google-noto-sans-sinhala-vf-fonts google-noto-serif-cjk-ttc-fonts gpgme gpg-pubkey gpg-pubkey gpg-pubkey gpg-pubkey gpg-pubkey gpg-pubkey gpg-pubkey gpg-pubkey gpm-libs graphene graphite2 grep grilo grilo-plugins groff-base grub2-common grub2-pc grub2-pc-modules grub2-tools grub2-tools-efi grub2-tools-extra grub2-tools-minimal grubby gsettings-desktop-schemas gsm gsound gspell gssproxy gstreamer1 gstreamer1-plugins-bad-free gstreamer1-plugins-bad-free-libs gstreamer1-plugins-base gstreamer1-plugins-good gstreamer1-plugins-good-gtk gstreamer1-plugins-ugly-free gtk3 gtk4 gtkmm30 gtksourceview4 gtk-update-icon-cache gutenprint gutenprint-cups gutenprint-doc gutenprint-libs gvfs gvfs-client gvfs-fuse gvfs-goa gvfs-gphoto2 gvfs-mtp gvfs-smb gzip harfbuzz harfbuzz-icu hicolor-icon-theme highcontrast-icon-theme highway hostname hplip-common hplip-libs httpd httpd-core httpd-filesystem httpd-tools hunspell hunspell-en hunspell-en-GB hunspell-en-US hunspell-filesystem hwdata hyperv-daemons hyperv-daemons-license hypervfcopyd hypervkvpd hypervvssd hyphen ibus ibus-gtk3 ibus-libs ibus-setup iio-sensor-proxy ima-evm-utils info inih initscripts-rename-device initscripts-service insights-client iproute iproute-tc iprutils ipset ipset-libs iptables-libs iptables-nft iptables-services iputils irqbalance iscsi-initiator-utils iscsi-initiator-utils-iscsiuio isns-utils-libs iso-codes itstool iw iwl1000-firmware iwl100-firmware iwl105-firmware iwl135-firmware iwl2000-firmware iwl2030-firmware iwl3160-firmware iwl5000-firmware iwl5150-firmware iwl6000g2a-firmware iwl6000g2b-firmware iwl6050-firmware iwl7260-firmware jansson jbig2dec-libs jbigkit-libs jomolhari-fonts jose jq json-c json-glib julietaula-montserrat-fonts jxl-pixbuf-loader katello-ca-consumer-satellite6.it.ubc.ca kbd kbd-legacy kbd-misc kernel kernel kernel kernel-core kernel-core kernel-core kernel-modules kernel-modules kernel-modules kernel-modules-core kernel-modules-core kernel-modules-core kernel-tools kernel-tools-libs kexec-tools keyutils keyutils-libs khmer-os-system-fonts kmod kmod-kvdo kmod-libs kpartx kpatch kpatch-dnf krb5-libs lame-libs langpacks-core-en langpacks-core-font-en langpacks-en lcms2 ledmon ledmon-libs less liba52 libacl libadwaita libaio libao libaom libappstream-glib libarchive libassuan libasyncns libatasmart libatomic libattr libavif libbasicobjects libblkid libblockdev libblockdev-crypto libblockdev-fs libblockdev-loop libblockdev-lvm libblockdev-mdraid libblockdev-part libblockdev-swap libblockdev-utils libbpf libbrotli libbytesize libcanberra libcanberra-gtk3 libcap libcap-ng libcap-ng-python3 libcbor libcdio libcdio-paranoia libcollection libcom_err libcomps libconfig libcurl libdaemon libdatrie libdav1d libdb libdecor libdhash libdmx libdnf libdnf-plugin-subscription-manager libdrm libdvdnav libdvdread libeconf libedit libepoxy liberation-fonts-common liberation-mono-fonts liberation-sans-fonts liberation-serif-fonts libertas-sd8787-firmware libestr libev libevdev libevent libexif libexttextcat libfastjson libfdisk libffi libfido2 libfontenc libfprint libgcab1 libgcc libgcrypt libgdata libgee libgexiv2 libglvnd libglvnd-egl libglvnd-gles libglvnd-glx libglvnd-opengl libgnomekbd libgomp libgpg-error libgphoto2 libgs libgsf libgtop2 libgudev libgusb libgweather libgxps libhandy libibverbs libical libical-glib libICE libicu libicu74 libidn2 libieee1284 libijs libimagequant libini_config libinput libipa_hbac libiptcdata libjcat libjose libjpeg-turbo libjxl libkcapi libkcapi-hmaccalc libksba libldac libldb liblouis libluksmeta libmaxminddb libmbim libmbim-utils libmediaart libmnl libmodulemd libmount libmpc libmpeg2 libmspack libmtp libndp libnet libnetfilter_conntrack libnfnetlink libnfsidmap libnftnl libnghttp2 libnl3 libnl3-cli libnma libnotify libnvme libogg libosinfo libpaper libpath_utils libpcap libpciaccess libpeas libpeas-gtk libpeas-loader-python3 libpipeline libpkgconf libpng libproxy libproxy-webkitgtk4 libpsl libpwquality libqmi libqmi-utils libqrtr-glib libraqm libref_array librelp librepo libreport-filesystem librhsm librsvg2 librsvg2-tools libsamplerate libsane-airscan libsane-hpaio libsbc libseccomp libsecret libselinux libselinux-utils libsemanage libsepol libshout libsigc++20 libsigsegv libslirp libSM libsmartcols libsmbclient libsmbios libsndfile libsodium libsolv libsoup libspectre libsrtp libss libssh libssh2 libssh-config libsss_certmap libsss_idmap libsss_nss_idmap libsss_sudo libstdc++ libstemmer libstoragemgmt libsysfs libtalloc libtasn1 libtdb libteam libtevent libthai libtheora libtiff libtirpc libtool-ltdl libtracker-sparql libudisks2 libunistring liburing libusbx libuser libutempter libuuid libuv libv4l libva libverto libverto-libev libvisual libvmaf libvorbis libvpx libwacom libwacom-data libwayland-client libwayland-cursor libwayland-egl libwayland-server libwbclient libwebp libwnck3 libwpe libX11 libX11-common libX11-xcb libXau libxcb libXcomposite libxcrypt libxcrypt-compat libXcursor libxcvt libXdamage libXdmcp libXext libXfixes libXfont2 libXft libXi libXinerama libxkbcommon libxkbcommon-x11 libxkbfile libxklavier libxml2 libxmlb libXmu libXpm libXrandr libXrender libXres libxshmfence libxslt libXt libXtst libXv libXxf86dga libXxf86vm libyaml libzstd linux-firmware linux-firmware-whence llvm-filesystem llvm-libs lmdb-libs lockdev logrotate logwatch lohit-assamese-fonts lohit-bengali-fonts lohit-devanagari-fonts lohit-gujarati-fonts lohit-kannada-fonts lohit-odia-fonts lohit-tamil-fonts lohit-telugu-fonts low-memory-monitor lsb_release lshw lsof lsscsi lua-libs luksmeta lvm2 lvm2-libs lynx lz4-libs lzo m4 mailcap mallard-rng man-db man-pages man-pages-overrides mariadb mariadb-backup mariadb-common mariadb-connector-c mariadb-connector-c-config mariadb-errmsg mariadb-gssapi-server mariadb-server mariadb-server-utils mcelog mdadm mesa-dri-drivers mesa-filesystem mesa-libEGL mesa-libgbm mesa-libGL mesa-libxatracker mesa-vulkan-drivers microcode_ctl mlocate mobile-broadband-provider-info ModemManager ModemManager-glib mod_http2 mod_lua mod_ssl mozilla-filesystem mpfr mpg123-libs mtdev mtr mutter mysql-selinux nano nautilus nautilus-extensions ncurses ncurses-base ncurses-libs netavark netronome-firmware net-snmp-libs nettle net-tools NetworkManager NetworkManager-adsl NetworkManager-bluetooth NetworkManager-config-server NetworkManager-libnm NetworkManager-team NetworkManager-tui NetworkManager-wifi NetworkManager-wwan newt nfs-utils nftables nginx-filesystem nmap nmap-ncat nm-connection-editor npth nspr nss nss-softokn nss-softokn-freebl nss-sysinit nss-util numactl-libs nvme-cli oniguruma oniguruma5php openjpeg2 openldap openldap-compat openssh openssh-clients openssh-server openssl openssl-fips-provider openssl-fips-provider-so openssl-libs openssl-pkcs11 open-vm-tools open-vm-tools-desktop opus orc orca osinfo-db osinfo-db-tools os-prober ostree ostree-libs p11-kit p11-kit-server p11-kit-trust PackageKit PackageKit-command-not-found PackageKit-glib PackageKit-gstreamer-plugin PackageKit-gtk3-module paktype-naskh-basic-fonts pam pango pangomm paps parted passt passt-selinux passwd pcaudiolib pciutils pciutils-libs pcp pcp-conf pcp-libs pcp-selinux pcre pcre2 pcre2-syntax pcre2-utf32 perl-AutoLoader perl-B perl-base perl-Carp perl-CGI perl-Class-Struct perl-Clone perl-Compress-Raw-Bzip2 perl-Compress-Raw-Zlib perl-constant perl-Data-Dump perl-Data-Dumper perl-Data-Validate-IP perl-Date-Manip perl-DBD-MariaDB perl-DBD-SQLite perl-DBI perl-deprecate perl-diagnostics perl-Digest perl-Digest-HMAC perl-Digest-MD5 perl-Digest-SHA perl-DynaLoader perl-Encode perl-Encode-Locale perl-Errno perl-Exporter perl-Fcntl perl-File-Basename perl-File-Copy perl-File-Find perl-FileHandle perl-File-Listing perl-File-Path perl-File-stat perl-File-Temp perl-Filter perl-Getopt-Long perl-Getopt-Std perl-HTML-Parser perl-HTML-Tagset perl-HTTP-Cookies perl-HTTP-Date perl-HTTP-Message perl-HTTP-Negotiate perl-HTTP-Tiny perl-I18N-Langinfo perl-if perl-interpreter perl-IO perl-IO-Compress perl-IO-HTML perl-IO-Socket-IP perl-IO-Socket-SSL perl-IPC-Open3 perl-lib perl-libnet perl-libs perl-libwww-perl perl-locale perl-LWP-MediaTypes perl-Math-BigInt perl-Math-Complex perl-MIME-Base64 perl-Mozilla-CA perl-mro perl-NDBM_File perl-NetAddr-IP perl-Net-DNS perl-Net-HTTP perl-Net-IP perl-Net-SSLeay perl-NTLM perl-overload perl-overloading perl-parent perl-PathTools perl-Pod-Escapes perl-podlators perl-Pod-Perldoc perl-Pod-Simple perl-Pod-Usage perl-POSIX perl-Scalar-List-Utils perl-SelectSaver perl-Socket perl-Socket6 perl-Storable perl-subs perl-Switch perl-Symbol perl-Sys-CPU perl-Sys-Hostname perl-Sys-MemInfo perl-Term-ANSIColor perl-Term-Cap perl-Text-Balanced perl-Text-ParseWords perl-Text-Tabs+Wrap perl-TimeDate perl-Time-Local perl-Try-Tiny perl-URI perl-vars perl-WWW-RobotRules php php-cli php-common php-fpm php-gd php-intl php-mbstring phpMyAdmin php-mysqlnd php-opcache php-pdo php-pecl-ssh2 php-pecl-zip php-process php-sodium php-xml pigz pinentry pinentry-gnome3 pinfo pipewire pipewire-alsa pipewire-gstreamer pipewire-jack-audio-connection-kit pipewire-jack-audio-connection-kit-libs pipewire-libs pipewire-pulseaudio pipewire-utils pixman pkgconf pkgconf-m4 pkgconf-pkg-config plymouth plymouth-core-libs plymouth-graphics-libs plymouth-plugin-label plymouth-plugin-two-step plymouth-scripts plymouth-system-theme plymouth-theme-spinner pnm2ppa podman policycoreutils policycoreutils-python-utils polkit polkit-libs polkit-pkla-compat poppler poppler-cpp poppler-data poppler-glib poppler-utils popt power-profiles-daemon prefixdevname procmail procps-ng protobuf-c psacct psmisc pt-sans-fonts publicsuffix-list-dafsa pulseaudio-libs pulseaudio-libs-glib2 pulseaudio-utils pv python3 python3-acme python3-audit python3-augeas python3-brlapi python3-cairo python3-certbot python3-certbot-apache python3-cffi python3-chardet python3-cloud-what python3-configargparse python3-configobj python3-cryptography python3-cups python3-dasbus python3-dateutil python3-dbus python3-decorator python3-distro python3-dmidecode python3-dnf python3-dnf-plugins-core python3-ethtool python3-file-magic python3-firewall python3-gobject python3-gobject-base python3-gobject-base-noarch python3-gpg python3-hawkey python3-idna python3-importlib-metadata python3-iniparse python3-inotify python3-josepy python3-libcomps python3-libdnf python3-librepo python3-libs python3-libselinux python3-libsemanage python3-libstoragemgmt python3-libxml2 python3-louis python3-lxml python3-nftables python3-parsedatetime python3-pexpect python3-pip-wheel python3-ply python3-policycoreutils python3-psutil python3-ptyprocess python3-pyatspi python3-pycparser python3-pycurl python3-pyOpenSSL python3-pyrfc3339 python3-pysocks python3-pytz python3-pyyaml python3-requests python3-requests-toolbelt python3-rpm python3-setools python3-setuptools python3-setuptools-wheel python3-six python3-speechd python3-subscription-manager-rhsm python3-systemd python3-tracer python3-urllib3 python3-zipp python3-zope-component python3-zope-event python3-zope-interface python-josepy-doc python-unversioned-command qemu-guest-agent qpdf-libs quota quota-nls rasdaemon rav1e-libs readline realmd redhat-backgrounds redhat-indexhtml redhat-logos redhat-logos-httpd redhat-release redhat-release-eula remi-libzip remi-release rest rhc rhsm-icons rkhunter rootfiles rpcbind rpm rpm-build-libs rpm-libs rpm-plugin-audit rpm-plugin-selinux rpm-plugin-systemd-inhibit rpm-sign-libs rsync rsync-daemon rsyslog rsyslog-gnutls rsyslog-gssapi rsyslog-logrotate rsyslog-relp rtkit runc samba-client-libs samba-common samba-common-libs sane-airscan sane-backends sane-backends-drivers-cameras sane-backends-drivers-scanners sane-backends-libs sed selinux-policy selinux-policy-targeted sendmail sendmail-cf setools-console setroubleshoot-plugins setroubleshoot-server setup setxkbmap sg3_utils sg3_utils-libs shadow-utils shadow-utils-subid shared-mime-info sil-abyssinica-fonts sil-nuosu-fonts sil-padauk-fonts slang slirp4netns smartmontools smc-meera-fonts s-nail snappy sos sound-theme-freedesktop soundtouch speech-dispatcher speech-dispatcher-espeak-ng speex spice-vdagent spirv-tools-libs sqlite-libs squashfs-tools sscg sssd sssd-ad sssd-client sssd-common sssd-common-pac sssd-ipa sssd-kcm sssd-krb5 sssd-krb5-common sssd-ldap sssd-nfs-idmap sssd-proxy startup-notification stix-fonts strace subscription-manager subscription-manager-cockpit subscription-manager-rhsm-certificates sudo sushi svt-av1-libs switcheroo-control symlinks system-config-printer-libs system-config-printer-udev systemd systemd-boot-unsigned systemd-libs systemd-pam systemd-rpm-macros systemd-udev taglib tar tcl tcpdump teamd telnet texlive-lib thai-scalable-fonts-common thai-scalable-waree-fonts time tinycdb totem totem-pl-parser totem-video-thumbnailer tpm2-tools tpm2-tss tracer-common tracker tracker-miners tree twolame-libs tzdata udisks2 udisks2-iscsi udisks2-lvm2 unzip upower urw-base35-bookman-fonts urw-base35-c059-fonts urw-base35-d050000l-fonts urw-base35-fonts urw-base35-fonts-common urw-base35-gothic-fonts urw-base35-nimbus-mono-ps-fonts urw-base35-nimbus-roman-fonts urw-base35-nimbus-sans-fonts urw-base35-p052-fonts urw-base35-standard-symbols-ps-fonts urw-base35-z003-fonts usb_modeswitch usb_modeswitch-data usbutils usermode userspace-rcu util-linux util-linux-core util-linux-user vdo vim-common vim-enhanced vim-filesystem vim-minimal virt-what volume_key-libs vte291 vte-profile vulkan-loader wavpack webkit2gtk3 webkit2gtk3-jsc webrtc-audio-processing wget which wireless-regdb wireplumber wireplumber-libs woff2 words wpa_supplicant wpebackend-fdo xcb-util xdg-dbus-proxy xdg-desktop-portal xdg-desktop-portal-gnome xdg-desktop-portal-gtk xdg-user-dirs xdg-user-dirs-gtk xdg-utils xfsdump xfsprogs xkbcomp xkeyboard-config xml-common xmlsec1 xmlsec1-openssl xorg-x11-drv-evdev xorg-x11-drv-fbdev xorg-x11-drv-libinput xorg-x11-drv-vmware xorg-x11-drv-wacom xorg-x11-drv-wacom-serial-support xorg-x11-server-common xorg-x11-server-utils xorg-x11-server-Xorg xorg-x11-server-Xwayland xorg-x11-utils xorg-x11-xauth xorg-x11-xinit xorg-x11-xinit-session xz xz-libs yajl yelp yelp-libs yelp-tools yelp-xsl yum yum-utils zenity zip zlib zstd ---=[ Packages installed, Name and Vendor only (sorted) ]=---------------- ### rpm -qa --queryformat '%-50{NAME} %{VENDOR} ' | sort -d -f | column -c 74 aardvark-dns Red Hat, Inc. abattis-cantarell-fonts Red Hat, Inc. accountsservice Red Hat, Inc. accountsservice-libs Red Hat, Inc. acl Red Hat, Inc. adcli Red Hat, Inc. adobe-mappings-cmap Red Hat, Inc. adobe-mappings-cmap-deprecated Red Hat, Inc. adobe-mappings-pdf Red Hat, Inc. adobe-source-code-pro-fonts Red Hat, Inc. adwaita-cursor-theme Red Hat, Inc. adwaita-icon-theme Red Hat, Inc. alsa-lib Red Hat, Inc. alsa-ucm Red Hat, Inc. alsa-utils Red Hat, Inc. alternatives Red Hat, Inc. appstream Red Hat, Inc. appstream-data Red Hat, Inc. apr Red Hat, Inc. apr-util Red Hat, Inc. apr-util-bdb Red Hat, Inc. apr-util-openssl Red Hat, Inc. at Red Hat, Inc. atk Red Hat, Inc. atkmm Red Hat, Inc. at-spi2-atk Red Hat, Inc. at-spi2-core Red Hat, Inc. attr Red Hat, Inc. audit Red Hat, Inc. audit-libs Red Hat, Inc. augeas-libs Red Hat, Inc. authselect Red Hat, Inc. authselect-libs Red Hat, Inc. avahi Red Hat, Inc. avahi-glib Red Hat, Inc. avahi-libs Red Hat, Inc. awstats Fedora Project baobab Red Hat, Inc. basesystem Red Hat, Inc. bash Red Hat, Inc. bash-completion Red Hat, Inc. bc Red Hat, Inc. bind-libs Red Hat, Inc. bind-license Red Hat, Inc. bind-utils Red Hat, Inc. binutils Red Hat, Inc. binutils-gold Red Hat, Inc. blktrace Red Hat, Inc. bluez Red Hat, Inc. bluez-libs Red Hat, Inc. bluez-obexd Red Hat, Inc. bolt Red Hat, Inc. bpftool Red Hat, Inc. brlapi Red Hat, Inc. brltty Red Hat, Inc. bubblewrap Red Hat, Inc. buildah Red Hat, Inc. bzip2 Red Hat, Inc. bzip2-libs Red Hat, Inc. ca-certificates Red Hat, Inc. cairo Red Hat, Inc. cairo-gobject Red Hat, Inc. cairomm Red Hat, Inc. capstone Red Hat, Inc. c-ares Red Hat, Inc. certbot Fedora Project cfg2html (none) checkpolicy Red Hat, Inc. cheese Red Hat, Inc. cheese-libs Red Hat, Inc. chrome-gnome-shell Red Hat, Inc. chrony Red Hat, Inc. clevis Red Hat, Inc. clevis-luks Red Hat, Inc. clucene-core Red Hat, Inc. clutter Red Hat, Inc. clutter-gst3 Red Hat, Inc. clutter-gtk Red Hat, Inc. cockpit Red Hat, Inc. cockpit-bridge Red Hat, Inc. cockpit-packagekit Red Hat, Inc. cockpit-pcp Red Hat, Inc. cockpit-podman Red Hat, Inc. cockpit-storaged Red Hat, Inc. cockpit-system Red Hat, Inc. cockpit-ws Red Hat, Inc. cockpit-ws-selinux Red Hat, Inc. cogl Red Hat, Inc. colord Red Hat, Inc. colord-gtk Red Hat, Inc. colord-libs Red Hat, Inc. color-filesystem Red Hat, Inc. composefs Red Hat, Inc. composefs-libs Red Hat, Inc. conmon Red Hat, Inc. containernetworking-plugins Red Hat, Inc. containers-common Red Hat, Inc. containers-common-extra Red Hat, Inc. container-selinux Red Hat, Inc. coreutils Red Hat, Inc. coreutils-common Red Hat, Inc. cpio Red Hat, Inc. cpp Red Hat, Inc. cracklib Red Hat, Inc. cracklib-dicts Red Hat, Inc. criu Red Hat, Inc. criu-libs Red Hat, Inc. cronie Red Hat, Inc. cronie-anacron Red Hat, Inc. crontabs Red Hat, Inc. crowdsec (none) crowdsec-firewall-bouncer-nftables (none) crun Red Hat, Inc. crypto-policies Red Hat, Inc. crypto-policies-scripts Red Hat, Inc. cryptsetup Red Hat, Inc. cryptsetup-libs Red Hat, Inc. cups Red Hat, Inc. cups-client Red Hat, Inc. cups-filesystem Red Hat, Inc. cups-filters Red Hat, Inc. cups-filters-libs Red Hat, Inc. cups-ipptool Red Hat, Inc. cups-libs Red Hat, Inc. cups-pk-helper Red Hat, Inc. curl Red Hat, Inc. cyrus-sasl Red Hat, Inc. cyrus-sasl-gssapi Red Hat, Inc. cyrus-sasl-lib Red Hat, Inc. cyrus-sasl-plain Red Hat, Inc. cyrus-sasl-scram Red Hat, Inc. dbus Red Hat, Inc. dbus-broker Red Hat, Inc. dbus-common Red Hat, Inc. dbus-daemon Red Hat, Inc. dbus-glib Red Hat, Inc. dbus-libs Red Hat, Inc. dbus-tools Red Hat, Inc. dconf Red Hat, Inc. dejavu-sans-fonts Red Hat, Inc. dejavu-sans-mono-fonts Red Hat, Inc. dejavu-serif-fonts Red Hat, Inc. desktop-file-utils Red Hat, Inc. device-mapper Red Hat, Inc. device-mapper-event Red Hat, Inc. device-mapper-event-libs Red Hat, Inc. device-mapper-libs Red Hat, Inc. device-mapper-multipath Red Hat, Inc. device-mapper-multipath-libs Red Hat, Inc. device-mapper-persistent-data Red Hat, Inc. diffutils Red Hat, Inc. dmidecode Red Hat, Inc. dnf Red Hat, Inc. dnf-automatic Red Hat, Inc. dnf-data Red Hat, Inc. dnf-plugins-core Red Hat, Inc. dnsmasq Red Hat, Inc. dos2unix Red Hat, Inc. dosfstools Red Hat, Inc. dotconf Red Hat, Inc. dovecot Red Hat, Inc. dovecot-pigeonhole Red Hat, Inc. dracut Red Hat, Inc. dracut-config-rescue Red Hat, Inc. dracut-network Red Hat, Inc. dracut-squash Red Hat, Inc. e2fsprogs Red Hat, Inc. e2fsprogs-libs Red Hat, Inc. ed Red Hat, Inc. efivar-libs Red Hat, Inc. elfutils-debuginfod-client Red Hat, Inc. elfutils-default-yama-scope Red Hat, Inc. elfutils-libelf Red Hat, Inc. elfutils-libs Red Hat, Inc. emacs-filesystem Red Hat, Inc. enchant2 Red Hat, Inc. enscript Red Hat, Inc. eog Red Hat, Inc. epel-release Fedora Project espeak-ng Red Hat, Inc. ethtool Red Hat, Inc. evince Red Hat, Inc. evince-libs Red Hat, Inc. evince-nautilus Red Hat, Inc. evince-previewer Red Hat, Inc. evince-thumbnailer Red Hat, Inc. evolution-data-server Red Hat, Inc. evolution-data-server-langpacks Red Hat, Inc. evolution-data-server-ui Red Hat, Inc. exempi Red Hat, Inc. exiv2 Red Hat, Inc. exiv2-libs Red Hat, Inc. expat Red Hat, Inc. fail2ban Fedora Project fail2ban-firewalld Fedora Project fail2ban-selinux Fedora Project fail2ban-sendmail Fedora Project fail2ban-server Fedora Project falcon-sensor (none) fdk-aac-free Red Hat, Inc. file Red Hat, Inc. file-libs Red Hat, Inc. filesystem Red Hat, Inc. findutils Red Hat, Inc. firefox Red Hat, Inc. firewalld Red Hat, Inc. firewalld-filesystem Red Hat, Inc. flac-libs Red Hat, Inc. flashrom Red Hat, Inc. flatpak Red Hat, Inc. flatpak-libs Red Hat, Inc. flatpak-selinux Red Hat, Inc. flatpak-session-helper Red Hat, Inc. fontawesome-fonts Red Hat, Inc. fontconfig Red Hat, Inc. fonts-filesystem Red Hat, Inc. foomatic Red Hat, Inc. foomatic-db Red Hat, Inc. foomatic-db-filesystem Red Hat, Inc. foomatic-db-ppds Red Hat, Inc. fprintd Red Hat, Inc. fprintd-pam Red Hat, Inc. freetype Red Hat, Inc. fribidi Red Hat, Inc. fstrm Red Hat, Inc. fuse Red Hat, Inc. fuse3 Red Hat, Inc. fuse3-libs Red Hat, Inc. fuse-common Red Hat, Inc. fuse-libs Red Hat, Inc. fuse-overlayfs Red Hat, Inc. fwupd Red Hat, Inc. fwupd-plugin-flashrom Red Hat, Inc. gawk Red Hat, Inc. gawk-all-langpacks Red Hat, Inc. gcr Red Hat, Inc. gcr-base Red Hat, Inc. gd Red Hat, Inc. gd3php Remi's RPM repository #StandWithUkraine gdbm-libs Red Hat, Inc. gdisk Red Hat, Inc. gdk-pixbuf2 Red Hat, Inc. gdk-pixbuf2-modules Red Hat, Inc. gdm Red Hat, Inc. gedit Red Hat, Inc. geoclue2 Red Hat, Inc. geoclue2-libs Red Hat, Inc. geocode-glib Red Hat, Inc. gettext Red Hat, Inc. gettext-libs Red Hat, Inc. ghostscript Red Hat, Inc. ghostscript-tools-fonts Red Hat, Inc. ghostscript-tools-printing Red Hat, Inc. giflib Red Hat, Inc. gjs Red Hat, Inc. glib2 Red Hat, Inc. glibc Red Hat, Inc. glibc-all-langpacks Red Hat, Inc. glibc-common Red Hat, Inc. glibc-gconv-extra Red Hat, Inc. glibc-langpack-en Red Hat, Inc. glibmm24 Red Hat, Inc. glib-networking Red Hat, Inc. glx-utils Red Hat, Inc. gmp Red Hat, Inc. gnome-autoar Red Hat, Inc. gnome-bluetooth Red Hat, Inc. gnome-bluetooth-libs Red Hat, Inc. gnome-calculator Red Hat, Inc. gnome-characters Red Hat, Inc. gnome-classic-session Red Hat, Inc. gnome-color-manager Red Hat, Inc. gnome-control-center Red Hat, Inc. gnome-control-center-filesystem Red Hat, Inc. gnome-desktop3 Red Hat, Inc. gnome-disk-utility Red Hat, Inc. gnome-font-viewer Red Hat, Inc. gnome-initial-setup Red Hat, Inc. gnome-keyring Red Hat, Inc. gnome-keyring-pam Red Hat, Inc. gnome-logs Red Hat, Inc. gnome-menus Red Hat, Inc. gnome-online-accounts Red Hat, Inc. gnome-remote-desktop Red Hat, Inc. gnome-screenshot Red Hat, Inc. gnome-session Red Hat, Inc. gnome-session-wayland-session Red Hat, Inc. gnome-session-xsession Red Hat, Inc. gnome-settings-daemon Red Hat, Inc. gnome-shell Red Hat, Inc. gnome-shell-extension-apps-menu Red Hat, Inc. gnome-shell-extension-background-logo Red Hat, Inc. gnome-shell-extension-common Red Hat, Inc. gnome-shell-extension-desktop-icons Red Hat, Inc. gnome-shell-extension-launch-new-instance Red Hat, Inc. gnome-shell-extension-places-menu Red Hat, Inc. gnome-shell-extension-window-list Red Hat, Inc. gnome-software Red Hat, Inc. gnome-system-monitor Red Hat, Inc. gnome-terminal Red Hat, Inc. gnome-terminal-nautilus Red Hat, Inc. gnome-tour Red Hat, Inc. gnome-user-docs Red Hat, Inc. gnome-video-effects Red Hat, Inc. gnupg2 Red Hat, Inc. gnutls Red Hat, Inc. gobject-introspection Red Hat, Inc. gom Red Hat, Inc. google-droid-sans-fonts Red Hat, Inc. google-noto-cjk-fonts-common Red Hat, Inc. google-noto-emoji-color-fonts Red Hat, Inc. google-noto-fonts-common Red Hat, Inc. google-noto-sans-cjk-ttc-fonts Red Hat, Inc. google-noto-sans-gurmukhi-fonts Red Hat, Inc. google-noto-sans-sinhala-vf-fonts Red Hat, Inc. google-noto-serif-cjk-ttc-fonts Red Hat, Inc. gpgme Red Hat, Inc. gpg-pubkey (none) gpg-pubkey (none) gpg-pubkey (none) gpg-pubkey (none) gpg-pubkey (none) gpg-pubkey (none) gpg-pubkey (none) gpg-pubkey (none) gpm-libs Red Hat, Inc. graphene Red Hat, Inc. graphite2 Red Hat, Inc. grep Red Hat, Inc. grilo Red Hat, Inc. grilo-plugins Red Hat, Inc. groff-base Red Hat, Inc. grub2-common Red Hat, Inc. grub2-pc Red Hat, Inc. grub2-pc-modules Red Hat, Inc. grub2-tools Red Hat, Inc. grub2-tools-efi Red Hat, Inc. grub2-tools-extra Red Hat, Inc. grub2-tools-minimal Red Hat, Inc. grubby Red Hat, Inc. gsettings-desktop-schemas Red Hat, Inc. gsm Red Hat, Inc. gsound Red Hat, Inc. gspell Red Hat, Inc. gssproxy Red Hat, Inc. gstreamer1 Red Hat, Inc. gstreamer1-plugins-bad-free Red Hat, Inc. gstreamer1-plugins-bad-free-libs Red Hat, Inc. gstreamer1-plugins-base Red Hat, Inc. gstreamer1-plugins-good Red Hat, Inc. gstreamer1-plugins-good-gtk Red Hat, Inc. gstreamer1-plugins-ugly-free Red Hat, Inc. gtk3 Red Hat, Inc. gtk4 Red Hat, Inc. gtkmm30 Red Hat, Inc. gtksourceview4 Red Hat, Inc. gtk-update-icon-cache Red Hat, Inc. gutenprint Red Hat, Inc. gutenprint-cups Red Hat, Inc. gutenprint-doc Red Hat, Inc. gutenprint-libs Red Hat, Inc. gvfs Red Hat, Inc. gvfs-client Red Hat, Inc. gvfs-fuse Red Hat, Inc. gvfs-goa Red Hat, Inc. gvfs-gphoto2 Red Hat, Inc. gvfs-mtp Red Hat, Inc. gvfs-smb Red Hat, Inc. gzip Red Hat, Inc. harfbuzz Red Hat, Inc. harfbuzz-icu Red Hat, Inc. hicolor-icon-theme Red Hat, Inc. highcontrast-icon-theme Red Hat, Inc. highway Fedora Project hostname Red Hat, Inc. hplip-common Red Hat, Inc. hplip-libs Red Hat, Inc. httpd Red Hat, Inc. httpd-core Red Hat, Inc. httpd-filesystem Red Hat, Inc. httpd-tools Red Hat, Inc. hunspell Red Hat, Inc. hunspell-en Red Hat, Inc. hunspell-en-GB Red Hat, Inc. hunspell-en-US Red Hat, Inc. hunspell-filesystem Red Hat, Inc. hwdata Red Hat, Inc. hyperv-daemons Red Hat, Inc. hyperv-daemons-license Red Hat, Inc. hypervfcopyd Red Hat, Inc. hypervkvpd Red Hat, Inc. hypervvssd Red Hat, Inc. hyphen Red Hat, Inc. ibus Red Hat, Inc. ibus-gtk3 Red Hat, Inc. ibus-libs Red Hat, Inc. ibus-setup Red Hat, Inc. iio-sensor-proxy Red Hat, Inc. ima-evm-utils Red Hat, Inc. info Red Hat, Inc. inih Red Hat, Inc. initscripts-rename-device Red Hat, Inc. initscripts-service Red Hat, Inc. insights-client Red Hat, Inc. iproute Red Hat, Inc. iproute-tc Red Hat, Inc. iprutils Red Hat, Inc. ipset Red Hat, Inc. ipset-libs Red Hat, Inc. iptables-libs Red Hat, Inc. iptables-nft Red Hat, Inc. iptables-services Fedora Project iputils Red Hat, Inc. irqbalance Red Hat, Inc. iscsi-initiator-utils Red Hat, Inc. iscsi-initiator-utils-iscsiuio Red Hat, Inc. isns-utils-libs Red Hat, Inc. iso-codes Red Hat, Inc. itstool Red Hat, Inc. iw Red Hat, Inc. iwl1000-firmware Red Hat, Inc. iwl100-firmware Red Hat, Inc. iwl105-firmware Red Hat, Inc. iwl135-firmware Red Hat, Inc. iwl2000-firmware Red Hat, Inc. iwl2030-firmware Red Hat, Inc. iwl3160-firmware Red Hat, Inc. iwl5000-firmware Red Hat, Inc. iwl5150-firmware Red Hat, Inc. iwl6000g2a-firmware Red Hat, Inc. iwl6000g2b-firmware Red Hat, Inc. iwl6050-firmware Red Hat, Inc. iwl7260-firmware Red Hat, Inc. jansson Red Hat, Inc. jbig2dec-libs Red Hat, Inc. jbigkit-libs Red Hat, Inc. jomolhari-fonts Red Hat, Inc. jose Red Hat, Inc. jq Red Hat, Inc. json-c Red Hat, Inc. json-glib Red Hat, Inc. julietaula-montserrat-fonts Red Hat, Inc. jxl-pixbuf-loader Fedora Project katello-ca-consumer-satellite6.it.ubc.ca (none) kbd Red Hat, Inc. kbd-legacy Red Hat, Inc. kbd-misc Red Hat, Inc. kernel Red Hat, Inc. kernel Red Hat, Inc. kernel Red Hat, Inc. kernel-core Red Hat, Inc. kernel-core Red Hat, Inc. kernel-core Red Hat, Inc. kernel-modules Red Hat, Inc. kernel-modules Red Hat, Inc. kernel-modules Red Hat, Inc. kernel-modules-core Red Hat, Inc. kernel-modules-core Red Hat, Inc. kernel-modules-core Red Hat, Inc. kernel-tools Red Hat, Inc. kernel-tools-libs Red Hat, Inc. kexec-tools Red Hat, Inc. keyutils Red Hat, Inc. keyutils-libs Red Hat, Inc. khmer-os-system-fonts Red Hat, Inc. kmod Red Hat, Inc. kmod-kvdo Red Hat, Inc. kmod-libs Red Hat, Inc. kpartx Red Hat, Inc. kpatch Red Hat, Inc. kpatch-dnf Red Hat, Inc. krb5-libs Red Hat, Inc. lame-libs Red Hat, Inc. langpacks-core-en Red Hat, Inc. langpacks-core-font-en Red Hat, Inc. langpacks-en Red Hat, Inc. lcms2 Red Hat, Inc. ledmon Red Hat, Inc. ledmon-libs Red Hat, Inc. less Red Hat, Inc. liba52 Red Hat, Inc. libacl Red Hat, Inc. libadwaita Red Hat, Inc. libaio Red Hat, Inc. libao Red Hat, Inc. libaom Fedora Project libappstream-glib Red Hat, Inc. libarchive Red Hat, Inc. libassuan Red Hat, Inc. libasyncns Red Hat, Inc. libatasmart Red Hat, Inc. libatomic Red Hat, Inc. libattr Red Hat, Inc. libavif Fedora Project libbasicobjects Red Hat, Inc. libblkid Red Hat, Inc. libblockdev Red Hat, Inc. libblockdev-crypto Red Hat, Inc. libblockdev-fs Red Hat, Inc. libblockdev-loop Red Hat, Inc. libblockdev-lvm Red Hat, Inc. libblockdev-mdraid Red Hat, Inc. libblockdev-part Red Hat, Inc. libblockdev-swap Red Hat, Inc. libblockdev-utils Red Hat, Inc. libbpf Red Hat, Inc. libbrotli Red Hat, Inc. libbytesize Red Hat, Inc. libcanberra Red Hat, Inc. libcanberra-gtk3 Red Hat, Inc. libcap Red Hat, Inc. libcap-ng Red Hat, Inc. libcap-ng-python3 Red Hat, Inc. libcbor Red Hat, Inc. libcdio Red Hat, Inc. libcdio-paranoia Red Hat, Inc. libcollection Red Hat, Inc. libcom_err Red Hat, Inc. libcomps Red Hat, Inc. libconfig Red Hat, Inc. libcurl Red Hat, Inc. libdaemon Red Hat, Inc. libdatrie Red Hat, Inc. libdav1d Fedora Project libdb Red Hat, Inc. libdecor Red Hat, Inc. libdhash Red Hat, Inc. libdmx Red Hat, Inc. libdnf Red Hat, Inc. libdnf-plugin-subscription-manager Red Hat, Inc. libdrm Red Hat, Inc. libdvdnav Red Hat, Inc. libdvdread Red Hat, Inc. libeconf Red Hat, Inc. libedit Red Hat, Inc. libepoxy Red Hat, Inc. liberation-fonts-common Red Hat, Inc. liberation-mono-fonts Red Hat, Inc. liberation-sans-fonts Red Hat, Inc. liberation-serif-fonts Red Hat, Inc. libertas-sd8787-firmware Red Hat, Inc. libestr Red Hat, Inc. libev Red Hat, Inc. libevdev Red Hat, Inc. libevent Red Hat, Inc. libexif Red Hat, Inc. libexttextcat Red Hat, Inc. libfastjson Red Hat, Inc. libfdisk Red Hat, Inc. libffi Red Hat, Inc. libfido2 Red Hat, Inc. libfontenc Red Hat, Inc. libfprint Red Hat, Inc. libgcab1 Red Hat, Inc. libgcc Red Hat, Inc. libgcrypt Red Hat, Inc. libgdata Red Hat, Inc. libgee Red Hat, Inc. libgexiv2 Red Hat, Inc. libglvnd Red Hat, Inc. libglvnd-egl Red Hat, Inc. libglvnd-gles Red Hat, Inc. libglvnd-glx Red Hat, Inc. libglvnd-opengl Red Hat, Inc. libgnomekbd Red Hat, Inc. libgomp Red Hat, Inc. libgpg-error Red Hat, Inc. libgphoto2 Red Hat, Inc. libgs Red Hat, Inc. libgsf Red Hat, Inc. libgtop2 Red Hat, Inc. libgudev Red Hat, Inc. libgusb Red Hat, Inc. libgweather Red Hat, Inc. libgxps Red Hat, Inc. libhandy Red Hat, Inc. libibverbs Red Hat, Inc. libical Red Hat, Inc. libical-glib Red Hat, Inc. libICE Red Hat, Inc. libicu Red Hat, Inc. libicu74 Remi's RPM repository #StandWithUkraine libidn2 Red Hat, Inc. libieee1284 Red Hat, Inc. libijs Red Hat, Inc. libimagequant Fedora Project libini_config Red Hat, Inc. libinput Red Hat, Inc. libipa_hbac Red Hat, Inc. libiptcdata Red Hat, Inc. libjcat Red Hat, Inc. libjose Red Hat, Inc. libjpeg-turbo Red Hat, Inc. libjxl Fedora Project libkcapi Red Hat, Inc. libkcapi-hmaccalc Red Hat, Inc. libksba Red Hat, Inc. libldac Red Hat, Inc. libldb Red Hat, Inc. liblouis Red Hat, Inc. libluksmeta Red Hat, Inc. libmaxminddb Red Hat, Inc. libmbim Red Hat, Inc. libmbim-utils Red Hat, Inc. libmediaart Red Hat, Inc. libmnl Red Hat, Inc. libmodulemd Red Hat, Inc. libmount Red Hat, Inc. libmpc Red Hat, Inc. libmpeg2 Red Hat, Inc. libmspack Red Hat, Inc. libmtp Red Hat, Inc. libndp Red Hat, Inc. libnet Red Hat, Inc. libnetfilter_conntrack Red Hat, Inc. libnfnetlink Red Hat, Inc. libnfsidmap Red Hat, Inc. libnftnl Red Hat, Inc. libnghttp2 Red Hat, Inc. libnl3 Red Hat, Inc. libnl3-cli Red Hat, Inc. libnma Red Hat, Inc. libnotify Red Hat, Inc. libnvme Red Hat, Inc. libogg Red Hat, Inc. libosinfo Red Hat, Inc. libpaper Red Hat, Inc. libpath_utils Red Hat, Inc. libpcap Red Hat, Inc. libpciaccess Red Hat, Inc. libpeas Red Hat, Inc. libpeas-gtk Red Hat, Inc. libpeas-loader-python3 Red Hat, Inc. libpipeline Red Hat, Inc. libpkgconf Red Hat, Inc. libpng Red Hat, Inc. libproxy Red Hat, Inc. libproxy-webkitgtk4 Red Hat, Inc. libpsl Red Hat, Inc. libpwquality Red Hat, Inc. libqmi Red Hat, Inc. libqmi-utils Red Hat, Inc. libqrtr-glib Red Hat, Inc. libraqm Fedora Project libref_array Red Hat, Inc. librelp Red Hat, Inc. librepo Red Hat, Inc. libreport-filesystem Red Hat, Inc. librhsm Red Hat, Inc. librsvg2 Red Hat, Inc. librsvg2-tools Red Hat, Inc. libsamplerate Red Hat, Inc. libsane-airscan Red Hat, Inc. libsane-hpaio Red Hat, Inc. libsbc Red Hat, Inc. libseccomp Red Hat, Inc. libsecret Red Hat, Inc. libselinux Red Hat, Inc. libselinux-utils Red Hat, Inc. libsemanage Red Hat, Inc. libsepol Red Hat, Inc. libshout Red Hat, Inc. libsigc++20 Red Hat, Inc. libsigsegv Red Hat, Inc. libslirp Red Hat, Inc. libSM Red Hat, Inc. libsmartcols Red Hat, Inc. libsmbclient Red Hat, Inc. libsmbios Red Hat, Inc. libsndfile Red Hat, Inc. libsodium Fedora Project libsolv Red Hat, Inc. libsoup Red Hat, Inc. libspectre Red Hat, Inc. libsrtp Red Hat, Inc. libss Red Hat, Inc. libssh Red Hat, Inc. libssh2 Fedora Project libssh-config Red Hat, Inc. libsss_certmap Red Hat, Inc. libsss_idmap Red Hat, Inc. libsss_nss_idmap Red Hat, Inc. libsss_sudo Red Hat, Inc. libstdc++ Red Hat, Inc. libstemmer Red Hat, Inc. libstoragemgmt Red Hat, Inc. libsysfs Red Hat, Inc. libtalloc Red Hat, Inc. libtasn1 Red Hat, Inc. libtdb Red Hat, Inc. libteam Red Hat, Inc. libtevent Red Hat, Inc. libthai Red Hat, Inc. libtheora Red Hat, Inc. libtiff Red Hat, Inc. libtirpc Red Hat, Inc. libtool-ltdl Red Hat, Inc. libtracker-sparql Red Hat, Inc. libudisks2 Red Hat, Inc. libunistring Red Hat, Inc. liburing Red Hat, Inc. libusbx Red Hat, Inc. libuser Red Hat, Inc. libutempter Red Hat, Inc. libuuid Red Hat, Inc. libuv Red Hat, Inc. libv4l Red Hat, Inc. libva Red Hat, Inc. libverto Red Hat, Inc. libverto-libev Red Hat, Inc. libvisual Red Hat, Inc. libvmaf Fedora Project libvorbis Red Hat, Inc. libvpx Red Hat, Inc. libwacom Red Hat, Inc. libwacom-data Red Hat, Inc. libwayland-client Red Hat, Inc. libwayland-cursor Red Hat, Inc. libwayland-egl Red Hat, Inc. libwayland-server Red Hat, Inc. libwbclient Red Hat, Inc. libwebp Red Hat, Inc. libwnck3 Red Hat, Inc. libwpe Red Hat, Inc. libX11 Red Hat, Inc. libX11-common Red Hat, Inc. libX11-xcb Red Hat, Inc. libXau Red Hat, Inc. libxcb Red Hat, Inc. libXcomposite Red Hat, Inc. libxcrypt Red Hat, Inc. libxcrypt-compat Red Hat, Inc. libXcursor Red Hat, Inc. libxcvt Red Hat, Inc. libXdamage Red Hat, Inc. libXdmcp Red Hat, Inc. libXext Red Hat, Inc. libXfixes Red Hat, Inc. libXfont2 Red Hat, Inc. libXft Red Hat, Inc. libXi Red Hat, Inc. libXinerama Red Hat, Inc. libxkbcommon Red Hat, Inc. libxkbcommon-x11 Red Hat, Inc. libxkbfile Red Hat, Inc. libxklavier Red Hat, Inc. libxml2 Red Hat, Inc. libxmlb Red Hat, Inc. libXmu Red Hat, Inc. libXpm Red Hat, Inc. libXrandr Red Hat, Inc. libXrender Red Hat, Inc. libXres Red Hat, Inc. libxshmfence Red Hat, Inc. libxslt Red Hat, Inc. libXt Red Hat, Inc. libXtst Red Hat, Inc. libXv Red Hat, Inc. libXxf86dga Red Hat, Inc. libXxf86vm Red Hat, Inc. libyaml Red Hat, Inc. libzstd Red Hat, Inc. linux-firmware Red Hat, Inc. linux-firmware-whence Red Hat, Inc. llvm-filesystem Red Hat, Inc. llvm-libs Red Hat, Inc. lmdb-libs Red Hat, Inc. lockdev Red Hat, Inc. logrotate Red Hat, Inc. logwatch Red Hat, Inc. lohit-assamese-fonts Red Hat, Inc. lohit-bengali-fonts Red Hat, Inc. lohit-devanagari-fonts Red Hat, Inc. lohit-gujarati-fonts Red Hat, Inc. lohit-kannada-fonts Red Hat, Inc. lohit-odia-fonts Red Hat, Inc. lohit-tamil-fonts Red Hat, Inc. lohit-telugu-fonts Red Hat, Inc. low-memory-monitor Red Hat, Inc. lsb_release Fedora Project lshw Red Hat, Inc. lsof Red Hat, Inc. lsscsi Red Hat, Inc. lua-libs Red Hat, Inc. luksmeta Red Hat, Inc. lvm2 Red Hat, Inc. lvm2-libs Red Hat, Inc. lynx Red Hat, Inc. lz4-libs Red Hat, Inc. lzo Red Hat, Inc. m4 Red Hat, Inc. mailcap Red Hat, Inc. mallard-rng Red Hat, Inc. man-db Red Hat, Inc. man-pages Red Hat, Inc. man-pages-overrides Red Hat, Inc. mariadb Red Hat, Inc. mariadb-backup Red Hat, Inc. mariadb-common Red Hat, Inc. mariadb-connector-c Red Hat, Inc. mariadb-connector-c-config Red Hat, Inc. mariadb-errmsg Red Hat, Inc. mariadb-gssapi-server Red Hat, Inc. mariadb-server Red Hat, Inc. mariadb-server-utils Red Hat, Inc. mcelog Red Hat, Inc. mdadm Red Hat, Inc. mesa-dri-drivers Red Hat, Inc. mesa-filesystem Red Hat, Inc. mesa-libEGL Red Hat, Inc. mesa-libgbm Red Hat, Inc. mesa-libGL Red Hat, Inc. mesa-libxatracker Red Hat, Inc. mesa-vulkan-drivers Red Hat, Inc. microcode_ctl Red Hat, Inc. mlocate Red Hat, Inc. mobile-broadband-provider-info Red Hat, Inc. ModemManager Red Hat, Inc. ModemManager-glib Red Hat, Inc. mod_http2 Red Hat, Inc. mod_lua Red Hat, Inc. mod_ssl Red Hat, Inc. mozilla-filesystem Red Hat, Inc. mpfr Red Hat, Inc. mpg123-libs Red Hat, Inc. mtdev Red Hat, Inc. mtr Red Hat, Inc. mutter Red Hat, Inc. mysql-selinux Red Hat, Inc. nano Red Hat, Inc. nautilus Red Hat, Inc. nautilus-extensions Red Hat, Inc. ncurses Red Hat, Inc. ncurses-base Red Hat, Inc. ncurses-libs Red Hat, Inc. netavark Red Hat, Inc. netronome-firmware Red Hat, Inc. net-snmp-libs Red Hat, Inc. nettle Red Hat, Inc. net-tools Red Hat, Inc. NetworkManager Red Hat, Inc. NetworkManager-adsl Red Hat, Inc. NetworkManager-bluetooth Red Hat, Inc. NetworkManager-config-server Red Hat, Inc. NetworkManager-libnm Red Hat, Inc. NetworkManager-team Red Hat, Inc. NetworkManager-tui Red Hat, Inc. NetworkManager-wifi Red Hat, Inc. NetworkManager-wwan Red Hat, Inc. newt Red Hat, Inc. nfs-utils Red Hat, Inc. nftables Red Hat, Inc. nginx-filesystem Red Hat, Inc. nmap Red Hat, Inc. nmap-ncat Red Hat, Inc. nm-connection-editor Red Hat, Inc. npth Red Hat, Inc. nspr Red Hat, Inc. nss Red Hat, Inc. nss-softokn Red Hat, Inc. nss-softokn-freebl Red Hat, Inc. nss-sysinit Red Hat, Inc. nss-util Red Hat, Inc. numactl-libs Red Hat, Inc. nvme-cli Red Hat, Inc. oniguruma Red Hat, Inc. oniguruma5php Remi's RPM repository #StandWithUkraine openjpeg2 Red Hat, Inc. openldap Red Hat, Inc. openldap-compat Red Hat, Inc. openssh Red Hat, Inc. openssh-clients Red Hat, Inc. openssh-server Red Hat, Inc. openssl Red Hat, Inc. openssl-fips-provider Red Hat, Inc. openssl-fips-provider-so Red Hat, Inc. openssl-libs Red Hat, Inc. openssl-pkcs11 Red Hat, Inc. open-vm-tools Red Hat, Inc. open-vm-tools-desktop Red Hat, Inc. opus Red Hat, Inc. orc Red Hat, Inc. orca Red Hat, Inc. osinfo-db Red Hat, Inc. osinfo-db-tools Red Hat, Inc. os-prober Red Hat, Inc. ostree Red Hat, Inc. ostree-libs Red Hat, Inc. p11-kit Red Hat, Inc. p11-kit-server Red Hat, Inc. p11-kit-trust Red Hat, Inc. PackageKit Red Hat, Inc. PackageKit-command-not-found Red Hat, Inc. PackageKit-glib Red Hat, Inc. PackageKit-gstreamer-plugin Red Hat, Inc. PackageKit-gtk3-module Red Hat, Inc. paktype-naskh-basic-fonts Red Hat, Inc. pam Red Hat, Inc. pango Red Hat, Inc. pangomm Red Hat, Inc. paps Red Hat, Inc. parted Red Hat, Inc. passt Red Hat, Inc. passt-selinux Red Hat, Inc. passwd Red Hat, Inc. pcaudiolib Red Hat, Inc. pciutils Red Hat, Inc. pciutils-libs Red Hat, Inc. pcp Red Hat, Inc. pcp-conf Red Hat, Inc. pcp-libs Red Hat, Inc. pcp-selinux Red Hat, Inc. pcre Red Hat, Inc. pcre2 Red Hat, Inc. pcre2-syntax Red Hat, Inc. pcre2-utf32 Red Hat, Inc. perl-AutoLoader Red Hat, Inc. perl-B Red Hat, Inc. perl-base Red Hat, Inc. perl-Carp Red Hat, Inc. perl-CGI Red Hat, Inc. perl-Class-Struct Red Hat, Inc. perl-Clone Red Hat, Inc. perl-Compress-Raw-Bzip2 Red Hat, Inc. perl-Compress-Raw-Zlib Red Hat, Inc. perl-constant Red Hat, Inc. perl-Data-Dump Red Hat, Inc. perl-Data-Dumper Red Hat, Inc. perl-Data-Validate-IP Fedora Project perl-Date-Manip Red Hat, Inc. perl-DBD-MariaDB Red Hat, Inc. perl-DBD-SQLite Red Hat, Inc. perl-DBI Red Hat, Inc. perl-deprecate Red Hat, Inc. perl-diagnostics Red Hat, Inc. perl-Digest Red Hat, Inc. perl-Digest-HMAC Red Hat, Inc. perl-Digest-MD5 Red Hat, Inc. perl-Digest-SHA Red Hat, Inc. perl-DynaLoader Red Hat, Inc. perl-Encode Red Hat, Inc. perl-Encode-Locale Red Hat, Inc. perl-Errno Red Hat, Inc. perl-Exporter Red Hat, Inc. perl-Fcntl Red Hat, Inc. perl-File-Basename Red Hat, Inc. perl-File-Copy Red Hat, Inc. perl-File-Find Red Hat, Inc. perl-FileHandle Red Hat, Inc. perl-File-Listing Red Hat, Inc. perl-File-Path Red Hat, Inc. perl-File-stat Red Hat, Inc. perl-File-Temp Red Hat, Inc. perl-Filter Red Hat, Inc. perl-Getopt-Long Red Hat, Inc. perl-Getopt-Std Red Hat, Inc. perl-HTML-Parser Red Hat, Inc. perl-HTML-Tagset Red Hat, Inc. perl-HTTP-Cookies Red Hat, Inc. perl-HTTP-Date Red Hat, Inc. perl-HTTP-Message Red Hat, Inc. perl-HTTP-Negotiate Red Hat, Inc. perl-HTTP-Tiny Red Hat, Inc. perl-I18N-Langinfo Red Hat, Inc. perl-if Red Hat, Inc. perl-interpreter Red Hat, Inc. perl-IO Red Hat, Inc. perl-IO-Compress Red Hat, Inc. perl-IO-HTML Red Hat, Inc. perl-IO-Socket-IP Red Hat, Inc. perl-IO-Socket-SSL Red Hat, Inc. perl-IPC-Open3 Red Hat, Inc. perl-lib Red Hat, Inc. perl-libnet Red Hat, Inc. perl-libs Red Hat, Inc. perl-libwww-perl Red Hat, Inc. perl-locale Red Hat, Inc. perl-LWP-MediaTypes Red Hat, Inc. perl-Math-BigInt Red Hat, Inc. perl-Math-Complex Red Hat, Inc. perl-MIME-Base64 Red Hat, Inc. perl-Mozilla-CA Red Hat, Inc. perl-mro Red Hat, Inc. perl-NDBM_File Red Hat, Inc. perl-NetAddr-IP Red Hat, Inc. perl-Net-DNS Red Hat, Inc. perl-Net-HTTP Red Hat, Inc. perl-Net-IP Fedora Project perl-Net-SSLeay Red Hat, Inc. perl-NTLM Red Hat, Inc. perl-overload Red Hat, Inc. perl-overloading Red Hat, Inc. perl-parent Red Hat, Inc. perl-PathTools Red Hat, Inc. perl-Pod-Escapes Red Hat, Inc. perl-podlators Red Hat, Inc. perl-Pod-Perldoc Red Hat, Inc. perl-Pod-Simple Red Hat, Inc. perl-Pod-Usage Red Hat, Inc. perl-POSIX Red Hat, Inc. perl-Scalar-List-Utils Red Hat, Inc. perl-SelectSaver Red Hat, Inc. perl-Socket Red Hat, Inc. perl-Socket6 Red Hat, Inc. perl-Storable Red Hat, Inc. perl-subs Red Hat, Inc. perl-Switch Red Hat, Inc. perl-Symbol Red Hat, Inc. perl-Sys-CPU Red Hat, Inc. perl-Sys-Hostname Red Hat, Inc. perl-Sys-MemInfo Red Hat, Inc. perl-Term-ANSIColor Red Hat, Inc. perl-Term-Cap Red Hat, Inc. perl-Text-Balanced Red Hat, Inc. perl-Text-ParseWords Red Hat, Inc. perl-Text-Tabs+Wrap Red Hat, Inc. perl-TimeDate Red Hat, Inc. perl-Time-Local Red Hat, Inc. perl-Try-Tiny Red Hat, Inc. perl-URI Red Hat, Inc. perl-vars Red Hat, Inc. perl-WWW-RobotRules Red Hat, Inc. php Remi's RPM repository #StandWithUkraine php-cli Remi's RPM repository #StandWithUkraine php-common Remi's RPM repository #StandWithUkraine php-fpm Remi's RPM repository #StandWithUkraine php-gd Remi's RPM repository #StandWithUkraine php-intl Remi's RPM repository #StandWithUkraine php-mbstring Remi's RPM repository #StandWithUkraine phpMyAdmin Fedora Project php-mysqlnd Remi's RPM repository #StandWithUkraine php-opcache Remi's RPM repository #StandWithUkraine php-pdo Remi's RPM repository #StandWithUkraine php-pecl-ssh2 Remi's RPM repository #StandWithUkraine php-pecl-zip Remi's RPM repository #StandWithUkraine php-process Remi's RPM repository #StandWithUkraine php-sodium Remi's RPM repository #StandWithUkraine php-xml Remi's RPM repository #StandWithUkraine pigz Red Hat, Inc. pinentry Red Hat, Inc. pinentry-gnome3 Red Hat, Inc. pinfo Red Hat, Inc. pipewire Red Hat, Inc. pipewire-alsa Red Hat, Inc. pipewire-gstreamer Red Hat, Inc. pipewire-jack-audio-connection-kit Red Hat, Inc. pipewire-jack-audio-connection-kit-libs Red Hat, Inc. pipewire-libs Red Hat, Inc. pipewire-pulseaudio Red Hat, Inc. pipewire-utils Red Hat, Inc. pixman Red Hat, Inc. pkgconf Red Hat, Inc. pkgconf-m4 Red Hat, Inc. pkgconf-pkg-config Red Hat, Inc. plymouth Red Hat, Inc. plymouth-core-libs Red Hat, Inc. plymouth-graphics-libs Red Hat, Inc. plymouth-plugin-label Red Hat, Inc. plymouth-plugin-two-step Red Hat, Inc. plymouth-scripts Red Hat, Inc. plymouth-system-theme Red Hat, Inc. plymouth-theme-spinner Red Hat, Inc. pnm2ppa Red Hat, Inc. podman Red Hat, Inc. policycoreutils Red Hat, Inc. policycoreutils-python-utils Red Hat, Inc. polkit Red Hat, Inc. polkit-libs Red Hat, Inc. polkit-pkla-compat Red Hat, Inc. poppler Red Hat, Inc. poppler-cpp Red Hat, Inc. poppler-data Red Hat, Inc. poppler-glib Red Hat, Inc. poppler-utils Red Hat, Inc. popt Red Hat, Inc. power-profiles-daemon Red Hat, Inc. prefixdevname Red Hat, Inc. procmail Red Hat, Inc. procps-ng Red Hat, Inc. protobuf-c Red Hat, Inc. psacct Red Hat, Inc. psmisc Red Hat, Inc. pt-sans-fonts Red Hat, Inc. publicsuffix-list-dafsa Red Hat, Inc. pulseaudio-libs Red Hat, Inc. pulseaudio-libs-glib2 Red Hat, Inc. pulseaudio-utils Red Hat, Inc. pv Fedora Project python3 Red Hat, Inc. python3-acme Fedora Project python3-audit Red Hat, Inc. python3-augeas Red Hat, Inc. python3-brlapi Red Hat, Inc. python3-cairo Red Hat, Inc. python3-certbot Fedora Project python3-certbot-apache Fedora Project python3-cffi Red Hat, Inc. python3-chardet Red Hat, Inc. python3-cloud-what Red Hat, Inc. python3-configargparse Fedora Project python3-configobj Red Hat, Inc. python3-cryptography Red Hat, Inc. python3-cups Red Hat, Inc. python3-dasbus Red Hat, Inc. python3-dateutil Red Hat, Inc. python3-dbus Red Hat, Inc. python3-decorator Red Hat, Inc. python3-distro Red Hat, Inc. python3-dmidecode Red Hat, Inc. python3-dnf Red Hat, Inc. python3-dnf-plugins-core Red Hat, Inc. python3-ethtool Red Hat, Inc. python3-file-magic Red Hat, Inc. python3-firewall Red Hat, Inc. python3-gobject Red Hat, Inc. python3-gobject-base Red Hat, Inc. python3-gobject-base-noarch Red Hat, Inc. python3-gpg Red Hat, Inc. python3-hawkey Red Hat, Inc. python3-idna Red Hat, Inc. python3-importlib-metadata Fedora Project python3-iniparse Red Hat, Inc. python3-inotify Red Hat, Inc. python3-josepy Fedora Project python3-libcomps Red Hat, Inc. python3-libdnf Red Hat, Inc. python3-librepo Red Hat, Inc. python3-libs Red Hat, Inc. python3-libselinux Red Hat, Inc. python3-libsemanage Red Hat, Inc. python3-libstoragemgmt Red Hat, Inc. python3-libxml2 Red Hat, Inc. python3-louis Red Hat, Inc. python3-lxml Red Hat, Inc. python3-nftables Red Hat, Inc. python3-parsedatetime Fedora Project python3-pexpect Red Hat, Inc. python3-pip-wheel Red Hat, Inc. python3-ply Red Hat, Inc. python3-policycoreutils Red Hat, Inc. python3-psutil Red Hat, Inc. python3-ptyprocess Red Hat, Inc. python3-pyatspi Red Hat, Inc. python3-pycparser Red Hat, Inc. python3-pycurl Red Hat, Inc. python3-pyOpenSSL Fedora Project python3-pyrfc3339 Fedora Project python3-pysocks Red Hat, Inc. python3-pytz Red Hat, Inc. python3-pyyaml Red Hat, Inc. python3-requests Red Hat, Inc. python3-requests-toolbelt Fedora Project python3-rpm Red Hat, Inc. python3-setools Red Hat, Inc. python3-setuptools Red Hat, Inc. python3-setuptools-wheel Red Hat, Inc. python3-six Red Hat, Inc. python3-speechd Red Hat, Inc. python3-subscription-manager-rhsm Red Hat, Inc. python3-systemd Red Hat, Inc. python3-tracer Red Hat, Inc. python3-urllib3 Red Hat, Inc. python3-zipp Fedora Project python3-zope-component Fedora Project python3-zope-event Fedora Project python3-zope-interface Fedora Project python-josepy-doc Fedora Project python-unversioned-command Red Hat, Inc. qemu-guest-agent Red Hat, Inc. qpdf-libs Red Hat, Inc. quota Red Hat, Inc. quota-nls Red Hat, Inc. rasdaemon Red Hat, Inc. rav1e-libs Fedora Project readline Red Hat, Inc. realmd Red Hat, Inc. redhat-backgrounds Red Hat, Inc. redhat-indexhtml Red Hat, Inc. redhat-logos Red Hat, Inc. redhat-logos-httpd Red Hat, Inc. redhat-release Red Hat, Inc. redhat-release-eula Red Hat, Inc. remi-libzip Remi's RPM repository #StandWithUkraine remi-release Remi's RPM repository #StandWithUkraine rest Red Hat, Inc. rhc Red Hat, Inc. rhsm-icons Red Hat, Inc. rkhunter Fedora Project rootfiles Red Hat, Inc. rpcbind Red Hat, Inc. rpm Red Hat, Inc. rpm-build-libs Red Hat, Inc. rpm-libs Red Hat, Inc. rpm-plugin-audit Red Hat, Inc. rpm-plugin-selinux Red Hat, Inc. rpm-plugin-systemd-inhibit Red Hat, Inc. rpm-sign-libs Red Hat, Inc. rsync Red Hat, Inc. rsync-daemon Red Hat, Inc. rsyslog Red Hat, Inc. rsyslog-gnutls Red Hat, Inc. rsyslog-gssapi Red Hat, Inc. rsyslog-logrotate Red Hat, Inc. rsyslog-relp Red Hat, Inc. rtkit Red Hat, Inc. runc Red Hat, Inc. samba-client-libs Red Hat, Inc. samba-common Red Hat, Inc. samba-common-libs Red Hat, Inc. sane-airscan Red Hat, Inc. sane-backends Red Hat, Inc. sane-backends-drivers-cameras Red Hat, Inc. sane-backends-drivers-scanners Red Hat, Inc. sane-backends-libs Red Hat, Inc. sed Red Hat, Inc. selinux-policy Red Hat, Inc. selinux-policy-targeted Red Hat, Inc. sendmail Red Hat, Inc. sendmail-cf Red Hat, Inc. setools-console Red Hat, Inc. setroubleshoot-plugins Red Hat, Inc. setroubleshoot-server Red Hat, Inc. setup Red Hat, Inc. setxkbmap Red Hat, Inc. sg3_utils Red Hat, Inc. sg3_utils-libs Red Hat, Inc. shadow-utils Red Hat, Inc. shadow-utils-subid Red Hat, Inc. shared-mime-info Red Hat, Inc. sil-abyssinica-fonts Red Hat, Inc. sil-nuosu-fonts Red Hat, Inc. sil-padauk-fonts Red Hat, Inc. slang Red Hat, Inc. slirp4netns Red Hat, Inc. smartmontools Red Hat, Inc. smc-meera-fonts Red Hat, Inc. s-nail Red Hat, Inc. snappy Red Hat, Inc. sos Red Hat, Inc. sound-theme-freedesktop Red Hat, Inc. soundtouch Red Hat, Inc. speech-dispatcher Red Hat, Inc. speech-dispatcher-espeak-ng Red Hat, Inc. speex Red Hat, Inc. spice-vdagent Red Hat, Inc. spirv-tools-libs Red Hat, Inc. sqlite-libs Red Hat, Inc. squashfs-tools Red Hat, Inc. sscg Red Hat, Inc. sssd Red Hat, Inc. sssd-ad Red Hat, Inc. sssd-client Red Hat, Inc. sssd-common Red Hat, Inc. sssd-common-pac Red Hat, Inc. sssd-ipa Red Hat, Inc. sssd-kcm Red Hat, Inc. sssd-krb5 Red Hat, Inc. sssd-krb5-common Red Hat, Inc. sssd-ldap Red Hat, Inc. sssd-nfs-idmap Red Hat, Inc. sssd-proxy Red Hat, Inc. startup-notification Red Hat, Inc. stix-fonts Red Hat, Inc. strace Red Hat, Inc. subscription-manager Red Hat, Inc. subscription-manager-cockpit Red Hat, Inc. subscription-manager-rhsm-certificates Red Hat, Inc. sudo Red Hat, Inc. sushi Red Hat, Inc. svt-av1-libs Fedora Project switcheroo-control Red Hat, Inc. symlinks Red Hat, Inc. system-config-printer-libs Red Hat, Inc. system-config-printer-udev Red Hat, Inc. systemd Red Hat, Inc. systemd-boot-unsigned Red Hat, Inc. systemd-libs Red Hat, Inc. systemd-pam Red Hat, Inc. systemd-rpm-macros Red Hat, Inc. systemd-udev Red Hat, Inc. taglib Red Hat, Inc. tar Red Hat, Inc. tcl Red Hat, Inc. tcpdump Red Hat, Inc. teamd Red Hat, Inc. telnet Red Hat, Inc. texlive-lib Red Hat, Inc. thai-scalable-fonts-common Red Hat, Inc. thai-scalable-waree-fonts Red Hat, Inc. time Red Hat, Inc. tinycdb Red Hat, Inc. totem Red Hat, Inc. totem-pl-parser Red Hat, Inc. totem-video-thumbnailer Red Hat, Inc. tpm2-tools Red Hat, Inc. tpm2-tss Red Hat, Inc. tracer-common Red Hat, Inc. tracker Red Hat, Inc. tracker-miners Red Hat, Inc. tree Red Hat, Inc. twolame-libs Red Hat, Inc. tzdata Red Hat, Inc. udisks2 Red Hat, Inc. udisks2-iscsi Red Hat, Inc. udisks2-lvm2 Red Hat, Inc. unzip Red Hat, Inc. upower Red Hat, Inc. urw-base35-bookman-fonts Red Hat, Inc. urw-base35-c059-fonts Red Hat, Inc. urw-base35-d050000l-fonts Red Hat, Inc. urw-base35-fonts Red Hat, Inc. urw-base35-fonts-common Red Hat, Inc. urw-base35-gothic-fonts Red Hat, Inc. urw-base35-nimbus-mono-ps-fonts Red Hat, Inc. urw-base35-nimbus-roman-fonts Red Hat, Inc. urw-base35-nimbus-sans-fonts Red Hat, Inc. urw-base35-p052-fonts Red Hat, Inc. urw-base35-standard-symbols-ps-fonts Red Hat, Inc. urw-base35-z003-fonts Red Hat, Inc. usb_modeswitch Red Hat, Inc. usb_modeswitch-data Red Hat, Inc. usbutils Red Hat, Inc. usermode Red Hat, Inc. userspace-rcu Red Hat, Inc. util-linux Red Hat, Inc. util-linux-core Red Hat, Inc. util-linux-user Red Hat, Inc. vdo Red Hat, Inc. vim-common Red Hat, Inc. vim-enhanced Red Hat, Inc. vim-filesystem Red Hat, Inc. vim-minimal Red Hat, Inc. virt-what Red Hat, Inc. volume_key-libs Red Hat, Inc. vte291 Red Hat, Inc. vte-profile Red Hat, Inc. vulkan-loader Red Hat, Inc. wavpack Red Hat, Inc. webkit2gtk3 Red Hat, Inc. webkit2gtk3-jsc Red Hat, Inc. webrtc-audio-processing Red Hat, Inc. wget Red Hat, Inc. which Red Hat, Inc. wireless-regdb Red Hat, Inc. wireplumber Red Hat, Inc. wireplumber-libs Red Hat, Inc. woff2 Red Hat, Inc. words Red Hat, Inc. wpa_supplicant Red Hat, Inc. wpebackend-fdo Red Hat, Inc. xcb-util Red Hat, Inc. xdg-dbus-proxy Red Hat, Inc. xdg-desktop-portal Red Hat, Inc. xdg-desktop-portal-gnome Red Hat, Inc. xdg-desktop-portal-gtk Red Hat, Inc. xdg-user-dirs Red Hat, Inc. xdg-user-dirs-gtk Red Hat, Inc. xdg-utils Red Hat, Inc. xfsdump Red Hat, Inc. xfsprogs Red Hat, Inc. xkbcomp Red Hat, Inc. xkeyboard-config Red Hat, Inc. xml-common Red Hat, Inc. xmlsec1 Red Hat, Inc. xmlsec1-openssl Red Hat, Inc. xorg-x11-drv-evdev Red Hat, Inc. xorg-x11-drv-fbdev Red Hat, Inc. xorg-x11-drv-libinput Red Hat, Inc. xorg-x11-drv-vmware Red Hat, Inc. xorg-x11-drv-wacom Red Hat, Inc. xorg-x11-drv-wacom-serial-support Red Hat, Inc. xorg-x11-server-common Red Hat, Inc. xorg-x11-server-utils Red Hat, Inc. xorg-x11-server-Xorg Red Hat, Inc. xorg-x11-server-Xwayland Red Hat, Inc. xorg-x11-utils Red Hat, Inc. xorg-x11-xauth Red Hat, Inc. xorg-x11-xinit Red Hat, Inc. xorg-x11-xinit-session Red Hat, Inc. xz Red Hat, Inc. xz-libs Red Hat, Inc. yajl Red Hat, Inc. yelp Red Hat, Inc. yelp-libs Red Hat, Inc. yelp-tools Red Hat, Inc. yelp-xsl Red Hat, Inc. yum Red Hat, Inc. yum-utils Red Hat, Inc. zenity Red Hat, Inc. zip Red Hat, Inc. zlib Red Hat, Inc. zstd Red Hat, Inc. ---=[ RPM Query Tags ]=--------------------------------------------------- ### rpm --querytags | column -c 74 ARCH OLDSUGGESTSVERSION ARCHIVESIZE OPTFLAGS BASENAMES ORDERFLAGS BUGURL ORDERNAME BUILDARCHS ORDERVERSION BUILDHOST ORIGBASENAMES BUILDTIME ORIGDIRINDEXES C ORIGDIRNAMES CHANGELOGNAME ORIGFILENAMES CHANGELOGTEXT OS CHANGELOGTIME P CLASSDICT PACKAGEDIGESTALGOS CONFLICTFLAGS PACKAGEDIGESTS CONFLICTNAME PACKAGER CONFLICTNEVRS PATCH CONFLICTS PATCHESFLAGS CONFLICTVERSION PATCHESNAME COOKIE PATCHESVERSION DBINSTANCE PAYLOADCOMPRESSOR DEPENDSDICT PAYLOADDIGEST DESCRIPTION PAYLOADDIGESTALGO DIRINDEXES PAYLOADDIGESTALT DIRNAMES PAYLOADFLAGS DISTRIBUTION PAYLOADFORMAT DISTTAG PKGID DISTURL PLATFORM DSAHEADER POLICIES E POLICYFLAGS ENCODING POLICYNAMES ENHANCEFLAGS POLICYTYPES ENHANCENAME POLICYTYPESINDEXES ENHANCENEVRS POSTIN ENHANCES POSTINFLAGS ENHANCEVERSION POSTINPROG EPOCH POSTTRANS EPOCHNUM POSTTRANSFLAGS EVR POSTTRANSPROG EXCLUDEARCH POSTUN EXCLUDEOS POSTUNFLAGS EXCLUSIVEARCH POSTUNPROG EXCLUSIVEOS PREFIXES FILECAPS PREIN FILECLASS PREINFLAGS FILECOLORS PREINPROG FILECONTEXTS PRETRANS FILEDEPENDSN PRETRANSFLAGS FILEDEPENDSX PRETRANSPROG FILEDEVICES PREUN FILEDIGESTALGO PREUNFLAGS FILEDIGESTS PREUNPROG FILEFLAGS PROVIDEFLAGS FILEGROUPNAME PROVIDENAME FILEINODES PROVIDENEVRS FILELANGS PROVIDES FILELINKTOS PROVIDEVERSION FILEMD5S PUBKEYS FILEMODES R FILEMTIMES RECOMMENDFLAGS FILENAMES RECOMMENDNAME FILENLINKS RECOMMENDNEVRS FILEPROVIDE RECOMMENDS FILERDEVS RECOMMENDVERSION FILEREQUIRE RECONTEXTS FILESIGNATURELENGTH RELEASE FILESIGNATURES REMOVETID FILESIZES REQUIREFLAGS FILESTATES REQUIRENAME FILETRIGGERCONDS REQUIRENEVRS FILETRIGGERFLAGS REQUIRES FILETRIGGERINDEX REQUIREVERSION FILETRIGGERNAME RPMVERSION FILETRIGGERPRIORITIES RSAHEADER FILETRIGGERSCRIPTFLAGS SHA1HEADER FILETRIGGERSCRIPTPROG SHA256HEADER FILETRIGGERSCRIPTS SIGGPG FILETRIGGERTYPE SIGMD5 FILETRIGGERVERSION SIGPGP FILEUSERNAME SIGSIZE FILEVERIFYFLAGS SIZE FSCONTEXTS SOURCE GIF SOURCEPACKAGE GROUP SOURCEPKGID HDRID SOURCERPM HEADERCOLOR SUGGESTFLAGS HEADERI18NTABLE SUGGESTNAME HEADERIMAGE SUGGESTNEVRS HEADERIMMUTABLE SUGGESTS HEADERREGIONS SUGGESTVERSION HEADERSIGNATURES SUMMARY ICON SUPPLEMENTFLAGS INSTALLCOLOR SUPPLEMENTNAME INSTALLTID SUPPLEMENTNEVRS INSTALLTIME SUPPLEMENTS INSTFILENAMES SUPPLEMENTVERSION INSTPREFIXES TRANSFILETRIGGERCONDS LICENSE TRANSFILETRIGGERFLAGS LONGARCHIVESIZE TRANSFILETRIGGERINDEX LONGFILESIZES TRANSFILETRIGGERNAME LONGSIGSIZE TRANSFILETRIGGERPRIORITIES LONGSIZE TRANSFILETRIGGERSCRIPTFLAGS MODULARITYLABEL TRANSFILETRIGGERSCRIPTPROG N TRANSFILETRIGGERSCRIPTS NAME TRANSFILETRIGGERTYPE NEVR TRANSFILETRIGGERVERSION NEVRA TRIGGERCONDS NOPATCH TRIGGERFLAGS NOSOURCE TRIGGERINDEX NVR TRIGGERNAME NVRA TRIGGERSCRIPTFLAGS O TRIGGERSCRIPTPROG OBSOLETEFLAGS TRIGGERSCRIPTS OBSOLETENAME TRIGGERTYPE OBSOLETENEVRS TRIGGERVERSION OBSOLETES URL OBSOLETEVERSION V OLDENHANCES VCS OLDENHANCESFLAGS VENDOR OLDENHANCESNAME VERBOSE OLDENHANCESVERSION VERIFYSCRIPT OLDFILENAMES VERIFYSCRIPTFLAGS OLDSUGGESTS VERIFYSCRIPTPROG OLDSUGGESTSFLAGS VERSION OLDSUGGESTSNAME XPM ---=[ DNF: Last actions performed ]=-------------------------------------- ### dnf history Updating Subscription Management repositories. ID | Command line | Date and time | Action(s) | Altered ------------------------------------------------------------------------------- 193 | -y -e 0 update | 2025-11-13 10:40 | C, E, I, O, U | 370 EE 192 | -y -e 0 update | 2025-11-10 16:39 | C, E, I, U | 19 191 | -y update | 2025-11-05 15:09 | Upgrade | 67 E< 190 | -y -e 0 update | 2025-11-03 09:13 | C, E, I, U | 25 >E 189 | -y -e 0 update | 2025-10-24 15:11 | C, E, I, U | 35 EE 188 | -y -e 0 update | 2025-10-14 09:58 | C, E, I, U | 86 EE 187 | -y -e 0 update | 2025-10-02 08:30 | Upgrade | 15 186 | -y -e 0 update | 2025-09-15 09:45 | C, E, I, U | 31 EE 185 | -y -e 0 update | 2025-09-08 13:52 | C, E, I, U | 30 EE 184 | -y -e 0 update | 2025-08-28 08:10 | Upgrade | 13 183 | -y -e 0 update | 2025-08-26 09:19 | C, E, I, U | 14 182 | -y -e 0 update | 2025-08-25 09:39 | Upgrade | 2 181 | -y -e 0 update | 2025-08-21 09:00 | C, E, I, U | 17 180 | -y -e 0 update | 2025-08-15 09:13 | Upgrade | 2 179 | -y -e 0 update | 2025-08-12 08:53 | C, E, I, U | 22 EE 178 | -y -e 0 update | 2025-08-11 14:41 | C, E, I, U | 70 EE 177 | -y -e 0 update | 2025-08-02 10:43 | Upgrade | 2 176 | -y -e 0 update | 2025-07-31 14:57 | Upgrade | 17 175 | -y -e 0 update | 2025-07-29 09:20 | C, E, I, U | 46 EE 174 | -y -e 0 update | 2025-07-28 11:33 | C, E, I, U | 20 173 | -y -e 0 update | 2025-07-21 11:41 | Upgrade | 3 172 | -y -e 0 update | 2025-07-18 10:13 | Upgrade | 2 171 | -y -e 0 update | 2025-07-15 11:38 | C, E, I, U | 45 EE 170 | install phpMyAdmin | 2025-07-10 13:41 | Install | 2 EE 169 | install php-pecl-ssh2 | 2025-07-03 14:50 | Install | 2 168 | remove php84* | 2025-07-03 14:43 | Removed | 6 167 | install php -y | 2025-07-03 14:42 | D, I | 15 166 | install php84-php-pecl-s | 2025-07-02 15:57 | Install | 6 165 | install php-pecl-zip php | 2025-07-02 15:57 | Install | 19 164 | module install php:remi- | 2025-07-02 15:54 | Install | 7 < 163 | install https://rpms.rem | 2025-07-02 15:53 | Install | 1 > 162 | remove php-* | 2025-07-02 15:52 | Removed | 14 EE 161 | update | 2025-07-02 15:39 | C, E, I, U | 24 EE 160 | -y -e 0 update | 2025-06-26 10:55 | C, E, I, U | 116 EE 159 | update | 2025-06-08 15:08 | C, E, I, U | 19 EE 158 | -y install iptables-serv | 2025-06-05 13:46 | Install | 1 EE 157 | -y -e 0 update | 2025-05-20 09:23 | C, E, I, U | 405 EE 156 | -y -e 0 update | 2025-05-12 09:57 | Upgrade | 1 155 | -y -e 0 update | 2025-05-08 10:41 | Upgrade | 32 EE 154 | -y -e 0 update | 2025-05-05 15:58 | C, E, I, U | 33 153 | -y -e 0 update | 2025-04-23 09:58 | C, E, I, U | 18 152 | -y -e 0 update | 2025-04-08 08:36 | C, E, I, U | 21 151 | -y -e 0 update | 2025-04-01 07:57 | Upgrade | 2 150 | -y -e 0 update | 2025-03-28 08:44 | C, E, I, U | 18 EE 149 | -y -e 0 update | 2025-03-20 09:23 | C, E, I, U | 18 148 | -y -e 0 update | 2025-03-18 08:32 | Upgrade | 49 EE 147 | -y -e 0 update | 2025-03-17 08:21 | C, E, I, U | 23 146 | -y -e 0 update | 2025-03-10 10:56 | Upgrade | 2 145 | -y -e 0 update | 2025-03-03 09:16 | Upgrade | 1 144 | -y -e 0 update | 2025-02-24 08:29 | C, E, I, U | 34 EE 143 | -y -e 0 update | 2025-02-06 10:20 | C, E, I, U | 65 EE 142 | -y -e 0 update | 2025-01-31 14:57 | C, E, I, U | 23 EE 141 | -y -e 0 update | 2025-01-20 10:11 | Upgrade | 13 140 | -y -e 0 update | 2025-01-09 08:49 | C, E, I, U | 16 139 | install ./cfg2html-7.1.2 | 2025-01-03 11:45 | Upgrade | 1 EE 138 | -y -e 0 update | 2025-01-02 10:46 | C, E, I, U | 101 EE 137 | -y -e 0 update | 2024-12-03 09:05 | Upgrade | 2 136 | -y -e 0 update | 2024-12-02 10:21 | C, E, I, U | 20 EE 135 | -y -e 0 update | 2024-11-25 09:42 | Upgrade | 1 EE 134 | -y -e 0 update | 2024-11-19 11:01 | Upgrade | 1 133 | update | 2024-11-15 16:17 | C, E, I, U | 403 EE 132 | -y -e 0 update | 2024-11-06 11:47 | C, E, I, U | 20 131 | -y -e 0 update | 2024-10-17 10:11 | Upgrade | 2 130 | -y -e 0 update | 2024-10-16 13:45 | C, E, I, U | 16 EE 129 | -y update | 2024-10-07 13:59 | Upgrade | 2 128 | -y -e 0 update | 2024-10-03 11:20 | Upgrade | 23 127 | -y -e 0 update | 2024-10-01 13:35 | C, E, I, U | 16 EE 126 | -y -e 0 update | 2024-09-20 07:59 | Upgrade | 15 EE 125 | -y -e 0 update | 2024-09-16 09:58 | C, E, I, U | 18 EE 124 | update | 2024-09-09 09:20 | Upgrade | 4 123 | -y -e 0 update | 2024-09-05 09:00 | Upgrade | 80 EE 122 | -y -e 0 update | 2024-08-30 09:07 | C, E, I, U | 20 121 | -y -e 0 update | 2024-08-22 11:06 | Upgrade | 5 120 | -y -e 0 update | 2024-08-20 08:32 | C, E, I, U | 87 EE 119 | -y -e 0 update | 2024-07-17 08:12 | C, E, I, U | 12 118 | -y -e 0 update | 2024-07-16 08:09 | Upgrade | 4 117 | -y -e 0 update | 2024-07-10 15:29 | C, E, I, U | 14 EE 116 | -y -e 0 update | 2024-07-05 10:43 | Upgrade | 3 EE 115 | -y -e 0 update | 2024-07-03 09:31 | Upgrade | 1 114 | -y -e 0 update | 2024-07-02 11:09 | Upgrade | 3 113 | update | 2024-06-24 13:15 | C, E, I, U | 29 EE 112 | -y install telnet | 2024-06-21 12:18 | Install | 1 111 | -y -e 0 update | 2024-06-13 09:54 | I, U | 42 EE 110 | install ./cfg2html-7.1.1 | 2024-06-07 15:34 | Install | 1 109 | -y -e 0 update | 2024-06-06 10:18 | C, E, I, U | 15 EE 108 | install lynx | 2024-06-05 07:48 | Install | 1 107 | -y -e 0 update | 2024-05-27 08:34 | C, E, I, U | 18 EE 106 | -y -e 0 update | 2024-05-13 09:43 | C, E, I, U | 14 EE 105 | -y -e 0 update | 2024-05-02 09:32 | C, E, I, U | 467 EE 104 | -y -e 0 update | 2024-04-25 10:35 | Upgrade | 3 103 | -y -e 0 update | 2024-04-17 15:43 | Upgrade | 5 EE 102 | -y -e 0 update | 2024-04-10 08:50 | Upgrade | 2 101 | -y -e 0 update | 2024-04-08 14:49 | Upgrade | 3 100 | update | 2024-03-18 09:11 | I, U | 7 EE 99 | -y -e 0 update | 2024-03-13 09:39 | C, E, I, U | 12 EE 98 | -y -e 0 update | 2024-03-11 12:08 | Upgrade | 69 EE 97 | -y -e 0 update | 2024-02-29 10:32 | Upgrade | 10 EE 96 | -y -e 0 update | 2024-02-12 10:41 | Upgrade | 2 95 | -y -e 0 update | 2024-02-05 11:39 | Upgrade | 1 94 | update | 2024-01-31 07:43 | Upgrade | 2 93 | -y -e 0 update | 2024-01-25 08:51 | C, E, I, U | 75 EE 92 | -y -e 0 update | 2024-01-15 07:39 | Upgrade | 8 91 | update | 2023-12-14 07:38 | Upgrade | 1 90 | -y -e 0 update | 2023-12-13 09:04 | C, E, I, U | 57 EE 89 | -y -e 0 update | 2023-11-22 12:29 | Upgrade | 3 88 | install lsb_release | 2023-11-22 10:39 | Install | 1 87 | update | 2023-11-15 11:10 | C, E, I, U | 458 EE 86 | -y -e 0 update | 2023-10-25 10:43 | Upgrade | 1 EE 85 | -y -e 0 update | 2023-10-19 07:30 | Upgrade | 3 84 | -y -e 0 update | 2023-10-17 08:58 | Upgrade | 1 83 | -y -e 0 update | 2023-10-16 13:40 | Upgrade | 27 EE 82 | -y -e 0 update | 2023-10-12 11:57 | Upgrade | 1 EE 81 | -y -e 0 update | 2023-09-25 09:37 | Upgrade | 3 EE 80 | -y -e 0 update | 2023-09-19 08:15 | Upgrade | 1 79 | -y -e 0 update | 2023-09-18 09:57 | Upgrade | 1 EE 78 | -y -e 0 update | 2023-09-14 11:57 | C, E, I, U | 94 EE 77 | -y -e 0 update | 2023-08-14 10:21 | Upgrade | 6 EE 76 | -y -e 0 update | 2023-08-04 08:37 | C, E, I, U | 84 EE 75 | -y -e 0 update | 2023-08-01 06:55 | Upgrade | 11 EE 74 | -y -e 0 update | 2023-07-24 08:17 | Upgrade | 8 73 | -y -e 0 update | 2023-06-28 10:27 | C, E, I, U | 43 EE 72 | -y -e 0 update | 2023-06-20 11:07 | Upgrade | 1 71 | -y -e 0 update | 2023-06-19 14:29 | Upgrade | 7 70 | -y -e 0 update | 2023-06-07 09:34 | Upgrade | 7 69 | -y -e 0 update | 2023-05-30 10:02 | Upgrade | 1 EE 68 | -y -e 0 update | 2023-05-24 13:59 | Upgrade | 12 EE 67 | update | 2023-05-15 12:15 | C, E, I, O, U | 496 EE 66 | update | 2023-05-02 09:45 | Upgrade | 4 65 | -y -e 0 update | 2023-04-24 08:56 | Upgrade | 5 64 | -y -e 0 update | 2023-04-14 09:55 | Upgrade | 4 63 | -y update | 2023-04-12 10:58 | I, U | 5 EE 62 | -y -e 0 update | 2023-04-04 08:33 | I, U | 5 61 | -y -e 0 update | 2023-04-03 09:54 | C, E, I, U | 18 60 | -y -e 0 update | 2023-03-20 07:35 | Upgrade | 1 59 | install fail2ban | 2023-03-13 12:42 | Install | 4 58 | install crowdsec-firewal | 2023-03-13 11:21 | Install | 1 EE 57 | install crowdsec | 2023-03-13 09:32 | Install | 1 E< 56 | install -y yum-utils --d | 2023-03-13 09:22 | Install | 1 > 55 | -y -e 0 update | 2023-03-09 12:32 | Upgrade | 2 54 | | 2023-03-08 10:59 | Install | 6 53 | -y -e 0 update | 2023-03-02 08:06 | C, E, I, U | 48 52 | -y -e 0 update | 2023-02-27 10:08 | Upgrade | 2 51 | -y -e 0 update | 2023-02-21 08:53 | Upgrade | 2 EE 50 | -y -e 0 update | 2023-02-15 08:07 | Upgrade | 7 49 | update | 2023-02-14 11:00 | Upgrade | 3 48 | -y -e 0 update | 2023-01-31 10:24 | Upgrade | 1 47 | update -y | 2023-01-24 09:39 | C, E, I, U | 79 46 | install awstats | 2023-01-18 10:51 | Install | 35 45 | | 2023-01-18 08:24 | Install | 1 44 | -y -e 0 update | 2023-01-16 12:14 | Upgrade | 3 43 | install python3-certbot- | 2023-01-04 09:49 | Install | 3 42 | update | 2023-01-04 09:47 | Upgrade | 3 41 | install phpMyAdmin | 2022-12-23 14:36 | Install | 2 40 | install php-gd | 2022-12-14 15:45 | Install | 1 39 | install zip php-pecl-zip | 2022-12-14 15:44 | Install | 2 38 | install php-mysqlnd | 2022-12-14 15:38 | Install | 1 37 | install php-pdo | 2022-12-14 15:32 | Install | 1 36 | install php-intl | 2022-12-14 15:32 | Install | 1 35 | module install php:8.1/c | 2022-12-14 14:14 | Install | 6 34 | install certbot | 2022-12-06 13:54 | Install | 20 EE 33 | update | 2022-12-06 12:18 | Upgrade | 2 32 | update | 2022-11-28 15:07 | C, E, I, U | 446 EE 31 | -y update | 2022-11-14 09:04 | C, E, I, U | 34 30 | -y -e 0 update | 2022-11-02 10:41 | Upgrade | 2 29 | -y -e 0 update | 2022-10-27 10:32 | Upgrade | 6 28 | -y -e 0 update | 2022-10-14 12:45 | Upgrade | 4 27 | install falcon-sensor-6. | 2022-10-13 08:30 | Upgrade | 1 26 | -y -e 0 update | 2022-10-04 12:10 | Upgrade | 3 25 | -y -e 0 update | 2022-09-28 09:00 | Upgrade | 1 24 | -y -e 0 update | 2022-09-22 10:38 | I, U | 44 23 | install dovecot dovecot- | 2022-09-02 12:48 | Install | 4 EE 22 | install sendmail sendmai | 2022-09-01 15:20 | Install | 2 21 | remove iptables-utils | 2022-09-01 14:49 | Removed | 1 20 | remove iptables-services | 2022-09-01 14:48 | Removed | 1 EE 19 | install iptables-service | 2022-09-01 14:39 | Install | 1 EE 18 | install iptables-utils | 2022-09-01 14:37 | Install | 1 17 | install nfs-utils | 2022-09-01 13:57 | Install | 8 EE 16 | install pv | 2022-09-01 12:20 | Install | 1 15 | update | 2022-08-31 08:07 | Upgrade | 2 14 | | 2022-08-29 15:21 | Install | 1 13 | install sendmail | 2022-08-25 15:39 | Install | 4 12 | install dnf-automatic | 2022-08-25 15:34 | Install | 1 11 | -y install logwatch | 2022-08-25 15:33 | Install | 6 10 | -y install rkhunter | 2022-08-25 15:30 | Install | 1 < 9 | -y install /usr/local/sr | 2022-08-25 15:30 | Install | 1 >E 8 | -y install mariadb-serve | 2022-08-25 15:28 | Install | 13 EE 7 | -y install httpd mod_ssl | 2022-08-25 15:27 | Install | 11 EE 6 | install s-nail | 2022-08-25 15:25 | Install | 1 5 | -y install rsync rsync-d | 2022-08-25 15:06 | Install | 1 4 | -y update | 2022-08-25 14:35 | I, U | 112 E< 3 | install https://dl.fedor | 2022-08-25 14:30 | Install | 1 >E 2 | install --nogpgcheck htt | 2022-08-25 14:29 | Install | 1 1 | | 2022-08-25 12:51 | Install | 1187 EE ---=[ Software Development: Programs and Versions ]=---------------------- ### ProgStuff /usr/bin/sed sed: sed (GNU sed) 4.8 #======================================= Filesystems, Dump and Swap configuration #======================================= ---=[ Filesystem Table ]=------------------------------------------------- ### grep -v '^#' /etc/fstab | column -t /dev/mapper/rhel_mail-root / xfs defaults 0 0 UUID=9bce65ff-97c6-4856-9c0c-c42c09bc35f9 /boot xfs defaults 0 0 UUID=130d7218-ad87-467e-80ca-566c19eac012 /var xfs defaults 0 0 /dev/mapper/rhel_mail-swap none swap defaults 0 0 /dev/mapper/VGdata-LVmail /mail xfs defaults 1 2 files.phas.ubc.ca:/opt/sysadmin/common /opt/sysadmin/common nfs4 rw,hard,bg,tcp,noatime,nodiratime ---=[ Filesystems and Usage ]=-------------------------------------------- ### /usr/bin/timeout 10 df -h Filesystem Size Used Avail Use% Mounted on devtmpfs 4.0M 0 4.0M 0% /dev tmpfs 7.7G 0 7.7G 0% /dev/shm tmpfs 3.1G 110M 3.0G 4% /run /dev/mapper/rhel_mail-root 70G 6.5G 64G 10% / /dev/sda1 1014M 515M 500M 51% /boot /dev/mapper/rhel_mail-var 433G 6.1G 427G 2% /var /dev/mapper/VGdata-LVmail 3.5T 3.4T 18G 100% /mail files.phas.ubc.ca:/opt/sysadmin/common 6.0G 2.8G 3.3G 46% /opt/sysadmin/common tmpfs 1.6G 52K 1.6G 1% /run/user/42 ---=[ All Filesystems and Usage ]=---------------------------------------- ### my_df Allocated Used Available Used (%) 4196833724 3664161308 532672416 88.0 ---=[ EXT Filesystems Parameters ]=--------------------------------------- ### display_ext_fs_param n/a or not configured ---=[ XFS Filesystems Parameters ]=--------------------------------------- ### display_xfs_fs_param Dumping: /dev/sda1 magicnum = 0x58465342 blocksize = 4096 dblocks = 262144 rblocks = 0 rextents = 0 uuid = 9bce65ff-97c6-4856-9c0c-c42c09bc35f9 logstart = 131078 rootino = 128 rbmino = 129 rsumino = 130 rextsize = 1 agblocks = 65536 agcount = 4 rbmblocks = 0 logblocks = 2560 versionnum = 0xb4b5 sectsize = 512 inodesize = 512 inopblock = 8 fname = "\000\000\000\000\000\000\000\000\000\000\000\000" blocklog = 12 sectlog = 9 inodelog = 9 inopblog = 3 agblklog = 16 rextslog = 0 inprogress = 0 imax_pct = 25 icount = 512 ifree = 138 fdblocks = 127976 frextents = 0 uquotino = null gquotino = null qflags = 0 flags = 0 shared_vn = 0 inoalignmt = 8 unit = 0 width = 0 dirblklog = 0 logsectlog = 0 logsectsize = 0 logsunit = 1 features2 = 0x18a bad_features2 = 0x18a features_compat = 0 features_ro_compat = 0xd features_incompat = 0xb features_log_incompat = 0 crc = 0xa799c12c (correct) spino_align = 4 pquotino = null lsn = 0x100003490 meta_uuid = 00000000-0000-0000-0000-000000000000 Dumping: /dev/mapper/rhel_mail-root magicnum = 0x58465342 blocksize = 4096 dblocks = 18350080 rblocks = 0 rextents = 0 uuid = 313c1ee9-4bd3-45e9-ae68-99dd28db4e20 logstart = 16777222 rootino = 128 rbmino = 129 rsumino = 130 rextsize = 1 agblocks = 4587520 agcount = 4 rbmblocks = 0 logblocks = 8960 versionnum = 0xb4b5 sectsize = 512 inodesize = 512 inopblock = 8 fname = "\000\000\000\000\000\000\000\000\000\000\000\000" blocklog = 12 sectlog = 9 inodelog = 9 inopblog = 3 agblklog = 23 rextslog = 0 inprogress = 0 imax_pct = 25 icount = 171200 ifree = 7435 fdblocks = 16652604 frextents = 0 uquotino = null gquotino = null qflags = 0 flags = 0 shared_vn = 0 inoalignmt = 8 unit = 0 width = 0 dirblklog = 0 logsectlog = 0 logsectsize = 0 logsunit = 1 features2 = 0x18a bad_features2 = 0x18a features_compat = 0 features_ro_compat = 0xd features_incompat = 0xb features_log_incompat = 0 crc = 0xce3ed45f (correct) spino_align = 4 pquotino = null lsn = 0x810000c00a meta_uuid = 00000000-0000-0000-0000-000000000000 Dumping: /dev/mapper/rhel_mail-var magicnum = 0x58465342 blocksize = 4096 dblocks = 113545216 rblocks = 0 rextents = 0 uuid = 130d7218-ad87-467e-80ca-566c19eac012 logstart = 67108870 rootino = 128 rbmino = 129 rsumino = 130 rextsize = 1 agblocks = 28386304 agcount = 4 rbmblocks = 0 logblocks = 55442 versionnum = 0xb4b5 sectsize = 512 inodesize = 512 inopblock = 8 fname = "\000\000\000\000\000\000\000\000\000\000\000\000" blocklog = 12 sectlog = 9 inodelog = 9 inopblog = 3 agblklog = 25 rextslog = 0 inprogress = 0 imax_pct = 25 icount = 19136 ifree = 2460 fdblocks = 112663930 frextents = 0 uquotino = null gquotino = null qflags = 0 flags = 0 shared_vn = 0 inoalignmt = 8 unit = 0 width = 0 dirblklog = 0 logsectlog = 0 logsectsize = 0 logsunit = 1 features2 = 0x18a bad_features2 = 0x18a features_compat = 0 features_ro_compat = 0xd features_incompat = 0xb features_log_incompat = 0 crc = 0x81c7a269 (correct) spino_align = 4 pquotino = null lsn = 0xf10003d693 meta_uuid = 00000000-0000-0000-0000-000000000000 Dumping: /dev/mapper/VGdata-LVmail magicnum = 0x58465342 blocksize = 4096 dblocks = 917501952 rblocks = 0 rextents = 0 uuid = fca39fd0-7c91-498e-87ab-e013666c65f3 logstart = 536870918 rootino = 128 rbmino = 129 rsumino = 130 rextsize = 1 agblocks = 196607744 agcount = 5 rbmblocks = 0 logblocks = 383999 versionnum = 0xb4b5 sectsize = 512 inodesize = 512 inopblock = 8 fname = "\000\000\000\000\000\000\000\000\000\000\000\000" blocklog = 12 sectlog = 9 inodelog = 9 inopblog = 3 agblklog = 28 rextslog = 0 inprogress = 0 imax_pct = 5 icount = 17644544 ifree = 41 fdblocks = 4498336 frextents = 0 uquotino = null gquotino = null qflags = 0 flags = 0 shared_vn = 0 inoalignmt = 8 unit = 0 width = 0 dirblklog = 0 logsectlog = 0 logsectsize = 0 logsunit = 1 features2 = 0x18a bad_features2 = 0x18a features_compat = 0 features_ro_compat = 0xd features_incompat = 0xb features_log_incompat = 0 crc = 0x16fcde8 (correct) spino_align = 4 pquotino = null lsn = 0x59002d0d04 meta_uuid = 00000000-0000-0000-0000-000000000000 ---=[ Mount points ]=----------------------------------------------------- ### mount | column -t -c 74 proc on /proc type proc (rw,nosuid,nodev,noexec,relatime) sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime,seclabel) devtmpfs on /dev type devtmpfs (rw,nosuid,seclabel,size=4096k,nr_inodes=2001576,mode=755,inode64) securityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime) tmpfs on /dev/shm type tmpfs (rw,nosuid,nodev,seclabel,inode64) devpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,seclabel,gid=5,mode=620,ptmxmode=000) tmpfs on /run type tmpfs (rw,nosuid,nodev,seclabel,size=3215520k,nr_inodes=819200,mode=755,inode64) cgroup2 on /sys/fs/cgroup type cgroup2 (rw,nosuid,nodev,noexec,relatime,seclabel,nsdelegate,memory_recursiveprot) pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime,seclabel) bpf on /sys/fs/bpf type bpf (rw,nosuid,nodev,noexec,relatime,mode=700) configfs on /sys/kernel/config type configfs (rw,nosuid,nodev,noexec,relatime) /dev/mapper/rhel_mail-root on / type xfs (rw,relatime,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota) selinuxfs on /sys/fs/selinux type selinuxfs (rw,nosuid,noexec,relatime) systemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=29,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=20417) mqueue on /dev/mqueue type mqueue (rw,nosuid,nodev,noexec,relatime,seclabel) debugfs on /sys/kernel/debug type debugfs (rw,nosuid,nodev,noexec,relatime,seclabel) hugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime,seclabel,pagesize=2M) tracefs on /sys/kernel/tracing type tracefs (rw,nosuid,nodev,noexec,relatime,seclabel) fusectl on /sys/fs/fuse/connections type fusectl (rw,nosuid,nodev,noexec,relatime) none on /run/credentials/systemd-sysctl.service type ramfs (ro,nosuid,nodev,noexec,relatime,seclabel,mode=700) none on /run/credentials/systemd-tmpfiles-setup-dev.service type ramfs (ro,nosuid,nodev,noexec,relatime,seclabel,mode=700) /dev/sda1 on /boot type xfs (rw,relatime,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota) /dev/mapper/rhel_mail-var on /var type xfs (rw,relatime,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota) /dev/mapper/VGdata-LVmail on /mail type xfs (rw,relatime,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota) none on /run/credentials/systemd-tmpfiles-setup.service type ramfs (ro,nosuid,nodev,noexec,relatime,seclabel,mode=700) sunrpc on /var/lib/nfs/rpc_pipefs type rpc_pipefs (rw,relatime) files.phas.ubc.ca:/opt/sysadmin/common on /opt/sysadmin/common type nfs4 (rw,noatime,nodiratime,vers=4.2,rsize=524288,wsize=524288,namlen=255,hard,proto=tcp,timeo=600,retrans=2,sec=sys,clientaddr=142.103.51.13,local_lock=none,addr=142.103.51.15,x-systemd.mount-timeout=infinity) tmpfs on /run/user/42 type tmpfs (rw,nosuid,nodev,relatime,seclabel,size=1607756k,nr_inodes=401939,mode=700,uid=42,gid=42,inode64) ---=[ Disk Partition Layout (showing sizes) ]=---------------------------- ### PartitionDump Model: VMware Virtual disk (scsi) Disk /dev/sda: 550GB Sector size (logical/physical): 512B/512B Partition Table: msdos Disk Flags: Number Start End Size Type File system Flags 1 1049kB 1075MB 1074MB primary xfs boot 2 1075MB 550GB 549GB primary lvm Model: VMware Virtual disk (scsi) Disk /dev/sdb: 3221GB Sector size (logical/physical): 512B/512B Partition Table: gpt Disk Flags: Number Start End Size File system Name Flags 1 1049kB 3221GB 3221GB lvm Model: VMware Virtual disk (scsi) Disk /dev/sdc: 537GB Sector size (logical/physical): 512B/512B Partition Table: msdos Disk Flags: Number Start End Size Type File system Flags 1 1049kB 537GB 537GB primary lvm Model: Linux device-mapper (linear) (dm) Disk /dev/mapper/rhel_mail-root: 75.2GB Sector size (logical/physical): 512B/512B Partition Table: loop Disk Flags: Number Start End Size File system Flags 1 0.00B 75.2GB 75.2GB xfs Model: Linux device-mapper (linear) (dm) Disk /dev/mapper/rhel_mail-swap: 8435MB Sector size (logical/physical): 512B/512B Partition Table: loop Disk Flags: Number Start End Size File system Flags 1 0.00B 8435MB 8435MB linux-swap(v1) Model: Linux device-mapper (linear) (dm) Disk /dev/mapper/rhel_mail-var: 465GB Sector size (logical/physical): 512B/512B Partition Table: loop Disk Flags: Number Start End Size File system Flags 1 0.00B 465GB 465GB xfs Model: Linux device-mapper (linear) (dm) Disk /dev/mapper/VGdata-LVmail: 3758GB Sector size (logical/physical): 512B/512B Partition Table: loop Disk Flags: Number Start End Size File system Flags 1 0.00B 3758GB 3758GB xfs ---=[ Disk Partitions (showing sectors) ]=-------------------------------- ### /sbin/fdisk -l|sed 's/8e \ Unknown/8e \ LVM/g' Disk /dev/sda: 512 GiB, 549755813888 bytes, 1073741824 sectors Disk model: Virtual disk Units: sectors of 1 * 512 = 512 bytes Sector size (logical/physical): 512 bytes / 512 bytes I/O size (minimum/optimal): 512 bytes / 512 bytes Disklabel type: dos Disk identifier: 0xf0697d09 Device Boot Start End Sectors Size Id Type /dev/sda1 * 2048 2099199 2097152 1G 83 Linux /dev/sda2 2099200 1073741823 1071642624 511G 8e Linux LVM Disk /dev/sdb: 2.93 TiB, 3221225472000 bytes, 6291456000 sectors Disk model: Virtual disk Units: sectors of 1 * 512 = 512 bytes Sector size (logical/physical): 512 bytes / 512 bytes I/O size (minimum/optimal): 512 bytes / 512 bytes Disklabel type: gpt Disk identifier: 1CA39610-F3FD-E949-9F6E-1DEC7114053D Device Start End Sectors Size Type /dev/sdb1 2048 6291455966 6291453919 2.9T Linux LVM Disk /dev/sdc: 500 GiB, 536870912000 bytes, 1048576000 sectors Disk model: Virtual disk Units: sectors of 1 * 512 = 512 bytes Sector size (logical/physical): 512 bytes / 512 bytes I/O size (minimum/optimal): 512 bytes / 512 bytes Disklabel type: dos Disk identifier: 0xb4d95c2e Device Boot Start End Sectors Size Id Type /dev/sdc1 2048 1048575999 1048573952 500G 8e Linux LVM Disk /dev/mapper/rhel_mail-root: 70 GiB, 75161927680 bytes, 146800640 sectors Units: sectors of 1 * 512 = 512 bytes Sector size (logical/physical): 512 bytes / 512 bytes I/O size (minimum/optimal): 512 bytes / 512 bytes Disk /dev/mapper/rhel_mail-swap: 7.86 GiB, 8434745344 bytes, 16474112 sectors Units: sectors of 1 * 512 = 512 bytes Sector size (logical/physical): 512 bytes / 512 bytes I/O size (minimum/optimal): 512 bytes / 512 bytes Disk /dev/mapper/rhel_mail-var: 433.14 GiB, 465081204736 bytes, 908361728 sectors Units: sectors of 1 * 512 = 512 bytes Sector size (logical/physical): 512 bytes / 512 bytes I/O size (minimum/optimal): 512 bytes / 512 bytes Disk /dev/mapper/VGdata-LVmail: 3.42 TiB, 3758087995392 bytes, 7340015616 sectors Units: sectors of 1 * 512 = 512 bytes Sector size (logical/physical): 512 bytes / 512 bytes I/O size (minimum/optimal): 512 bytes / 512 bytes ---=[ SFDisk Partition specification for /dev/sda ]=---------------------- ### cat /var/log/cfg2html/mail3.phas.ubc.ca_20251116.partitions.save.sda label: dos label-id: 0xf0697d09 device: /dev/sda unit: sectors sector-size: 512 /dev/sda1 : start= 2048, size= 2097152, type=83, bootable /dev/sda2 : start= 2099200, size= 1071642624, type=8e WARNING: use at your own risk! To restore your partitions use the saved file: /var/log/cfg2html/mail3.phas.ubc.ca_20251116.partitions.save.sda. Read the man page for sfdisk for usage. (Hint: sfdisk --force /dev/device < file.save) ---=[ SFDisk Partition specification for /dev/sdb ]=---------------------- ### cat /var/log/cfg2html/mail3.phas.ubc.ca_20251116.partitions.save.sdb label: gpt label-id: 1CA39610-F3FD-E949-9F6E-1DEC7114053D device: /dev/sdb unit: sectors first-lba: 2048 last-lba: 6291455966 sector-size: 512 /dev/sdb1 : start= 2048, size= 6291453919, type=E6D6D379-F507-44C2-A23C-238F2A3DF928, uuid=99A2182B-FED5-1842-B148-1136835C7282 WARNING: use at your own risk! To restore your partitions use the saved file: /var/log/cfg2html/mail3.phas.ubc.ca_20251116.partitions.save.sdb. Read the man page for sfdisk for usage. (Hint: sfdisk --force /dev/device < file.save) ---=[ SFDisk Partition specification for /dev/sdc ]=---------------------- ### cat /var/log/cfg2html/mail3.phas.ubc.ca_20251116.partitions.save.sdc label: dos label-id: 0xb4d95c2e device: /dev/sdc unit: sectors sector-size: 512 /dev/sdc1 : start= 2048, size= 1048573952, type=8e WARNING: use at your own risk! To restore your partitions use the saved file: /var/log/cfg2html/mail3.phas.ubc.ca_20251116.partitions.save.sdc. Read the man page for sfdisk for usage. (Hint: sfdisk --force /dev/device < file.save) ---=[ Software RAID: mdstat ]=-------------------------------------------- ### cat /proc/mdstat Personalities : unused devices: ---=[ NFS Filesystems ]=-------------------------------------------------- ### grep -vE '^#|^ *$' /etc/exports n/a or not configured ---=[ Kdump Status ]=----------------------------------------------------- ### kdumpctl status 2>&1 kdump: Kdump is operational kdump: Notice: No vmcore creation test performed! ---=[ Kdump memory allocation ]=------------------------------------------ ### kdumpctl showmem 2>&1 kdump: Reserved 256MB memory for crash kernel #== LVM #== ---=[ Block Device Attributes ]=------------------------------------------ ### blkid /dev/mapper/rhel_mail-var: UUID="130d7218-ad87-467e-80ca-566c19eac012" TYPE="xfs" /dev/sda2: UUID="KzrXec-6pR8-2ENn-ODYr-tyuh-mfHR-qhQ4gi" TYPE="LVM2_member" PARTUUID="f0697d09-02" /dev/mapper/rhel_mail-swap: UUID="306e4694-faaf-4202-ba2b-d827797db1b6" TYPE="swap" /dev/sdb1: UUID="IH66v5-7P7e-DnLE-qEqM-XWjJ-MDa3-txgxi3" TYPE="LVM2_member" PARTUUID="99a2182b-fed5-1842-b148-1136835c7282" /dev/mapper/rhel_mail-root: UUID="313c1ee9-4bd3-45e9-ae68-99dd28db4e20" TYPE="xfs" /dev/sdc1: UUID="bj9CHv-nmgz-dCf9-n0zR-Uau5-KjgL-GNnFxc" TYPE="LVM2_member" PARTUUID="b4d95c2e-01" /dev/sda1: UUID="9bce65ff-97c6-4856-9c0c-c42c09bc35f9" TYPE="xfs" PARTUUID="f0697d09-01" /dev/mapper/VGdata-LVmail: UUID="fca39fd0-7c91-498e-87ab-e013666c65f3" TYPE="xfs" ---=[ Physical Volumes ]=------------------------------------------------- ### pvs PV VG Fmt Attr PSize PFree /dev/sda2 rhel_mail lvm2 a-- <511.00g 0 /dev/sdb1 VGdata lvm2 a-- <2.93t 0 /dev/sdc1 VGdata lvm2 a-- <500.00g 0 The system file layout is configured using the LVM (Logical Volume Manager) ---=[ Volume Group Device Files ]=---------------------------------------- ### ls -al /dev/mapper/*; [ -x /sbin/vgs ] && echo && /sbin/vgs -o vg_name,lv_name,devices lrwxrwxrwx. 1 root root 7 Nov 16 04:16 /dev/mapper/VGdata-LVmail -> ../dm-3 crw-------. 1 root root 10, 236 Nov 13 23:35 /dev/mapper/control lrwxrwxrwx. 1 root root 7 Nov 16 04:16 /dev/mapper/rhel_mail-root -> ../dm-0 lrwxrwxrwx. 1 root root 7 Nov 16 04:16 /dev/mapper/rhel_mail-swap -> ../dm-1 lrwxrwxrwx. 1 root root 7 Nov 16 04:16 /dev/mapper/rhel_mail-var -> ../dm-2 VG LV Devices VGdata LVmail /dev/sdb1(0) VGdata LVmail /dev/sdc1(0) rhel_mail swap /dev/sda2(0) rhel_mail var /dev/sda2(2011) rhel_mail root /dev/sda2(112895) ---=[ LVM global info ]=-------------------------------------------------- ### lvm version LVM version: 2.03.32(2)-RHEL9 (2025-05-05) Library version: 1.02.206-RHEL9 (2025-05-05) Driver version: 4.50.0 Configuration: ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --with-default-dm-run-dir=/run --with-default-run-dir=/run/lvm --with-default-pid-dir=/run --with-default-locking-dir=/run/lock/lvm --with-usrlibdir=/usr/lib64 --enable-fsadm --enable-write_install --with-user= --with-group= --with-device-uid=0 --with-device-gid=6 --with-device-mode=0660 --enable-pkgconfig --enable-cmdlib --enable-dmeventd --enable-blkid_wiping --with-udevdir=/usr/lib/udev/rules.d --enable-udev_sync --with-thin=internal --with-cache=internal --enable-lvmpolld --enable-lvmlockd-dlm --enable-lvmlockd-dlmcontrol --enable-lvmlockd-sanlock --enable-dbus-service --enable-notify-dbus --enable-dmfilemapd --with-writecache=internal --with-vdo=internal --with-vdo-format=/usr/bin/vdoformat --with-integrity=internal --with-default-use-devices-file=1 --disable-silent-rules --enable-app-machineid --enable-editline --disable-readline ---=[ LVM dumpconfig ]=--------------------------------------------------- ### lvm dumpconfig config { } local { } dmeventd { } report { } activation { } global { } shell { } backup { } log { } allocation { } devices { } ---=[ Available Physical Volumes ]=--------------------------------------- ### vgdisplay -v 2>/dev/null | awk -F' +' '/PV Name/ {print $4}' /dev/sda2 /dev/sdb1 /dev/sdc1 ---=[ Available Volume Groups ]=------------------------------------------ ### vgdisplay -s | awk -F\" '{print $2}' rhel_mail VGdata ---=[ Available Logical Volumes ]=---------------------------------------- ### vgdisplay -v 2>/dev/null | awk -F' +' '/LV Name/ {print $4}' swap var root LVmail ---=[ Logical Volumes ]=-------------------------------------------------- ### lvs -o +devices LV VG Attr LSize Pool Origin Data% Meta% Move Log Cpy%Sync Convert Devices LVmail VGdata -wi-ao---- <3.42t /dev/sdb1(0) LVmail VGdata -wi-ao---- <3.42t /dev/sdc1(0) root rhel_mail -wi-ao---- 70.00g /dev/sda2(112895) swap rhel_mail -wi-ao---- <7.86g /dev/sda2(0) var rhel_mail -wi-ao---- 433.14g /dev/sda2(2011) ---=[ Volume Group Details ]=--------------------------------------------- ### vgdisplay -v 2>&1 --- Volume group --- VG Name rhel_mail System ID Format lvm2 Metadata Areas 1 Metadata Sequence No 5 VG Access read/write VG Status resizable MAX LV 0 Cur LV 3 Open LV 3 Max PV 0 Cur PV 1 Act PV 1 VG Size <511.00 GiB PE Size 4.00 MiB Total PE 130815 Alloc PE / Size 130815 / <511.00 GiB Free PE / Size 0 / 0 VG UUID eB5hBW-4HGr-HWDL-Xz3q-LRsF-XL9G-cZlDj4 --- Logical volume --- LV Path /dev/rhel_mail/swap LV Name swap VG Name rhel_mail LV UUID bDE80H-zCxa-J3wl-dmYE-VS58-UBiw-u7WjWH LV Write Access read/write LV Creation host, time mail.phas.ubc.ca, 2022-08-25 12:51:05 -0700 LV Status available # open 2 LV Size <7.86 GiB Current LE 2011 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 256 Block device 253:1 --- Logical volume --- LV Path /dev/rhel_mail/var LV Name var VG Name rhel_mail LV UUID 1uUM5o-kZud-3KI3-sUHq-biEd-BzKo-1L0EUr LV Write Access read/write LV Creation host, time mail.phas.ubc.ca, 2022-08-25 12:51:05 -0700 LV Status available # open 1 LV Size 433.14 GiB Current LE 110884 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 256 Block device 253:2 --- Logical volume --- LV Path /dev/rhel_mail/root LV Name root VG Name rhel_mail LV UUID 8P0LMq-y0nw-wP10-gF8m-g1mP-fgDX-7OQno0 LV Write Access read/write LV Creation host, time mail.phas.ubc.ca, 2022-08-25 12:51:06 -0700 LV Status available # open 1 LV Size 70.00 GiB Current LE 17920 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 256 Block device 253:0 --- Physical volumes --- PV Name /dev/sda2 PV UUID KzrXec-6pR8-2ENn-ODYr-tyuh-mfHR-qhQ4gi PV Status allocatable Total PE / Free PE 130815 / 0 --- Volume group --- VG Name VGdata System ID Format lvm2 Metadata Areas 2 Metadata Sequence No 5 VG Access read/write VG Status resizable MAX LV 0 Cur LV 1 Open LV 1 Max PV 0 Cur PV 2 Act PV 2 VG Size <3.42 TiB PE Size 4.00 MiB Total PE 895998 Alloc PE / Size 895998 / <3.42 TiB Free PE / Size 0 / 0 VG UUID 56CwPh-eocl-J1vL-j44W-YWno-jf4i-0gqut8 --- Logical volume --- LV Path /dev/VGdata/LVmail LV Name LVmail VG Name VGdata LV UUID feDPMu-HE62-0rWK-CqQq-yYOe-Q1Bk-6tLVY9 LV Write Access read/write LV Creation host, time mail3.phas.ubc.ca, 2022-08-29 15:05:04 -0700 LV Status available # open 1 LV Size <3.42 TiB Current LE 895998 Segments 2 Allocation inherit Read ahead sectors auto - currently set to 256 Block device 253:3 --- Physical volumes --- PV Name /dev/sdb1 PV UUID IH66v5-7P7e-DnLE-qEqM-XWjJ-MDa3-txgxi3 PV Status allocatable Total PE / Free PE 767999 / 0 PV Name /dev/sdc1 PV UUID bj9CHv-nmgz-dCf9-n0zR-Uau5-KjgL-GNnFxc PV Status allocatable Total PE / Free PE 127999 / 0 ---=[ Physical Devices used for LVM ]=------------------------------------ ### PVDisplay --- Physical volume --- PV Name /dev/sda2 VG Name rhel_mail PV Size <511.00 GiB / not usable 3.00 MiB Allocatable yes (but full) PE Size 4.00 MiB Total PE 130815 Free PE 0 Allocated PE 130815 PV UUID KzrXec-6pR8-2ENn-ODYr-tyuh-mfHR-qhQ4gi --- Physical volume --- PV Name /dev/sdb1 VG Name VGdata PV Size <2.93 TiB / not usable 2.98 MiB Allocatable yes (but full) PE Size 4.00 MiB Total PE 767999 Free PE 0 Allocated PE 767999 PV UUID IH66v5-7P7e-DnLE-qEqM-XWjJ-MDa3-txgxi3 --- Physical volume --- PV Name /dev/sdc1 VG Name VGdata PV Size <500.00 GiB / not usable 3.00 MiB Allocatable yes (but full) PE Size 4.00 MiB Total PE 127999 Free PE 0 Allocated PE 127999 PV UUID bj9CHv-nmgz-dCf9-n0zR-Uau5-KjgL-GNnFxc Note: Run vgcfgbackup on a regular basis to backup your volume group layout #==================== ZFS Filesystem Status #==================== ---=[ zfs command ]=------------------------------------------------------ ### n/a or not configured ---=[ zpool command ]=---------------------------------------------------- ### n/a or not configured #=============== Network Settings #=============== ---=[ LAN Interfaces Settings (ifconfig) ]=------------------------------- ### /sbin/ifconfig ens192: flags=4163 mtu 1500 inet 142.103.51.13 netmask 255.255.255.0 broadcast 142.103.51.255 ether 00:50:56:01:79:46 txqueuelen 1000 (Ethernet) RX packets 3664538 bytes 2712248622 (2.5 GiB) RX errors 0 dropped 770 overruns 0 frame 0 TX packets 3407563 bytes 4490510515 (4.1 GiB) TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0 lo: flags=73 mtu 65536 inet 127.0.0.1 netmask 255.0.0.0 inet6 ::1 prefixlen 128 scopeid 0x10 loop txqueuelen 1000 (Local Loopback) RX packets 42544 bytes 32196732 (30.7 MiB) RX errors 0 dropped 0 overruns 0 frame 0 TX packets 42544 bytes 32196732 (30.7 MiB) TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0 ---=[ LAN Interfaces Settings (ip addr) ]=-------------------------------- ### ip addr 1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 inet 127.0.0.1/8 scope host lo valid_lft forever preferred_lft forever inet6 ::1/128 scope host valid_lft forever preferred_lft forever 2: ens192: mtu 1500 qdisc mq state UP group default qlen 1000 link/ether 00:50:56:01:79:46 brd ff:ff:ff:ff:ff:ff altname enp11s0 inet 142.103.51.13/24 brd 142.103.51.255 scope global noprefixroute ens192 valid_lft forever preferred_lft forever ---=[ Detailed NIC Statistics ]=------------------------------------------ ### ip -s l 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 RX: bytes packets errors dropped missed mcast 32196732 42544 0 0 0 0 TX: bytes packets errors dropped carrier collsns 32196732 42544 0 0 0 0 2: ens192: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000 link/ether 00:50:56:01:79:46 brd ff:ff:ff:ff:ff:ff RX: bytes packets errors dropped missed mcast 2712248754 3664540 0 770 0 1519 TX: bytes packets errors dropped carrier collsns 4490511100 3407564 0 0 0 0 altname enp11s0 ---=[ NetworkManager status ]=-------------------------------------------- ### nmcli general status STATE CONNECTIVITY WIFI-HW WIFI WWAN-HW WWAN METERED connected full missing enabled missing enabled no (guessed) ---=[ NetworkManager Device Status ]=------------------------------------- ### nmcli device status DEVICE TYPE STATE CONNECTION ens192 ethernet connected ens192 lo loopback connected (externally) lo ---=[ NetworkManager Connections ]=--------------------------------------- ### nmcli connection show NAME UUID TYPE DEVICE ens192 77d0996c-018e-32ae-9368-e79720976289 ethernet ens192 lo 151df728-dd23-4f0c-b0fd-9b02a67b331b loopback lo ---=[ NetworkManager-reported Internet access status ]=------------------- ### nmcli network connectivity check full ---=[ Ethernet Settings for Interface ens192 ]=--------------------------- ### /usr/sbin/ethtool ens192 2>/dev/null; /usr/sbin/ethtool -i ens192 Settings for ens192: Supported ports: [ TP ] Supported link modes: 1000baseT/Full 10000baseT/Full Supported pause frame use: No Supports auto-negotiation: No Supported FEC modes: Not reported Advertised link modes: Not reported Advertised pause frame use: No Advertised auto-negotiation: No Advertised FEC modes: Not reported Speed: 10000Mb/s Duplex: Full Auto-negotiation: off Port: Twisted Pair PHYAD: 0 Transceiver: internal MDI-X: Unknown Supports Wake-on: uag Wake-on: d Link detected: yes driver: vmxnet3 version: 1.9.0.0-k-NAPI firmware-version: expansion-rom-version: bus-info: 0000:0b:00.0 supports-statistics: yes supports-test: no supports-eeprom-access: no supports-register-dump: yes supports-priv-flags: no ---=[ Route Configuration Files ]=---------------------------------------- ### if [ 0 -gt 0 ]; then for RouteCfgFile in /etc/sysconfig/network-scripts/route-*; do printf " $(basename ${RouteCfgFile}): "; cat ${RouteCfgFile}; done; fi n/a or not configured ---=[ MII Status ]=------------------------------------------------------- ### for Interface in ens192; do /sbin/mii-tool -v ${Interface} 2>/dev/null; done n/a or not configured ---=[ MII Diagnostics ]=-------------------------------------------------- ### for Interface in ens192; do /sbin/mii-diag -a ${Interface} 2>/dev/null; done n/a or not configured ---=[ Network Routing ]=-------------------------------------------------- ### ip route | column -t default via 142.103.51.254 dev ens192 proto static metric 100 142.103.51.0/24 dev ens192 proto kernel scope link src 142.103.51.13 metric 100 ---=[ Routing Tables ]=--------------------------------------------------- ### netstat -r | column -t Kernel IP routing table Destination Gateway Genmask Flags MSS Window irtt Iface default _gateway 0.0.0.0 UG 0 0 0 ens192 142.103.51.0 0.0.0.0 255.255.255.0 U 0 0 0 ens192 ---=[ Network Neighborhood ]=--------------------------------------------- ### ip neigh | column -t 142.103.51.25 dev ens192 lladdr 00:50:56:01:af:44 STALE 142.103.51.253 dev ens192 lladdr 3c:57:31:bb:c9:42 STALE 142.103.51.4 dev ens192 lladdr 00:50:56:01:64:42 STALE 142.103.51.254 dev ens192 lladdr 00:00:0c:07:ac:00 REACHABLE 142.103.51.252 dev ens192 lladdr 3c:57:31:bb:c9:82 STALE 142.103.51.15 dev ens192 lladdr 00:50:56:01:8f:66 REACHABLE ---=[ Summary statistics for each protocol ]=----------------------------- ### netstat -s Ip: Forwarding: 2 3564337 total packets received 0 forwarded 0 incoming packets discarded 3549405 incoming packets delivered 3443716 requests sent out OutTransmits: 3443716 Icmp: 4644 ICMP messages received 0 input ICMP message failed ICMP input histogram: destination unreachable: 166 timeout in transit: 15 echo requests: 4458 timestamp request: 2 address mask request: 3 13582 ICMP messages sent 0 ICMP messages failed OutRateLimitHost: 7 ICMP output histogram: destination unreachable: 9122 echo replies: 4460 IcmpMsg: InType3: 166 InType8: 4458 InType11: 15 InType13: 2 InType17: 3 OutType0: 4460 OutType3: 9122 Tcp: 45457 active connection openings 83230 passive connection openings 80777 failed connection attempts 55870 connection resets received 4 connections established 3412709 segments received 5714650 segments sent out 421804 segments retransmitted 1 bad segments received 6847 resets sent Udp: 131599 packets received 537 packets to unknown port received 0 packet receive errors 132223 packets sent 0 receive buffer errors 0 send buffer errors UdpLite: TcpExt: 5 SYN cookies sent 5 SYN cookies received 80348 resets received for embryonic SYN_RECV sockets 2610 packets pruned from receive queue because of socket buffer overrun 3 ICMP packets dropped because they were out-of-window 35972 TCP sockets finished time wait in fast timer 907 packets rejected in established connections because of timestamp PAWSOldAck: 265 PAWSTimewait: 55 78033 delayed acks sent 47 delayed acks further delayed because of locked socket Quick ack mode was activated 3623 times 16 SYNs to LISTEN sockets dropped 724367 packet headers predicted 586140 acknowledgments not containing data payload received 795237 predicted acknowledgments TCPSackRecovery: 2907 Detected reordering 6628 times using SACK Detected reordering 7 times using reno fast retransmit Detected reordering 341 times using time stamp 171 congestion windows fully recovered without slow start 293 congestion windows partially recovered using Hoe heuristic TCPDSACKUndo: 1164 314 congestion windows recovered without slow start after partial ack TCPLostRetransmit: 2483 TCPSackFailures: 28 5 timeouts in loss state 14679 fast retransmits 135 retransmits in slow start TCPTimeouts: 395417 TCPLossProbes: 12642 TCPLossProbeRecovery: 408 TCPSackRecoveryFail: 28 2306 packets collapsed in receive queue due to low socket buffer TCPBacklogCoalesce: 9496 TCPDSACKOldSent: 3676 TCPDSACKOfoSent: 32 TCPDSACKRecv: 16204 TCPDSACKOfoRecv: 40 1695 connections reset due to unexpected data 361 connections reset due to early user close 223 connections aborted due to timeout TCPSACKDiscard: 148 TCPDSACKIgnoredOld: 877 TCPDSACKIgnoredNoUndo: 3534 TCPSpuriousRTOs: 17 TCPSackShifted: 5340 TCPSackMerged: 7961 TCPSackShiftFallback: 11623 TCPDeferAcceptDrop: 68434 TCPReqQFullDoCookies: 5 TCPRcvCoalesce: 692741 TCPOFOQueue: 4588 TCPOFOMerge: 32 TCPChallengeACK: 9310 TCPSYNChallenge: 1 TCPAutoCorking: 37480 TCPFromZeroWindowAdv: 118 TCPToZeroWindowAdv: 118 TCPWantZeroWindowAdv: 24289 TCPSynRetrans: 392285 TCPOrigDataSent: 3996958 TCPHystartTrainDetect: 2676 TCPHystartTrainCwnd: 109071 TCPHystartDelayDetect: 1327 TCPHystartDelayCwnd: 67240 TCPACKSkippedSynRecv: 44 TCPACKSkippedPAWS: 556 TCPACKSkippedSeq: 520 TCPWinProbe: 15 TCPKeepAlive: 13112 TCPDelivered: 3983567 TCPAckCompressed: 1416 TcpTimeoutRehash: 3399 TcpDuplicateDataRehash: 92 TCPDSACKRecvSegs: 16129 TCPDSACKIgnoredDubious: 188 IpExt: InMcastPkts: 1547 OutMcastPkts: 28 InBcastPkts: 4326 InOctets: 2686572286 OutOctets: 4474823515 InMcastOctets: 57724 OutMcastOctets: 2974 InBcastOctets: 1284049 InNoECTPkts: 4253060 InECT0Pkts: 14391 MPTcpExt: ---=[ Kernel Interface table ]=------------------------------------------- ### netstat -i Kernel Interface table Iface MTU RX-OK RX-ERR RX-DRP RX-OVR TX-OK TX-ERR TX-DRP TX-OVR Flg ens192 1500 3664556 0 770 0 3407584 0 0 0 BMRU lo 65536 42544 0 0 0 42544 0 0 0 LRU ---=[ list of all sockets ]=---------------------------------------------- ### netstat -an Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State tcp 0 0 127.0.0.1:44321 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:587 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:995 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:873 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:111 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:443 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:465 0.0.0.0:* LISTEN tcp 0 0 127.0.0.1:8080 0.0.0.0:* LISTEN tcp 0 0 127.0.0.1:6060 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:4190 0.0.0.0:* LISTEN tcp 0 0 142.103.51.13:443 168.232.221.82:36380 SYN_RECV tcp 0 0 142.103.51.13:443 168.232.221.41:63264 SYN_RECV tcp 0 0 142.103.51.13:443 168.232.222.48:11690 SYN_RECV tcp 0 0 127.0.0.1:33898 127.0.0.1:8080 ESTABLISHED tcp 0 0 142.103.51.13:465 178.176.229.36:37628 TIME_WAIT tcp 0 0 127.0.0.1:8080 127.0.0.1:33898 ESTABLISHED tcp 0 0 142.103.51.13:443 168.232.223.40:30054 SYN_RECV tcp 0 0 142.103.51.13:443 209.53.155.45:54008 TIME_WAIT tcp 0 0 142.103.51.13:443 168.232.220.248:29351 SYN_RECV tcp 0 0 142.103.51.13:443 168.232.223.63:11342 SYN_RECV tcp 0 0 142.103.51.13:443 168.232.221.107:27413 SYN_RECV tcp 0 0 142.103.51.13:443 168.232.223.122:60038 SYN_RECV tcp 0 1323 142.103.51.13:34559 54.67.26.184:443 ESTABLISHED tcp 0 0 142.103.51.13:443 168.232.222.119:26993 SYN_RECV tcp 0 0 142.103.51.13:443 142.103.140.163:58667 TIME_WAIT tcp 0 0 142.103.51.13:443 168.232.223.103:39883 SYN_RECV tcp 0 0 142.103.51.13:443 10.34.2.20:38280 TIME_WAIT tcp 0 0 142.103.51.13:443 168.232.220.96:5274 SYN_RECV tcp 0 0 142.103.51.13:443 10.58.74.45:52720 TIME_WAIT tcp 0 0 142.103.51.13:443 70.79.140.103:40964 TIME_WAIT tcp 0 0 142.103.51.13:443 168.232.223.82:25968 SYN_RECV tcp 0 0 142.103.51.13:443 168.232.223.231:59685 SYN_RECV tcp 0 0 142.103.51.13:721 142.103.51.15:2049 ESTABLISHED tcp 0 0 142.103.51.13:443 168.232.221.129:60859 SYN_RECV tcp 0 0 142.103.51.13:443 168.232.223.80:45742 SYN_RECV tcp 0 0 142.103.51.13:465 119.207.7.153:50541 TIME_WAIT tcp 0 0 142.103.51.13:443 168.232.221.108:3972 SYN_RECV tcp 0 0 142.103.51.13:443 168.232.220.206:11167 SYN_RECV tcp 0 0 142.103.51.13:443 168.232.220.168:4479 SYN_RECV tcp 0 0 142.103.51.13:443 205.233.172.8:12057 FIN_WAIT2 tcp 0 0 142.103.51.13:443 168.232.222.240:52451 SYN_RECV tcp6 0 0 ::1:44321 :::* LISTEN tcp6 0 0 :::3306 :::* LISTEN tcp6 0 0 :::9090 :::* LISTEN tcp6 0 0 :::993 :::* LISTEN tcp6 0 0 :::995 :::* LISTEN tcp6 0 0 :::873 :::* LISTEN tcp6 0 0 :::143 :::* LISTEN tcp6 0 0 :::22 :::* LISTEN tcp6 0 0 :::111 :::* LISTEN tcp6 0 0 :::110 :::* LISTEN tcp6 0 0 :::4190 :::* LISTEN udp 0 0 0.0.0.0:5353 0.0.0.0:* udp 0 0 0.0.0.0:111 0.0.0.0:* udp6 0 0 :::5353 :::* udp6 0 0 :::111 :::* Active UNIX domain sockets (servers and established) Proto RefCnt Flags Type State I-Node Path unix 2 [ ACC ] STREAM LISTENING 34740 @/tmp/dbus-qCqeFPPNaC unix 2 [ ACC ] STREAM LISTENING 34498 /run/dovecot/login/sieve unix 2 [ ACC ] STREAM LISTENING 34499 /run/dovecot/stats-reader unix 2 [ ACC ] STREAM LISTENING 34500 /run/dovecot/stats-writer unix 2 [ ACC ] STREAM LISTENING 34501 /run/dovecot/replicator unix 2 [ ACC ] STREAM LISTENING 34502 /run/dovecot/replication-notify unix 2 [ ACC ] STREAM LISTENING 34503 /run/dovecot/login/pop3 unix 2 [ ACC ] STREAM LISTENING 20406 /run/systemd/private unix 2 [ ACC ] STREAM LISTENING 35263 /run/php-fpm/www.sock unix 2 [ ACC ] STREAM LISTENING 34523 /run/dovecot/old-stats unix 2 [ ACC ] STREAM LISTENING 25182 /run/lvm/lvmpolld.socket unix 2 [ ACC ] STREAM LISTENING 29176 /run/saslauthd/mux unix 2 [ ACC ] STREAM LISTENING 25184 /run/rpcbind.sock unix 2 [ ACC ] STREAM LISTENING 35639 @/tmp/.ICE-unix/1838 unix 2 [ ACC ] STREAM LISTENING 28446 /var/run/mcelog-client unix 2 [ ACC ] SEQPACKET LISTENING 20425 /run/systemd/coredump unix 2 [ ACC ] STREAM LISTENING 34524 /run/dovecot/log-errors unix 2 [ ACC ] STREAM LISTENING 34525 /run/dovecot/lmtp unix 2 [ ACC ] SEQPACKET LISTENING 20427 /run/udev/control unix 2 [ ACC ] STREAM LISTENING 34526 /run/dovecot/ipc unix 2 [ ACC ] STREAM LISTENING 34527 /run/dovecot/login/ipc-proxy unix 2 [ ACC ] STREAM LISTENING 34528 /run/dovecot/indexer-worker unix 2 [ ACC ] STREAM LISTENING 34529 /run/dovecot/indexer unix 2 [ ACC ] STREAM LISTENING 34530 /run/dovecot/login/imap unix 2 [ ACC ] STREAM LISTENING 34531 /run/dovecot/imap-master unix 2 [ ACC ] STREAM LISTENING 34532 /run/dovecot/imap-urlauth-worker unix 2 [ ] DGRAM 34558 /run/user/42/systemd/notify unix 2 [ ACC ] STREAM LISTENING 34533 /run/dovecot/token-login/imap-urlauth unix 2 [ ACC ] STREAM LISTENING 34561 /run/user/42/systemd/private unix 2 [ ACC ] STREAM LISTENING 34534 /run/dovecot/imap-urlauth unix 2 [ ACC ] STREAM LISTENING 34598 /run/user/42/bus unix 2 [ ACC ] STREAM LISTENING 34539 /run/dovecot/imap-hibernate unix 2 [ ACC ] STREAM LISTENING 34540 /run/dovecot/doveadm-server unix 2 [ ACC ] STREAM LISTENING 34541 /run/dovecot/dns-client unix 2 [ ACC ] STREAM LISTENING 34602 /run/user/42/pulse/native unix 2 [ ACC ] STREAM LISTENING 34542 /run/dovecot/login/dns-client unix 2 [ ACC ] STREAM LISTENING 34604 /run/user/42/pipewire-0 unix 2 [ ACC ] STREAM LISTENING 34543 /run/dovecot/director-admin unix 3 [ ] DGRAM CONNECTED 15734 /run/systemd/notify unix 2 [ ACC ] STREAM LISTENING 34606 /run/user/42/pipewire-0-manager unix 2 [ ACC ] STREAM LISTENING 34544 /run/dovecot/director-userdb unix 2 [ ACC ] STREAM LISTENING 34545 /run/dovecot/dict unix 2 [ ACC ] STREAM LISTENING 34546 /run/dovecot/dict-async unix 2 [ ACC ] STREAM LISTENING 15739 /run/systemd/userdb/io.systemd.DynamicUser unix 2 [ ACC ] STREAM LISTENING 34547 /run/dovecot/config unix 2 [ ACC ] STREAM LISTENING 15740 /run/systemd/io.system.ManagedOOM unix 2 [ ACC ] STREAM LISTENING 34548 /run/dovecot/login/login unix 2 [ ACC ] STREAM LISTENING 25320 /run/systemd/journal/io.systemd.journal unix 2 [ ACC ] STREAM LISTENING 34549 /run/dovecot/token-login/tokenlogin unix 2 [ ACC ] STREAM LISTENING 41172 /tmp/dbus-QfhmZ2ZQxj unix 2 [ ACC ] STREAM LISTENING 34550 /run/dovecot/auth-login unix 2 [ ACC ] STREAM LISTENING 34551 /run/dovecot/auth-client unix 2 [ ACC ] STREAM LISTENING 34552 /run/dovecot/auth-userdb unix 2 [ ACC ] STREAM LISTENING 34553 /run/dovecot/auth-master unix 20 [ ] DGRAM CONNECTED 15749 /run/systemd/journal/dev-log unix 2 [ ACC ] STREAM LISTENING 34554 /run/dovecot/auth-worker unix 8 [ ] DGRAM CONNECTED 15751 /run/systemd/journal/socket unix 2 [ ACC ] STREAM LISTENING 41142 /run/user/42/wayland-0 unix 2 [ ACC ] STREAM LISTENING 34555 /run/dovecot/anvil unix 2 [ ACC ] STREAM LISTENING 15753 /run/systemd/journal/stdout unix 2 [ ACC ] STREAM LISTENING 34556 /run/dovecot/anvil-auth-penalty unix 2 [ ACC ] STREAM LISTENING 34557 /run/dovecot/master unix 2 [ ACC ] STREAM LISTENING 29702 /var/run/vmware/guestServicePipe unix 2 [ ACC ] STREAM LISTENING 29704 /var/run/lsm/ipc/sim unix 2 [ ACC ] STREAM LISTENING 29300 /var/run/lsm/ipc/simc unix 2 [ ACC ] STREAM LISTENING 41139 /tmp/.X11-unix/X1024 unix 2 [ ACC ] STREAM LISTENING 41141 /tmp/.X11-unix/X1025 unix 2 [ ACC ] STREAM LISTENING 34666 /var/run/fail2ban/fail2ban.sock unix 2 [ ACC ] STREAM LISTENING 35965 /run/pcp/pmcd.socket unix 2 [ ACC ] STREAM LISTENING 30484 /var/lib/gssproxy/default.sock unix 2 [ ACC ] STREAM LISTENING 26425 @ISCSID_UIP_ABSTRACT_NAMESPACE unix 2 [ ACC ] STREAM LISTENING 31537 @/tmp/dbus-Coe8jXOx unix 2 [ ACC ] STREAM LISTENING 31538 @/tmp/dbus-0imbN6Rr unix 2 [ ACC ] STREAM LISTENING 36119 /var/lib/mysql/mysql.sock unix 2 [ ACC ] STREAM LISTENING 35640 /tmp/.ICE-unix/1838 unix 2 [ ACC ] STREAM LISTENING 30485 /run/gssproxy.sock unix 2 [ ACC ] STREAM LISTENING 45183 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN unix 2 [ ACC ] STREAM LISTENING 31540 @/tmp/dbus-mh1AHgAs unix 2 [ ACC ] STREAM LISTENING 36120 /var/lib/pcp/pmcd/root.socket unix 2 [ ACC ] STREAM LISTENING 26424 @ISCSIADM_ABSTRACT_NAMESPACE unix 2 [ ACC ] STREAM LISTENING 31539 @/tmp/dbus-YGDU3ba4 unix 2 [ ACC ] STREAM LISTENING 41140 @/tmp/.X11-unix/X1025 unix 2 [ ACC ] STREAM LISTENING 41138 @/tmp/.X11-unix/X1024 unix 2 [ ACC ] STREAM LISTENING 26417 /run/avahi-daemon/socket unix 2 [ ACC ] STREAM LISTENING 26422 /run/dbus/system_bus_socket unix 2 [ ACC ] STREAM LISTENING 28300 /run/.heim_org.h5l.kcm-socket unix 2 [ ACC ] STREAM LISTENING 6806862 /etc/httpd/run/cgisock.1304 unix 3 [ ] STREAM CONNECTED 5843412 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 44422 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN unix 3 [ ] STREAM CONNECTED 44416 unix 3 [ ] STREAM CONNECTED 34648 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 45201 unix 3 [ ] STREAM CONNECTED 31164 unix 3 [ ] STREAM CONNECTED 29155 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 41910 /run/user/42/pipewire-0 unix 3 [ ] STREAM CONNECTED 41711 unix 3 [ ] STREAM CONNECTED 45288 unix 3 [ ] STREAM CONNECTED 44427 unix 3 [ ] STREAM CONNECTED 41844 unix 3 [ ] STREAM CONNECTED 34647 unix 3 [ ] STREAM CONNECTED 44400 unix 3 [ ] STREAM CONNECTED 5842485 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 41596 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 44428 @/tmp/.X11-unix/X1025 unix 3 [ ] STREAM CONNECTED 43809 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 29350 unix 3 [ ] STREAM CONNECTED 29091 unix 3 [ ] STREAM CONNECTED 7241847 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 45260 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN unix 3 [ ] STREAM CONNECTED 5842507 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 44410 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN unix 3 [ ] STREAM CONNECTED 43853 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 43842 unix 3 [ ] STREAM CONNECTED 41181 /tmp/dbus-QfhmZ2ZQxj unix 3 [ ] STREAM CONNECTED 41670 @/tmp/.ICE-unix/1838 unix 3 [ ] STREAM CONNECTED 42861 unix 3 [ ] STREAM CONNECTED 45211 unix 3 [ ] STREAM CONNECTED 44317 @/tmp/.X11-unix/X1025 unix 3 [ ] STREAM CONNECTED 28318 unix 3 [ ] STREAM CONNECTED 30992 unix 3 [ ] STREAM CONNECTED 29110 unix 3 [ ] STREAM CONNECTED 30780 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 29634 unix 3 [ ] STREAM CONNECTED 29149 unix 3 [ ] STREAM CONNECTED 26342 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 5842500 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 44352 unix 3 [ ] STREAM CONNECTED 43881 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 4860141 unix 3 [ ] STREAM CONNECTED 43848 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 29114 unix 3 [ ] STREAM CONNECTED 28328 unix 3 [ ] STREAM CONNECTED 43350 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 29433 unix 3 [ ] STREAM CONNECTED 44314 /tmp/dbus-QfhmZ2ZQxj unix 3 [ ] STREAM CONNECTED 7408305 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 44431 unix 3 [ ] STREAM CONNECTED 5842506 unix 3 [ ] STREAM CONNECTED 7248114 unix 3 [ ] STREAM CONNECTED 44420 unix 3 [ ] STREAM CONNECTED 31615 @/tmp/dbus-YGDU3ba4 unix 3 [ ] STREAM CONNECTED 29123 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 28324 unix 3 [ ] STREAM CONNECTED 44359 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 41854 unix 3 [ ] STREAM CONNECTED 45171 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 44353 /run/user/42/pulse/native unix 3 [ ] STREAM CONNECTED 29635 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 7248112 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 41848 unix 3 [ ] STREAM CONNECTED 30779 unix 3 [ ] STREAM CONNECTED 43880 unix 3 [ ] STREAM CONNECTED 41480 unix 3 [ ] STREAM CONNECTED 43351 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 41173 unix 3 [ ] STREAM CONNECTED 45276 unix 3 [ ] STREAM CONNECTED 44298 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 7247355 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 43856 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 41922 /run/user/42/wayland-0 unix 3 [ ] STREAM CONNECTED 42927 /run/user/42/pulse/native unix 3 [ ] STREAM CONNECTED 7241848 unix 3 [ ] STREAM CONNECTED 41710 unix 3 [ ] STREAM CONNECTED 29351 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 44297 unix 3 [ ] STREAM CONNECTED 42865 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 35525 /run/user/42/bus unix 3 [ ] STREAM CONNECTED 45289 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN unix 3 [ ] STREAM CONNECTED 41866 unix 3 [ ] STREAM CONNECTED 43847 unix 3 [ ] STREAM CONNECTED 34651 unix 3 [ ] STREAM CONNECTED 29111 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 7247356 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 6972082 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 44417 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 28317 unix 3 [ ] STREAM CONNECTED 5842477 unix 3 [ ] STREAM CONNECTED 45187 unix 3 [ ] STREAM CONNECTED 43838 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 41909 unix 3 [ ] STREAM CONNECTED 41867 unix 3 [ ] STREAM CONNECTED 41159 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 6973291 unix 3 [ ] STREAM CONNECTED 45163 unix 3 [ ] STREAM CONNECTED 26451 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 41919 /run/user/42/wayland-0 unix 3 [ ] STREAM CONNECTED 34649 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 7408643 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 7248113 unix 3 [ ] STREAM CONNECTED 42871 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 41843 unix 3 [ ] STREAM CONNECTED 7248111 unix 3 [ ] STREAM CONNECTED 44476 unix 3 [ ] STREAM CONNECTED 45202 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 30585 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 29150 unix 3 [ ] STREAM CONNECTED 27285 unix 3 [ ] STREAM CONNECTED 7408124 unix 3 [ ] STREAM CONNECTED 34646 unix 3 [ ] STREAM CONNECTED 7408125 unix 3 [ ] STREAM CONNECTED 44469 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 7241846 unix 3 [ ] STREAM CONNECTED 43827 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 28327 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 7322027 unix 3 [ ] STREAM CONNECTED 41496 unix 3 [ ] STREAM CONNECTED 35523 /run/user/42/bus unix 3 [ ] STREAM CONNECTED 30460 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 28818 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 44477 /tmp/dbus-QfhmZ2ZQxj unix 3 [ ] STREAM CONNECTED 43837 unix 3 [ ] STREAM CONNECTED 29154 unix 3 [ ] STREAM CONNECTED 7241849 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 45259 unix 3 [ ] STREAM CONNECTED 41816 unix 3 [ ] STREAM CONNECTED 29834 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 7322786 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 44401 /run/user/42/pipewire-0 unix 3 [ ] STREAM CONNECTED 43826 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 29100 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 44316 unix 3 [ ] STREAM CONNECTED 41669 unix 3 [ ] STREAM CONNECTED 7408642 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 5842499 unix 3 [ ] STREAM CONNECTED 43446 unix 3 [ ] STREAM CONNECTED 29109 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 28361 unix 3 [ ] STREAM CONNECTED 44817 unix 3 [ ] STREAM CONNECTED 43633 unix 3 [ ] STREAM CONNECTED 28788 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 7247716 unix 3 [ ] STREAM CONNECTED 7247714 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 5893253 /run/dovecot/login/login unix 2 [ ] DGRAM 44412 unix 3 [ ] STREAM CONNECTED 41918 /run/user/42/wayland-0 unix 3 [ ] STREAM CONNECTED 43284 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 31272 unix 3 [ ] STREAM CONNECTED 43600 unix 3 [ ] STREAM CONNECTED 29313 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 43418 unix 3 [ ] STREAM CONNECTED 36252 /var/lib/pcp/pmcd/root.socket unix 3 [ ] STREAM CONNECTED 7408303 unix 3 [ ] STREAM CONNECTED 7294804 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 34565 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 43346 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 31213 unix 3 [ ] STREAM CONNECTED 42923 unix 3 [ ] STREAM CONNECTED 6972084 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 43816 @/tmp/dbus-qCqeFPPNaC unix 2 [ ] DGRAM 28453 unix 3 [ ] STREAM CONNECTED 35519 unix 3 [ ] STREAM CONNECTED 26463 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 35262 unix 3 [ ] STREAM CONNECTED 5842452 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 5416770 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 41660 @/tmp/dbus-qCqeFPPNaC unix 2 [ ] DGRAM 28436 unix 3 [ ] STREAM CONNECTED 36145 unix 3 [ ] STREAM CONNECTED 31614 unix 3 [ ] STREAM CONNECTED 29697 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 44555 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 43478 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 30469 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 43636 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 30040 unix 3 [ ] STREAM CONNECTED 7248490 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 7247713 unix 3 [ ] STREAM CONNECTED 6698250 unix 3 [ ] STREAM CONNECTED 5843399 unix 3 [ ] STREAM CONNECTED 43806 unix 3 [ ] STREAM CONNECTED 43283 unix 3 [ ] STREAM CONNECTED 36129 unix 2 [ ] DGRAM CONNECTED 35454 unix 3 [ ] STREAM CONNECTED 7322788 /run/dovecot/login/login unix 2 [ ] DGRAM CONNECTED 30481 unix 3 [ ] STREAM CONNECTED 28413 unix 3 [ ] STREAM CONNECTED 28800 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 26449 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 43778 unix 3 [ ] STREAM CONNECTED 42978 unix 3 [ ] STREAM CONNECTED 30628 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 7248488 /run/dovecot/config unix 2 [ ] DGRAM 44532 unix 3 [ ] STREAM CONNECTED 42924 /run/user/42/pipewire-0 unix 2 [ ] DGRAM CONNECTED 29723 unix 3 [ ] STREAM CONNECTED 7294806 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 5416965 unix 3 [ ] STREAM CONNECTED 45281 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN unix 3 [ ] STREAM CONNECTED 43317 unix 3 [ ] STREAM CONNECTED 36127 unix 3 [ ] STREAM CONNECTED 43706 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 28388 unix 3 [ ] STREAM CONNECTED 43449 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 7408123 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 7295184 unix 3 [ ] STREAM CONNECTED 43321 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 43593 unix 3 [ ] STREAM CONNECTED 36268 unix 3 [ ] STREAM CONNECTED 29108 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 43481 unix 3 [ ] STREAM CONNECTED 43815 unix 3 [ ] STREAM CONNECTED 30635 /run/systemd/journal/stdout unix 2 [ ] DGRAM CONNECTED 35437 unix 3 [ ] STREAM CONNECTED 5892593 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 5416966 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 44432 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 36130 /var/lib/pcp/pmcd/root.socket unix 3 [ ] STREAM CONNECTED 28306 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 6698253 unix 3 [ ] STREAM CONNECTED 7322031 unix 2 [ ] DGRAM 44406 unix 3 [ ] STREAM CONNECTED 43780 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 34563 unix 3 [ ] STREAM CONNECTED 7407616 unix 3 [ ] STREAM CONNECTED 44511 unix 3 [ ] STREAM CONNECTED 43318 unix 3 [ ] STREAM CONNECTED 41559 /run/user/42/bus unix 3 [ ] STREAM CONNECTED 36146 /var/lib/pcp/pmcd/root.socket unix 3 [ ] STREAM CONNECTED 43595 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 29124 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 46051 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 43479 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 31562 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 6697677 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 28414 unix 3 [ ] STREAM CONNECTED 7410973 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 7295186 unix 3 [ ] STREAM CONNECTED 43320 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 41595 unix 3 [ ] STREAM CONNECTED 26429 unix 3 [ ] STREAM CONNECTED 43785 unix 3 [ ] STREAM CONNECTED 43670 unix 3 [ ] STREAM CONNECTED 43476 unix 3 [ ] STREAM CONNECTED 31396 unix 3 [ ] STREAM CONNECTED 43596 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 31237 unix 3 [ ] STREAM CONNECTED 29125 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 26462 unix 3 [ ] STREAM CONNECTED 43410 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 36269 /run/dovecot/anvil-auth-penalty unix 3 [ ] STREAM CONNECTED 7295185 unix 3 [ ] STREAM CONNECTED 5893354 unix 3 [ ] STREAM CONNECTED 43786 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 7407615 unix 3 [ ] STREAM CONNECTED 5842467 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 43344 unix 2 [ ] DGRAM CONNECTED 30590 unix 3 [ ] STREAM CONNECTED 5416964 unix 3 [ ] STREAM CONNECTED 43285 /run/systemd/journal/stdout unix 2 [ ] DGRAM CONNECTED 41584 unix 3 [ ] STREAM CONNECTED 41155 unix 3 [ ] STREAM CONNECTED 7294805 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 7247712 unix 3 [ ] STREAM CONNECTED 6697675 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 36254 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 30694 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 43448 unix 3 [ ] STREAM CONNECTED 35261 unix 3 [ ] STREAM CONNECTED 43669 unix 3 [ ] STREAM CONNECTED 28804 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 7294807 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 43345 unix 3 [ ] STREAM CONNECTED 7408641 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 6698249 unix 3 [ ] STREAM CONNECTED 43818 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 43419 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 29709 unix 3 [ ] STREAM CONNECTED 43601 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 36251 unix 3 [ ] STREAM CONNECTED 35521 unix 3 [ ] STREAM CONNECTED 30039 unix 3 [ ] STREAM CONNECTED 28355 unix 3 [ ] STREAM CONNECTED 43445 unix 3 [ ] STREAM CONNECTED 35520 unix 3 [ ] STREAM CONNECTED 31028 unix 3 [ ] STREAM CONNECTED 43817 unix 3 [ ] STREAM CONNECTED 43632 unix 3 [ ] STREAM CONNECTED 7295183 unix 3 [ ] STREAM CONNECTED 41664 @/tmp/dbus-qCqeFPPNaC unix 2 [ ] DGRAM 41569 unix 3 [ ] STREAM CONNECTED 28787 unix 3 [ ] STREAM CONNECTED 7410669 unix 3 [ ] STREAM CONNECTED 6698251 /run/dovecot/stats-writer unix 2 [ ] DGRAM 37391 unix 3 [ ] STREAM CONNECTED 36128 /var/lib/pcp/pmcd/root.socket unix 3 [ ] STREAM CONNECTED 31397 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 7322787 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 43477 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 28672 unix 3 [ ] STREAM CONNECTED 43635 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 36253 unix 3 [ ] STREAM CONNECTED 28393 unix 3 [ ] STREAM CONNECTED 26446 unix 3 [ ] STREAM CONNECTED 7248489 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 43282 unix 3 [ ] STREAM CONNECTED 41156 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 7408834 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 6973293 unix 3 [ ] STREAM CONNECTED 5893246 unix 3 [ ] STREAM CONNECTED 44554 unix 2 [ ] DGRAM 44531 unix 3 [ ] STREAM CONNECTED 43745 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 43243 unix 3 [ ] STREAM CONNECTED 5842483 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 43858 /run/dbus/system_bus_socket unix 2 [ ] DGRAM CONNECTED 31618 unix 3 [ ] STREAM CONNECTED 6779838 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 41792 unix 2 [ ] STREAM CONNECTED 41240 unix 3 [ ] STREAM CONNECTED 5893241 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 4860140 unix 3 [ ] STREAM CONNECTED 5842482 unix 3 [ ] STREAM CONNECTED 41875 unix 3 [ ] STREAM CONNECTED 6973292 unix 3 [ ] STREAM CONNECTED 6779839 unix 3 [ ] STREAM CONNECTED 43782 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 6972081 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 36084 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 6780592 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 43740 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 41238 unix 3 [ ] STREAM CONNECTED 5842479 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 42881 unix 2 [ ] DGRAM CONNECTED 31328 unix 3 [ ] STREAM CONNECTED 43866 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 5842494 unix 3 [ ] STREAM CONNECTED 43808 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 6697676 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 5842453 /run/dovecot/stats-writer unix 2 [ ] DGRAM CONNECTED 47179 unix 3 [ ] STREAM CONNECTED 43245 unix 2 [ ] DGRAM CONNECTED 29628 unix 3 [ ] STREAM CONNECTED 41801 unix 3 [ ] STREAM CONNECTED 42870 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 4860137 unix 3 [ ] STREAM CONNECTED 45227 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 5893240 unix 3 [ ] STREAM CONNECTED 42914 unix 3 [ ] STREAM CONNECTED 42795 unix 2 [ ] DGRAM CONNECTED 34055 unix 3 [ ] STREAM CONNECTED 41180 unix 3 [ ] STREAM CONNECTED 7354190 unix 3 [ ] STREAM CONNECTED 41916 /run/user/42/wayland-0 unix 3 [ ] STREAM CONNECTED 5842478 unix 3 [ ] STREAM CONNECTED 36082 unix 3 [ ] STREAM CONNECTED 6973290 unix 3 [ ] STREAM CONNECTED 41179 unix 3 [ ] STREAM CONNECTED 7354189 unix 3 [ ] STREAM CONNECTED 41878 unix 3 [ ] STREAM CONNECTED 5843416 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 5892452 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 41915 /run/user/42/wayland-0 unix 3 [ ] STREAM CONNECTED 38001 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 44300 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 43246 /tmp/dbus-QfhmZ2ZQxj unix 3 [ ] STREAM CONNECTED 41767 unix 3 [ ] STREAM CONNECTED 7354532 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 44302 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 42886 /run/dbus/system_bus_socket unix 3 [ ] DGRAM CONNECTED 34559 unix 3 [ ] STREAM CONNECTED 5843384 unix 3 [ ] STREAM CONNECTED 41802 unix 3 [ ] STREAM CONNECTED 41519 /run/user/42/bus unix 3 [ ] STREAM CONNECTED 44301 unix 2 [ ] DGRAM CONNECTED 34403 unix 3 [ ] STREAM CONNECTED 4860138 unix 2 [ ] DGRAM CONNECTED 34029 unix 3 [ ] STREAM CONNECTED 41894 unix 3 [ ] STREAM CONNECTED 42911 unix 3 [ ] STREAM CONNECTED 6779842 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 43770 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 6698252 unix 3 [ ] STREAM CONNECTED 5842493 unix 3 [ ] STREAM CONNECTED 44299 unix 3 [ ] STREAM CONNECTED 37999 unix 2 [ ] DGRAM 29633 unix 3 [ ] STREAM CONNECTED 6779837 unix 3 [ ] STREAM CONNECTED 4859676 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 44421 unix 3 [ ] STREAM CONNECTED 7241844 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 7354533 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 4859675 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 44303 unix 3 [ ] STREAM CONNECTED 5893239 unix 3 [ ] STREAM CONNECTED 43247 unix 3 [ ] STREAM CONNECTED 42866 unix 3 [ ] STREAM CONNECTED 6779843 unix 3 [ ] STREAM CONNECTED 36081 unix 3 [ ] STREAM CONNECTED 34754 unix 3 [ ] STREAM CONNECTED 43862 /run/dbus/system_bus_socket unix 2 [ ] DGRAM CONNECTED 29299 unix 3 [ ] STREAM CONNECTED 42885 unix 3 [ ] STREAM CONNECTED 42796 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 41239 unix 3 [ ] STREAM CONNECTED 42887 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 41779 unix 3 [ ] STREAM CONNECTED 36085 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 34755 unix 2 [ ] DGRAM CONNECTED 34032 unix 3 [ ] STREAM CONNECTED 41895 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 42915 /run/user/42/bus unix 3 [ ] STREAM CONNECTED 6972083 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 4860139 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 41815 unix 3 [ ] STREAM CONNECTED 43708 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 31561 unix 3 [ ] STREAM CONNECTED 29217 unix 3 [ ] DGRAM CONNECTED 15735 unix 3 [ ] STREAM CONNECTED 5416772 unix 3 [ ] STREAM CONNECTED 43556 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 41556 /run/user/42/pipewire-0 unix 3 [ ] STREAM CONNECTED 7241055 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 5843400 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 38027 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 34728 unix 3 [ ] STREAM CONNECTED 44306 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 43408 unix 3 [ ] STREAM CONNECTED 26352 unix 3 [ ] STREAM CONNECTED 43524 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] DGRAM CONNECTED 28805 unix 3 [ ] STREAM CONNECTED 7241843 unix 3 [ ] STREAM CONNECTED 43720 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 41518 unix 2 [ ] DGRAM CONNECTED 25341 unix 3 [ ] STREAM CONNECTED 7241054 unix 3 [ ] STREAM CONNECTED 43379 unix 3 [ ] STREAM CONNECTED 29198 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 7247354 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 5892591 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 7408307 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 5843383 unix 3 [ ] STREAM CONNECTED 45079 /tmp/dbus-QfhmZ2ZQxj unix 3 [ ] STREAM CONNECTED 5842468 unix 3 [ ] STREAM CONNECTED 33977 unix 2 [ ] DGRAM CONNECTED 26351 unix 3 [ ] STREAM CONNECTED 5843403 unix 3 [ ] STREAM CONNECTED 37392 unix 3 [ ] STREAM CONNECTED 28658 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 29208 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 35628 unix 3 [ ] STREAM CONNECTED 5842495 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 30376 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 44305 unix 3 [ ] DGRAM CONNECTED 28806 unix 3 [ ] STREAM CONNECTED 7354537 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 7322029 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 5842484 unix 3 [ ] STREAM CONNECTED 43705 unix 3 [ ] STREAM CONNECTED 31718 /run/systemd/journal/stdout unix 2 [ ] DGRAM CONNECTED 25821 unix 3 [ ] STREAM CONNECTED 43592 unix 3 [ ] STREAM CONNECTED 7247715 unix 3 [ ] STREAM CONNECTED 7248110 unix 3 [ ] STREAM CONNECTED 45080 /tmp/dbus-QfhmZ2ZQxj unix 3 [ ] STREAM CONNECTED 29218 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 7408306 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 43347 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 7241842 unix 3 [ ] STREAM CONNECTED 34393 unix 3 [ ] DGRAM CONNECTED 15736 unix 2 [ ] DGRAM 34567 unix 3 [ ] STREAM CONNECTED 30046 unix 3 [ ] STREAM CONNECTED 44313 unix 3 [ ] STREAM CONNECTED 35630 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 29249 unix 3 [ ] STREAM CONNECTED 41158 unix 3 [ ] STREAM CONNECTED 5842473 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 5843404 unix 3 [ ] STREAM CONNECTED 44310 /tmp/dbus-QfhmZ2ZQxj unix 3 [ ] STREAM CONNECTED 43349 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 28653 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 7408836 unix 3 [ ] STREAM CONNECTED 5893245 unix 3 [ ] STREAM CONNECTED 35524 /run/user/42/bus unix 3 [ ] STREAM CONNECTED 26349 unix 2 [ ] DGRAM 43773 unix 3 [ ] STREAM CONNECTED 43734 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 43516 unix 3 [ ] STREAM CONNECTED 41580 unix 2 [ ] DGRAM CONNECTED 25321 unix 3 [ ] STREAM CONNECTED 35450 unix 3 [ ] STREAM CONNECTED 31559 unix 3 [ ] STREAM CONNECTED 5893352 unix 3 [ ] STREAM CONNECTED 5842472 unix 3 [ ] STREAM CONNECTED 44309 unix 3 [ ] STREAM CONNECTED 43378 unix 3 [ ] STREAM CONNECTED 62441 @/tmp/dbus-0imbN6Rr unix 3 [ ] STREAM CONNECTED 34718 unix 3 [ ] STREAM CONNECTED 30453 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 5843402 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 43520 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 41588 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 4859677 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 43717 /run/dbus/system_bus_socket unix 2 [ ] DGRAM CONNECTED 28308 unix 3 [ ] STREAM CONNECTED 5892590 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 44308 unix 3 [ ] STREAM CONNECTED 5842469 /run/dovecot/anvil unix 2 [ ] DGRAM CONNECTED 26193 unix 3 [ ] STREAM CONNECTED 7354534 unix 3 [ ] STREAM CONNECTED 35622 unix 3 [ ] STREAM CONNECTED 31710 unix 3 [ ] DGRAM CONNECTED 28334 unix 3 [ ] STREAM CONNECTED 5893351 unix 3 [ ] STREAM CONNECTED 44311 unix 3 [ ] STREAM CONNECTED 41713 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 35629 unix 3 [ ] STREAM CONNECTED 7241058 unix 3 [ ] STREAM CONNECTED 29630 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 25814 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 43517 unix 3 [ ] STREAM CONNECTED 41587 unix 3 [ ] STREAM CONNECTED 7241845 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 6779841 unix 3 [ ] STREAM CONNECTED 43716 unix 3 [ ] DGRAM CONNECTED 25826 unix 3 [ ] STREAM CONNECTED 7354535 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 43353 unix 3 [ ] DGRAM CONNECTED 34560 unix 3 [ ] STREAM CONNECTED 7241057 /run/dovecot/anvil unix 2 [ ] DGRAM CONNECTED 28435 unix 3 [ ] STREAM CONNECTED 5416771 unix 3 [ ] STREAM CONNECTED 43744 unix 3 [ ] STREAM CONNECTED 43519 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 43010 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 28651 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 30462 unix 3 [ ] STREAM CONNECTED 25808 unix 3 [ ] STREAM CONNECTED 5416967 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 43523 unix 3 [ ] STREAM CONNECTED 63341 unix 3 [ ] STREAM CONNECTED 43719 unix 3 [ ] STREAM CONNECTED 42909 /run/dbus/system_bus_socket unix 3 [ ] DGRAM CONNECTED 25825 unix 3 [ ] STREAM CONNECTED 5893353 unix 3 [ ] STREAM CONNECTED 5843401 unix 3 [ ] STREAM CONNECTED 43381 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 30449 unix 3 [ ] STREAM CONNECTED 29197 unix 3 [ ] STREAM CONNECTED 28809 unix 3 [ ] STREAM CONNECTED 7241056 unix 3 [ ] STREAM CONNECTED 35977 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 7241059 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 5842466 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 26350 unix 3 [ ] STREAM CONNECTED 5893251 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 43348 unix 3 [ ] STREAM CONNECTED 29270 unix 3 [ ] STREAM CONNECTED 7354536 unix 3 [ ] STREAM CONNECTED 7322030 unix 3 [ ] STREAM CONNECTED 6779840 /run/dovecot/stats-writer unix 3 [ ] STREAM CONNECTED 43709 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 30375 unix 3 [ ] DGRAM CONNECTED 28333 unix 3 [ ] STREAM CONNECTED 43483 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 31560 /run/systemd/journal/stdout unix 2 [ ] DGRAM CONNECTED 29135 unix 3 [ ] STREAM CONNECTED 44312 /tmp/dbus-QfhmZ2ZQxj unix 3 [ ] STREAM CONNECTED 29207 unix 3 [ ] STREAM CONNECTED 43382 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 5892592 /run/dovecot/anvil unix 3 [ ] STREAM CONNECTED 43733 unix 3 [ ] STREAM CONNECTED 7408304 unix 3 [ ] STREAM CONNECTED 7241052 unix 3 [ ] STREAM CONNECTED 43553 unix 3 [ ] STREAM CONNECTED 41553 unix 3 [ ] STREAM CONNECTED 34656 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 7322028 unix 3 [ ] STREAM CONNECTED 43707 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 33983 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 43555 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 41554 /run/user/42/pipewire-0 unix 2 [ ] DGRAM CONNECTED 29253 unix 3 [ ] STREAM CONNECTED 7408835 unix 3 [ ] STREAM CONNECTED 29252 unix 3 [ ] STREAM CONNECTED 26353 unix 3 [ ] STREAM CONNECTED 44307 unix 3 [ ] STREAM CONNECTED 43407 unix 3 [ ] STREAM CONNECTED 41143 unix 3 [ ] STREAM CONNECTED 30465 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 7241053 /run/dovecot/config unix 3 [ ] STREAM CONNECTED 43704 unix 3 [ ] STREAM CONNECTED 34392 unix 3 [ ] STREAM CONNECTED 5416968 /run/dovecot/login/login unix 3 [ ] STREAM CONNECTED 43554 unix 3 [ ] STREAM CONNECTED 41555 unix 3 [ ] STREAM CONNECTED 35632 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 35532 /run/dbus/system_bus_socket unix 3 [ ] STREAM CONNECTED 44304 @/tmp/dbus-qCqeFPPNaC unix 3 [ ] STREAM CONNECTED 43409 /run/systemd/journal/stdout unix 3 [ ] STREAM CONNECTED 41144 @/tmp/dbus-qCqeFPPNaC Active Bluetooth connections (servers and established) Proto Destination Source State PSM DCID SCID IMTU OMTU Security Proto Destination Source State Channel ---=[ Multicast IP addresses ]=------------------------------------------- ### ip maddress show 1: lo inet 224.0.0.251 inet 224.0.0.1 inet6 ff02::fb inet6 ff02::1 inet6 ff01::1 2: ens192 link 01:00:5e:00:00:01 link 01:00:5e:00:00:fb inet 224.0.0.251 inet 224.0.0.1 inet6 ff02::1 inet6 ff01::1 ---=[ TCP Listening Sockets Statistics ]=--------------------------------- ### ss -planeto State Recv-Q Send-Q Local Address:Port Peer Address:Port Process LISTEN 0 5 127.0.0.1:44321 0.0.0.0:* users:(("pmcd",pid=1898,fd=0)) ino:35963 sk:1 cgroup:/system.slice/pmcd.service <-> LISTEN 0 10 0.0.0.0:587 0.0.0.0:* users:(("sendmail",pid=1503,fd=5)) ino:34063 sk:2 cgroup:/system.slice/sendmail.service <-> LISTEN 0 1024 0.0.0.0:993 0.0.0.0:* users:(("imap-login",pid=3252005,fd=9),("imap-login",pid=3251857,fd=9),("imap-login",pid=3194983,fd=9),("imap-login",pid=3160536,fd=9),("imap-login",pid=3131151,fd=9),("imap-login",pid=3096677,fd=9),("imap-login",pid=3096180,fd=9),("imap-login",pid=3091734,fd=9),("imap-login",pid=3091715,fd=9),("imap-login",pid=2826412,fd=9),("imap-login",pid=26287 70,fd=9),("imap-login",pid=2541639,fd=9),("imap-login",pid=1719640,fd=9),("imap-login",pid=1719600,fd=9),("imap-login",pid=1669290,fd=9),("imap-login",pid=1669283,fd=9),("imap-login",pid=1669281,fd=9),("imap-login",pid=1669279,fd=9),("imap-login",pid=1243036,fd=9),("imap-login",pid=666911,fd=9),("dovecot",pid=1426,fd=46)) ino:34537 sk:3 cgroup:/system.slice/dovecot.service <-> LISTEN 0 100 0.0.0.0:995 0.0.0.0:* users:(("dovecot",pid=1426,fd=28)) ino:34516 sk:4 cgroup:/system.slice/dovecot.service <-> LISTEN 0 5 0.0.0.0:873 0.0.0.0:* users:(("rsync",pid=1289,fd=5)) ino:30600 sk:5 cgroup:/system.slice/rsyncd.service <-> LISTEN 0 1024 0.0.0.0:143 0.0.0.0:* users:(("imap-login",pid=3252005,fd=7),("imap-login",pid=3251857,fd=7),("imap-login",pid=3194983,fd=7),("imap-login",pid=3160536,fd=7),("imap-login",pid=3131151,fd=7),("imap-login",pid=3096677,fd=7),("imap-login",pid=3096180,fd=7),("imap-login",pid=3091734,fd=7),("imap-login",pid=3091715,fd=7),("imap-login",pid=2826412,fd=7),("imap-login",pid=26287 70,fd=7),("imap-login",pid=2541639,fd=7),("imap-login",pid=1719640,fd=7),("imap-login",pid=1719600,fd=7),("imap-login",pid=1669290,fd=7),("imap-login",pid=1669283,fd=7),("imap-login",pid=1669281,fd=7),("imap-login",pid=1669279,fd=7),("imap-login",pid=1243036,fd=7),("imap-login",pid=666911,fd=7),("dovecot",pid=1426,fd=44)) ino:34535 sk:6 cgroup:/system.slice/dovecot.service <-> LISTEN 0 10 0.0.0.0:25 0.0.0.0:* users:(("sendmail",pid=1503,fd=4)) ino:34062 sk:7 cgroup:/system.slice/sendmail.service <-> LISTEN 0 128 0.0.0.0:22 0.0.0.0:* users:(("sshd",pid=1236,fd=3)) ino:30525 sk:8 cgroup:/system.slice/sshd.service <-> LISTEN 0 4096 0.0.0.0:111 0.0.0.0:* users:(("rpcbind",pid=900,fd=4),("systemd",pid=1,fd=34)) ino:25193 sk:9 cgroup:/system.slice/rpcbind.socket <-> LISTEN 0 100 0.0.0.0:110 0.0.0.0:* users:(("dovecot",pid=1426,fd=26)) ino:34504 sk:a cgroup:/system.slice/dovecot.service <-> LISTEN 0 511 0.0.0.0:80 0.0.0.0:* users:(("httpd",pid=2653436,fd=3),("httpd",pid=2653086,fd=3),("httpd",pid=2653085,fd=3),("httpd",pid=2653084,fd=3),("httpd",pid=1304,fd=3)) ino:34874 sk:b cgroup:/system.slice/httpd.service <-> LISTEN 0 511 0.0.0.0:443 0.0.0.0:* users:(("httpd",pid=2653436,fd=4),("httpd",pid=2653086,fd=4),("httpd",pid=2653085,fd=4),("httpd",pid=2653084,fd=4),("httpd",pid=1304,fd=4)) ino:35005 sk:c cgroup:/system.slice/httpd.service <-> LISTEN 0 10 0.0.0.0:465 0.0.0.0:* users:(("sendmail",pid=1503,fd=6)) ino:34064 sk:d cgroup:/system.slice/sendmail.service <-> LISTEN 0 4096 127.0.0.1:8080 0.0.0.0:* users:(("crowdsec",pid=4380,fd=28)) ino:6808059 sk:e cgroup:/system.slice/crowdsec.service <-> LISTEN 0 4096 127.0.0.1:6060 0.0.0.0:* users:(("crowdsec",pid=4380,fd=22)) ino:46543 sk:f cgroup:/system.slice/crowdsec.service <-> LISTEN 0 100 0.0.0.0:4190 0.0.0.0:* users:(("dovecot",pid=1426,fd=17)) ino:34496 sk:10 cgroup:/system.slice/dovecot.service <-> SYN-RECV 0 0 142.103.51.13:443 168.232.221.82:36380 timer:(on,3.702sec,4) ino:0 sk:11 SYN-RECV 0 0 142.103.51.13:443 168.232.221.41:63264 timer:(on,630ms,4) ino:0 sk:12 SYN-RECV 0 0 142.103.51.13:443 168.232.222.48:11690 timer:(on,2.262sec,2) ino:0 sk:13 ESTAB 0 0 127.0.0.1:33898 127.0.0.1:8080 users:(("crowdsec",pid=4380,fd=4)) timer:(keepalive,3.945sec,0) ino:6808732 sk:14 cgroup:/system.slice/crowdsec.service <-> TIME-WAIT 0 0 142.103.51.13:465 178.176.229.36:37628 timer:(timewait,17sec,0) ino:0 sk:15 ESTAB 0 0 127.0.0.1:8080 127.0.0.1:33898 users:(("crowdsec",pid=4380,fd=30)) timer:(keepalive,4.750sec,0) ino:6808733 sk:16 cgroup:/system.slice/crowdsec.service <-> SYN-RECV 0 0 142.103.51.13:443 168.232.223.40:30054 timer:(on,1.366sec,2) ino:0 sk:17 TIME-WAIT 0 0 142.103.51.13:443 209.53.155.45:54008 timer:(timewait,16sec,0) ino:0 sk:18 SYN-RECV 0 0 142.103.51.13:443 168.232.220.248:29351 timer:(on,8.310sec,4) ino:0 sk:19 SYN-RECV 0 0 142.103.51.13:443 168.232.223.63:11342 timer:(on,4.470sec,3) ino:0 sk:1a SYN-RECV 0 0 142.103.51.13:443 168.232.221.107:27413 timer:(on,10sec,4) ino:0 sk:1b SYN-RECV 0 0 142.103.51.13:443 168.232.223.122:60038 timer:(on,3.735sec,2) ino:0 sk:1c ESTAB 0 3216 142.103.51.13:34559 54.67.26.184:443 users:(("falcon-sensor-b",pid=865,fd=669)) timer:(on,042ms,0) ino:49810 sk:1d cgroup:/system.slice/falcon-sensor.service/sensor.falcon <-> SYN-RECV 0 0 142.103.51.13:443 168.232.222.119:26993 timer:(on,1.926sec,1) ino:0 sk:1e TIME-WAIT 0 0 142.103.51.13:443 142.103.140.163:58667 timer:(timewait,8.421sec,0) ino:0 sk:1f SYN-RECV 0 0 142.103.51.13:443 168.232.223.103:39883 timer:(on,1.654sec,4) ino:0 sk:20 TIME-WAIT 0 0 142.103.51.13:443 10.34.2.20:38280 timer:(timewait,7.855sec,0) ino:0 sk:21 SYN-RECV 0 0 142.103.51.13:443 168.232.220.96:5274 timer:(on,9.846sec,4) ino:0 sk:22 TIME-WAIT 0 0 142.103.51.13:443 10.58.74.45:52720 timer:(timewait,24sec,0) ino:0 sk:23 TIME-WAIT 0 0 142.103.51.13:443 70.79.140.103:40964 timer:(timewait,10sec,0) ino:0 sk:24 SYN-RECV 0 0 142.103.51.13:443 168.232.223.82:25968 timer:(on,214ms,2) ino:0 sk:25 SYN-RECV 0 0 142.103.51.13:443 168.232.223.231:59685 timer:(on,246ms,3) ino:0 sk:26 ESTAB 0 0 142.103.51.13:721 142.103.51.15:2049 timer:(keepalive,7.046sec,0) ino:70101 sk:27 cgroup:/ <-> SYN-RECV 0 0 142.103.51.13:443 168.232.221.129:60859 timer:(on,2.678sec,3) ino:0 sk:28 TIME-WAIT 0 0 142.103.51.13:465 119.207.7.153:50541 timer:(timewait,4.300sec,0) ino:0 sk:29 SYN-RECV 0 0 142.103.51.13:443 168.232.221.108:3972 timer:(on,1.926sec,1) ino:0 sk:2a SYN-RECV 0 0 142.103.51.13:443 168.232.220.206:11167 timer:(on,11sec,4) ino:0 sk:2b SYN-RECV 0 0 142.103.51.13:443 168.232.220.168:4479 timer:(on,5.750sec,4) ino:0 sk:2c FIN-WAIT-2 0 0 142.103.51.13:443 205.233.172.8:12057 timer:(timewait,57sec,0) ino:0 sk:2d SYN-RECV 0 0 142.103.51.13:443 168.232.222.240:52451 timer:(on,2.134sec,2) ino:0 sk:2e LISTEN 0 5 [::1]:44321 [::]:* users:(("pmcd",pid=1898,fd=3)) ino:35964 sk:2f cgroup:/system.slice/pmcd.service v6only:1 <-> LISTEN 0 80 *:3306 *:* users:(("mariadbd",pid=1495,fd=30)) uid:27 ino:36118 sk:30 cgroup:/system.slice/mariadb.service v6only:0 <-> LISTEN 0 4096 *:9090 *:* users:(("systemd",pid=1,fd=58)) ino:28292 sk:31 cgroup:/system.slice/cockpit.socket v6only:0 <-> LISTEN 0 1024 [::]:993 [::]:* users:(("imap-login",pid=3252005,fd=10),("imap-login",pid=3251857,fd=10),("imap-login",pid=3194983,fd=10),("imap-login",pid=3160536,fd=10),("imap-login",pid=3131151,fd=10),("imap-login",pid=3096677,fd=10),("imap-login",pid=3096180,fd=10),("imap-login",pid=3091734,fd=10),("imap-login",pid=3091715,fd=10),("imap-login",pid=2826412,fd=10),("imap-login" ,pid=2628770,fd=10),("imap-login",pid=2541639,fd=10),("imap-login",pid=1719640,fd=10),("imap-login",pid=1719600,fd=10),("imap-login",pid=1669290,fd=10),("imap-login",pid=1669283,fd=10),("imap-login",pid=1669281,fd=10),("imap-login",pid=1669279,fd=10),("imap-login",pid=1243036,fd=10),("imap-login",pid=666911,fd=10),("dovecot",pid=1426,fd=47)) ino:34538 sk:32 cgroup:/system.slice/dovecot.service v6only:1 <-> LISTEN 0 100 [::]:995 [::]:* users:(("dovecot",pid=1426,fd=29)) ino:34522 sk:33 cgroup:/system.slice/dovecot.service v6only:1 <-> LISTEN 0 5 [::]:873 [::]:* users:(("rsync",pid=1289,fd=6)) ino:30601 sk:34 cgroup:/system.slice/rsyncd.service v6only:1 <-> LISTEN 0 1024 [::]:143 [::]:* users:(("imap-login",pid=3252005,fd=8),("imap-login",pid=3251857,fd=8),("imap-login",pid=3194983,fd=8),("imap-login",pid=3160536,fd=8),("imap-login",pid=3131151,fd=8),("imap-login",pid=3096677,fd=8),("imap-login",pid=3096180,fd=8),("imap-login",pid=3091734,fd=8),("imap-login",pid=3091715,fd=8),("imap-login",pid=2826412,fd=8),("imap-login",pid=26287 70,fd=8),("imap-login",pid=2541639,fd=8),("imap-login",pid=1719640,fd=8),("imap-login",pid=1719600,fd=8),("imap-login",pid=1669290,fd=8),("imap-login",pid=1669283,fd=8),("imap-login",pid=1669281,fd=8),("imap-login",pid=1669279,fd=8),("imap-login",pid=1243036,fd=8),("imap-login",pid=666911,fd=8),("dovecot",pid=1426,fd=45)) ino:34536 sk:35 cgroup:/system.slice/dovecot.service v6only:1 <-> LISTEN 0 128 [::]:22 [::]:* users:(("sshd",pid=1236,fd=4)) ino:30527 sk:36 cgroup:/system.slice/sshd.service v6only:1 <-> LISTEN 0 4096 [::]:111 [::]:* users:(("rpcbind",pid=900,fd=6),("systemd",pid=1,fd=36)) ino:25205 sk:37 cgroup:/system.slice/rpcbind.socket v6only:1 <-> LISTEN 0 100 [::]:110 [::]:* users:(("dovecot",pid=1426,fd=27)) ino:34515 sk:38 cgroup:/system.slice/dovecot.service v6only:1 <-> LISTEN 0 100 [::]:4190 [::]:* users:(("dovecot",pid=1426,fd=18)) ino:34497 sk:39 cgroup:/system.slice/dovecot.service v6only:1 <-> ---=[ UDP Listening Sockets Statistics ]=--------------------------------- ### ss -planeuo State Recv-Q Send-Q Local Address:Port Peer Address:Port Process UNCONN 0 0 0.0.0.0:5353 0.0.0.0:* users:(("avahi-daemon",pid=942,fd=12)) uid:70 ino:28431 sk:1001 cgroup:/system.slice/avahi-daemon.service <-> UNCONN 0 0 0.0.0.0:111 0.0.0.0:* users:(("rpcbind",pid=900,fd=5),("systemd",pid=1,fd=35)) ino:25199 sk:1002 cgroup:/system.slice/rpcbind.socket <-> UNCONN 0 0 [::]:5353 [::]:* users:(("avahi-daemon",pid=942,fd=13)) uid:70 ino:28432 sk:1003 cgroup:/system.slice/avahi-daemon.service v6only:1 <-> UNCONN 0 0 [::]:111 [::]:* users:(("rpcbind",pid=900,fd=7),("systemd",pid=1,fd=37)) ino:25211 sk:1004 cgroup:/system.slice/rpcbind.socket v6only:1 <-> ---=[ Summary statistics for each protocol ]=----------------------------- ### pminfo -f network | column -c 74 network.all.in.bytes value 2712254376 network.all.in.packets value 3664573 network.all.in.errors value 0 network.all.in.drops value 770 network.all.out.bytes value 4490526266 network.all.out.packets value 3407594 network.all.out.errors value 0 network.all.out.drops value 0 network.all.total.bytes value 7202780642 network.all.total.packets value 7072167 network.all.total.errors value 0 network.all.total.drops value 770 network.interface.collisions inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.mtu inst [0 or "lo"] value 65536 inst [1 or "ens192"] value 1500 network.interface.speed inst [1 or "ens192"] value 1192.0929 network.interface.baudrate inst [1 or "ens192"] value 1250000000 network.interface.duplex inst [1 or "ens192"] value 2 network.interface.up inst [0 or "lo"] value 1 inst [1 or "ens192"] value 1 network.interface.running inst [0 or "lo"] value 1 inst [1 or "ens192"] value 1 network.interface.wireless inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.type inst [0 or "lo"] value 0 inst [1 or "ens192"] value 1 network.interface.inet_addr inst [0 or "ens192"] value "142.103.51.13" inst [1 or "lo"] value "127.0.0.1" network.interface.ipv6_addr inst [1 or "lo"] value "::1/128" network.interface.ipv6_scope inst [1 or "lo"] value "Host" network.interface.hw_addr inst [0 or "ens192"] value "00:50:56:01:79:46" inst [1 or "lo"] value "00:00:00:00:00:00" network.interface.in.bytes inst [0 or "lo"] value 32196732 inst [1 or "ens192"] value 2712254376 network.interface.in.packets inst [0 or "lo"] value 42544 inst [1 or "ens192"] value 3664573 network.interface.in.errors inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.in.drops inst [0 or "lo"] value 0 inst [1 or "ens192"] value 770 network.interface.in.fifo inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.in.frame inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.in.compressed inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.in.mcasts inst [0 or "lo"] value 0 inst [1 or "ens192"] value 1519 network.interface.out.bytes inst [0 or "lo"] value 32196732 inst [1 or "ens192"] value 4490526266 network.interface.out.packets inst [0 or "lo"] value 42544 inst [1 or "ens192"] value 3407594 network.interface.out.errors inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.out.drops inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.out.fifo inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.out.carrier inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.out.compressed inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.total.bytes inst [0 or "lo"] value 64393464 inst [1 or "ens192"] value 7202780642 network.interface.total.packets inst [0 or "lo"] value 85088 inst [1 or "ens192"] value 7072167 network.interface.total.errors inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.interface.total.drops inst [0 or "lo"] value 0 inst [1 or "ens192"] value 770 network.interface.total.mcasts inst [0 or "lo"] value 0 inst [1 or "ens192"] value 1519 network.interface.virtual inst [0 or "lo"] value 0 inst [1 or "ens192"] value 0 network.sockstat.total value 778 network.sockstat.tcp.inuse value 20 network.sockstat.tcp.orphan value 0 network.sockstat.tcp.tw value 8 network.sockstat.tcp.alloc value 35 network.sockstat.tcp.mem value 32 network.sockstat.udp.inuse value 2 network.sockstat.udp.mem value 0 network.sockstat.udplite.inuse value 0 network.sockstat.raw.inuse value 0 network.sockstat.frag.inuse value 0 network.sockstat.frag.memory value 0 network.sockstat.tcp6.inuse value 11 network.sockstat.udp6.inuse value 2 network.sockstat.udplite6.inuse value 0 network.sockstat.raw6.inuse value 0 network.sockstat.frag6.inuse value 0 network.sockstat.frag6.memory value 0 network.ip.forwarding value 2 network.ip.defaultttl value 64 network.ip.inreceives value 3564354 network.ip.inhdrerrors value 0 network.ip.inaddrerrors value 0 network.ip.forwdatagrams value 0 network.ip.inunknownprotos value 0 network.ip.indiscards value 0 network.ip.indelivers value 3549422 network.ip.outrequests value 3443726 network.ip.outdiscards value 0 network.ip.outnoroutes value 0 network.ip.reasmtimeout value 0 network.ip.reasmreqds value 0 network.ip.reasmoks value 0 network.ip.reasmfails value 0 network.ip.fragoks value 0 network.ip.fragfails value 0 network.ip.fragcreates value 0 network.ip.innoroutes value 0 network.ip.intruncatedpkts value 0 network.ip.inmcastpkts value 1547 network.ip.outmcastpkts value 28 network.ip.inbcastpkts value 4326 network.ip.outbcastpkts value 0 network.ip.inoctets value 2686575824 network.ip.outoctets value 4474828578 network.ip.inmcastoctets value 57724 network.ip.outmcastoctets value 2974 network.ip.inbcastoctets value 1284049 network.ip.outbcastoctets value 0 network.ip.csumerrors value 0 network.ip.noectpkts value 4253077 network.ip.ect1pkts value 0 network.ip.ect0pkts value 14391 network.ip.cepkts value 0 network.ip.reasmoverlaps value 0 network.ip.outtransmits value 3443726 network.icmp.inmsgs value 4644 network.icmp.inerrors value 0 network.icmp.indestunreachs value 166 network.icmp.intimeexcds value 15 network.icmp.inparmprobs value 0 network.icmp.insrcquenchs value 0 network.icmp.inredirects value 0 network.icmp.inechos value 4458 network.icmp.inechoreps value 0 network.icmp.intimestamps value 2 network.icmp.intimestampreps value 0 network.icmp.inaddrmasks value 3 network.icmp.inaddrmaskreps value 0 network.icmp.outmsgs value 13582 network.icmp.outerrors value 0 network.icmp.outdestunreachs value 9122 network.icmp.outtimeexcds value 0 network.icmp.outparmprobs value 0 network.icmp.outsrcquenchs value 0 network.icmp.outredirects value 0 network.icmp.outechos value 0 network.icmp.outechoreps value 4460 network.icmp.outtimestamps value 0 network.icmp.outtimestampreps value 0 network.icmp.outaddrmasks value 0 network.icmp.outaddrmaskreps value 0 network.icmp.incsumerrors value 0 network.icmp.outratelimitglobal value 0 network.icmp.outratelimithost value 7 network.icmpmsg.intype inst [3 or "Type3"] value 166 inst [8 or "Type8"] value 4458 inst [11 or "Type11"] value 15 inst [13 or "Type13"] value 2 inst [17 or "Type17"] value 3 network.icmpmsg.outtype inst [0 or "Type0"] value 4460 inst [3 or "Type3"] value 9122 network.tcp.rtoalgorithm value 1 network.tcp.rtomin value 200 network.tcp.rtomax value 120000 network.tcp.maxconn value 18446744073709551615 network.tcp.activeopens value 45457 network.tcp.passiveopens value 83230 network.tcp.attemptfails value 80778 network.tcp.estabresets value 55870 network.tcp.currestab value 4 network.tcp.insegs value 3412726 network.tcp.outsegs value 5714661 network.tcp.retranssegs value 421805 network.tcp.inerrs value 1 network.tcp.outrsts value 6847 network.tcp.incsumerrors value 0 network.tcp.syncookiessent value 5 network.tcp.syncookiesrecv value 5 network.tcp.syncookiesfailed value 0 network.tcp.embryonicrsts value 80349 network.tcp.prunecalled value 2610 network.tcp.rcvpruned value 0 network.tcp.ofopruned value 0 network.tcp.outofwindowicmps value 3 network.tcp.lockdroppedicmps value 0 network.tcp.arpfilter value 0 network.tcp.timewaited value 35972 network.tcp.timewaitrecycled value 0 network.tcp.timewaitkilled value 0 network.tcp.pawspassiverejected No value(s) available! network.tcp.pawsactiverejected value 0 network.tcp.pawsestabrejected value 907 network.tcp.delayedacks value 78033 network.tcp.delayedacklocked value 47 network.tcp.delayedacklost value 3623 network.tcp.listenoverflows value 0 network.tcp.listendrops value 16 network.tcp.prequeued No value(s) available! network.tcp.directcopyfrombacklog No value(s) available! network.tcp.directcopyfromprequeue No value(s) available! network.tcp.prequeueddropped No value(s) available! network.tcp.hphits value 724376 network.tcp.hphitstouser No value(s) available! network.tcp.pureacks value 586140 network.tcp.hpacks value 795241 network.tcp.renorecovery value 0 network.tcp.sackrecovery value 2907 network.tcp.sackreneging value 0 network.tcp.fackreorder No value(s) available! network.tcp.sackreorder value 6628 network.tcp.renoreorder value 7 network.tcp.tsreorder value 341 network.tcp.fullundo value 171 network.tcp.partialundo value 293 network.tcp.dsackundo value 1164 network.tcp.lossundo value 314 network.tcp.lostretransmit value 2483 network.tcp.renofailures value 0 network.tcp.sackfailures value 28 network.tcp.lossfailures value 5 network.tcp.fastretrans value 14679 network.tcp.forwardretrans No value(s) available! network.tcp.slowstartretrans value 135 network.tcp.timeouts value 395418 network.tcp.lossprobes value 12642 network.tcp.lossproberecovery value 408 network.tcp.renorecoveryfail value 0 network.tcp.sackrecoveryfail value 28 network.tcp.schedulerfail No value(s) available! network.tcp.rcvcollapsed value 2306 network.tcp.dsackoldsent value 3676 network.tcp.dsackofosent value 32 network.tcp.dsackrecv value 16204 network.tcp.dsackoforecv value 40 network.tcp.abortondata value 1695 network.tcp.abortonclose value 361 network.tcp.abortonmemory value 0 network.tcp.abortontimeout value 223 network.tcp.abortonlinger value 0 network.tcp.abortfailed value 0 network.tcp.memorypressures value 0 network.tcp.sackdiscard value 148 network.tcp.dsackignoredold value 877 network.tcp.dsackignorednoundo value 3534 network.tcp.spuriousrtos value 17 network.tcp.md5notfound value 0 network.tcp.md5unexpected value 0 network.tcp.sackshifted value 5340 network.tcp.sackmerged value 7961 network.tcp.sackshiftfallback value 11623 network.tcp.backlogdrop value 0 network.tcp.minttldrop value 0 network.tcp.deferacceptdrop value 68434 network.tcp.iprpfilter value 0 network.tcp.timewaitoverflow value 0 network.tcp.reqqfulldocookies value 5 network.tcp.reqqfulldrop value 0 network.tcp.retransfail value 0 network.tcp.rcvcoalesce value 692748 network.tcp.ofoqueue value 4588 network.tcp.ofodrop value 0 network.tcp.ofomerge value 32 network.tcp.challengeack value 9310 network.tcp.synchallenge value 1 network.tcp.fastopenactive value 0 network.tcp.fastopenactivefail value 0 network.tcp.fastopenpassive value 0 network.tcp.fastopenpassivefail value 0 network.tcp.fastopenlistenoverflow value 0 network.tcp.fastopencookiereqd value 0 network.tcp.spuriousrtxhostqueues value 0 network.tcp.busypollrxpackets value 0 network.tcp.autocorking value 37482 network.tcp.fromzerowindowadv value 118 network.tcp.tozerowindowadv value 118 network.tcp.wantzerowindowadv value 24289 network.tcp.synretrans value 392286 network.tcp.origdatasent value 3996963 network.tcp.tcpbacklogcoalesce value 9497 network.tcp.tcpmemorypressureschrono value 0 network.tcp.tcpmd5failure value 0 network.tcp.pfmemallocdrop value 0 network.tcp.tcpfastopenactivefail value 0 network.tcp.tcpfastopenblackhole value 0 network.tcp.tcphystarttraindetect value 2676 network.tcp.tcphystarttraincwnd value 109071 network.tcp.tcphystartdelaydetect value 1327 network.tcp.tcphystartdelaycwnd value 67240 network.tcp.tcpackskippedsynrecv value 44 network.tcp.tcpackskippedpaws value 556 network.tcp.tcpackskippedseq value 520 network.tcp.tcpackskippedfinwait2 value 0 network.tcp.tcpackskippedtimewait value 0 network.tcp.tcpackskippedchallenge value 0 network.tcp.tcpwinprobe value 15 network.tcp.tcpkeepalive value 13112 network.tcp.tcpmtupfail value 0 network.tcp.tcpmtupsuccess value 0 network.tcp.tcpdelivered value 3983573 network.tcp.tcpdeliveredce value 0 network.tcp.tcpackcompressed value 1416 network.tcp.tcpzerowindowdrop value 0 network.tcp.tcprcvqdrop value 0 network.tcp.tcpwqueuetoobig value 0 network.tcp.tcpfastopenpassivealtkey value 0 network.tcp.tcptimeoutrehash value 3399 network.tcp.tcpduplicatedatarehash value 92 network.tcp.tcpdsackrecvsegs value 16129 network.tcp.tcpdsackignoreddubious value 188 network.tcp.tcpmigratereqsuccess value 0 network.tcp.tcpmigratereqfailure value 0 network.tcp.tcploss No value(s) available! network.tcp.tcpplbrehash No value(s) available! network.tcp.tcpaorequired No value(s) available! network.tcp.tcpaobad No value(s) available! network.tcp.tcpaokeynotfound No value(s) available! network.tcp.tcpaogood No value(s) available! network.tcp.tcpaodroppedicmps No value(s) available! network.udp.indatagrams value 131599 network.udp.noports value 537 network.udp.inerrors value 0 network.udp.outdatagrams value 132223 network.udp.recvbuferrors value 0 network.udp.sndbuferrors value 0 network.udp.incsumerrors value 0 network.udp.ignoredmulti value 0 network.udp.memerrors value 0 network.udplite.indatagrams value 0 network.udplite.noports value 0 network.udplite.inerrors value 0 network.udplite.outdatagrams value 0 network.udplite.recvbuferrors value 0 network.udplite.sndbuferrors value 0 network.udplite.incsumerrors value 0 network.udplite.ignoredmulti value 0 network.udplite.memerrors value 0 network.udpconn.established value 0 network.udpconn.listen value 2 network.rawconn.count value 0 network.tcpconn.established value 4 network.tcpconn.syn_sent value 0 network.tcpconn.syn_recv value 18 network.tcpconn.fin_wait1 value 0 network.tcpconn.fin_wait2 value 1 network.tcpconn.time_wait value 7 network.tcpconn.close value 0 network.tcpconn.close_wait value 0 network.tcpconn.last_ack value 0 network.tcpconn.listen value 16 network.tcpconn.closing value 0 network.softnet.processed value 3707129 network.softnet.dropped value 0 network.softnet.time_squeeze value 11 network.softnet.cpu_collision value 0 network.softnet.received_rps value 0 network.softnet.flow_limit_count value 0 network.softnet.percpu.processed inst [0 or "cpu0"] value 1751110 inst [1 or "cpu1"] value 1956019 network.softnet.percpu.dropped inst [0 or "cpu0"] value 0 inst [1 or "cpu1"] value 0 network.softnet.percpu.time_squeeze inst [0 or "cpu0"] value 3 inst [1 or "cpu1"] value 8 network.softnet.percpu.cpu_collision inst [0 or "cpu0"] value 0 inst [1 or "cpu1"] value 0 network.softnet.percpu.received_rps inst [0 or "cpu0"] value 0 inst [1 or "cpu1"] value 0 network.softnet.percpu.flow_limit_count inst [0 or "cpu0"] value 0 inst [1 or "cpu1"] value 0 network.softnet.percpu.total_backlog Error: Metric not supported by this version of monitored application network.softnet.percpu.input_qlen Error: Metric not supported by this version of monitored application network.softnet.percpu.process_qlen Error: Metric not supported by this version of monitored application network.softnet.total_backlog Error: Metric not supported by this version of monitored application network.softnet.input_qlen Error: Metric not supported by this version of monitored application network.softnet.process_qlen Error: Metric not supported by this version of monitored application network.unix.datagram.count value 49 network.unix.stream.established value 561 network.unix.stream.listen value 81 network.unix.stream.count value 642 network.ip6.inreceives value 150 network.ip6.inhdrerrors value 0 network.ip6.intoobigerrors value 0 network.ip6.innoroutes value 0 network.ip6.inaddrerrors value 0 network.ip6.inunknownprotos value 0 network.ip6.intruncatedpkts value 0 network.ip6.indiscards value 0 network.ip6.indelivers value 150 network.ip6.outforwdatagrams value 0 network.ip6.outrequests value 150 network.ip6.outdiscards value 0 network.ip6.outnoroutes value 1842 network.ip6.reasmtimeout value 0 network.ip6.reasmreqds value 0 network.ip6.reasmoks value 0 network.ip6.reasmfails value 0 network.ip6.fragoks value 0 network.ip6.fragfails value 0 network.ip6.fragcreates value 0 network.ip6.inmcastpkts value 0 network.ip6.outmcastpkts value 2 network.ip6.inoctets value 11592 network.ip6.outoctets value 11592 network.ip6.inmcastoctets value 0 network.ip6.outmcastoctets value 152 network.ip6.inbcastoctets value 0 network.ip6.outbcastoctets value 0 network.ip6.innoectpkts value 150 network.ip6.inect1pkts value 0 network.ip6.inect0pkts value 0 network.ip6.incepkts value 0 network.icmp6.inmsgs value 20 network.icmp6.inerrors value 0 network.icmp6.outmsgs value 20 network.icmp6.outerrors value 0 network.icmp6.incsumerrors value 0 network.icmp6.indestunreachs value 18 network.icmp6.inpkttoobigs value 0 network.icmp6.intimeexcds value 0 network.icmp6.inparmproblems value 0 network.icmp6.inechos value 0 network.icmp6.inechoreplies value 0 network.icmp6.ingroupmembqueries value 0 network.icmp6.ingroupmembresponses value 0 network.icmp6.ingroupmembreductions value 0 network.icmp6.inroutersolicits value 0 network.icmp6.inrouteradvertisements value 0 network.icmp6.inneighborsolicits value 0 network.icmp6.inneighboradvertisements value 0 network.icmp6.inredirects value 0 network.icmp6.inmldv2reports value 2 network.icmp6.outdestunreachs value 18 network.icmp6.outpkttoobigs value 0 network.icmp6.outtimeexcds value 0 network.icmp6.outparmproblems value 0 network.icmp6.outechos value 0 network.icmp6.outechoreplies value 0 network.icmp6.outgroupmembqueries value 0 network.icmp6.outgroupmembresponses value 0 network.icmp6.outgroupmembreductions value 0 network.icmp6.outroutersolicits value 0 network.icmp6.outrouteradvertisements value 0 network.icmp6.outneighborsolicits value 0 network.icmp6.outneighboradvertisements value 0 network.icmp6.outredirects value 0 network.icmp6.outmldv2reports value 2 network.udp6.indatagrams value 0 network.udp6.noports value 18 network.udp6.inerrors value 0 network.udp6.outdatagrams value 18 network.udp6.rcvbuferrors value 0 network.udp6.sndbuferrors value 0 network.udp6.incsumerrors value 0 network.udp6.ignoredmulti value 0 network.udpconn6.established value 0 network.udpconn6.listen value 2 network.udplite6.indatagrams value 0 network.udplite6.noports value 0 network.udplite6.inerrors value 0 network.udplite6.outdatagrams value 0 network.udplite6.rcvbuferrors value 0 network.udplite6.sndbuferrors value 0 network.udplite6.incsumerrors value 0 network.rawconn6.count value 0 network.tcpconn6.established value 0 network.tcpconn6.syn_sent value 0 network.tcpconn6.syn_recv value 0 network.tcpconn6.fin_wait1 value 0 network.tcpconn6.fin_wait2 value 0 network.tcpconn6.time_wait value 0 network.tcpconn6.close value 0 network.tcpconn6.close_wait value 0 network.tcpconn6.last_ack value 0 network.tcpconn6.listen value 11 network.tcpconn6.closing value 0 network.mptcp.mpcapablesynrx value 0 network.mptcp.mpcapableackrx value 0 network.mptcp.mpcapablefallbackack value 0 network.mptcp.mpcapablefallbacksynack value 0 network.mptcp.mptcpretrans value 0 network.mptcp.mpjoinnotokenfound value 0 network.mptcp.mpjoinsynrx value 0 network.mptcp.mpjoinsynackrx value 0 network.mptcp.mpjoinsynackhmacfailure value 0 network.mptcp.mpjoinackrx value 0 network.mptcp.mpjoinackhmacfailure value 0 network.mptcp.dssnotmatching value 0 network.mptcp.infinitemaprx value 0 network.mptcp.mpcapablesyntx value 0 network.mptcp.mpcapablesynackrx value 0 network.mptcp.mpfallbacktokeninit value 0 network.mptcp.dssnomatchtcp value 0 network.mptcp.datacsumerr value 0 network.mptcp.ofoqueuetail value 0 network.mptcp.ofoqueue value 0 network.mptcp.ofomerge value 0 network.mptcp.nodssinwindow value 0 network.mptcp.duplicatedata value 0 network.mptcp.addaddr value 0 network.mptcp.echoadd value 0 network.mptcp.portadd value 0 network.mptcp.mpjoinportsynrx value 0 network.mptcp.mpjoinportsynackrx value 0 network.mptcp.mpjoinportackrx value 0 network.mptcp.mismatchportsynrx value 0 network.mptcp.mismatchportackrx value 0 network.mptcp.rmaddr value 0 network.mptcp.rmsubflow value 0 network.mptcp.mppriotx value 0 network.mptcp.mppriorx value 0 network.mptcp.rcvpruned value 0 network.mptcp.mpfailtx value 0 network.mptcp.mpfailrx value 0 network.mptcp.subflowstale value 0 network.mptcp.subflowrecover value 0 network.mptcp.addaddrdrop value 0 network.mptcp.rmaddrdrop value 0 network.mptcp.mpfastclosetx value 0 network.mptcp.mpfastcloserx value 0 network.mptcp.mprsttx value 0 network.mptcp.mprstrx value 0 network.mptcp.infinitemaptx value 0 network.mptcp.sndwndshared value 0 network.mptcp.rcvwndshared value 0 network.mptcp.rcvwndconflictupdate value 0 network.mptcp.rcvwndconflict value 0 network.mptcp.addaddrtx value 0 network.mptcp.addaddrtxdrop value 0 network.mptcp.echoaddtx value 0 network.mptcp.echoaddtxdrop value 0 network.mptcp.rmaddrtx value 0 network.mptcp.rmaddrtxdrop value 0 network.mptcp.mpcurrestab value 0 network.mptcp.mpjoinsynbackuprx value 0 network.mptcp.mpjoinsynackbackuprx value 0 network.mptcp.mpcapableendpattempt value 0 network.mptcp.dsscorruptionfallback value 0 network.mptcp.dsscorruptionreset value 0 network.mptcp.mpcapablesyntxdrop No value(s) available! network.mptcp.mpcapablesyntxdisabled No value(s) available! network.mptcp.mpjoinsyntx No value(s) available! network.mptcp.mpjoinsyntxcreatskerr No value(s) available! network.mptcp.mpjoinsyntxbinderr No value(s) available! network.mptcp.mpjoinsyntxconnecterr No value(s) available! network.mptcp.blackhole No value(s) available! ---=[ Other Network statistics ]=----------------------------------------- ### nstat -a | grep -v '^#' | column -c 74 IpInReceives 3564356 0.0 IpInDelivers 3549424 0.0 IpOutRequests 3443727 0.0 IpOutTransmits 3443727 0.0 IcmpInMsgs 4644 0.0 IcmpInDestUnreachs 166 0.0 IcmpInTimeExcds 15 0.0 IcmpInEchos 4458 0.0 IcmpInTimestamps 2 0.0 IcmpInAddrMasks 3 0.0 IcmpOutMsgs 13582 0.0 IcmpOutRateLimitHost 7 0.0 IcmpOutDestUnreachs 9122 0.0 IcmpOutEchoReps 4460 0.0 IcmpMsgInType3 166 0.0 IcmpMsgInType8 4458 0.0 IcmpMsgInType11 15 0.0 IcmpMsgInType13 2 0.0 IcmpMsgInType17 3 0.0 IcmpMsgOutType0 4460 0.0 IcmpMsgOutType3 9122 0.0 TcpActiveOpens 45457 0.0 TcpPassiveOpens 83230 0.0 TcpAttemptFails 80778 0.0 TcpEstabResets 55870 0.0 TcpInSegs 3412728 0.0 TcpOutSegs 5714662 0.0 TcpRetransSegs 421805 0.0 TcpInErrs 1 0.0 TcpOutRsts 6847 0.0 UdpInDatagrams 131599 0.0 UdpNoPorts 537 0.0 UdpOutDatagrams 132223 0.0 Ip6InReceives 150 0.0 Ip6InDelivers 150 0.0 Ip6OutRequests 150 0.0 Ip6OutNoRoutes 1842 0.0 Ip6OutMcastPkts 2 0.0 Ip6InOctets 11592 0.0 Ip6OutOctets 11592 0.0 Ip6OutMcastOctets 152 0.0 Ip6InNoECTPkts 150 0.0 Ip6OutTransmits 150 0.0 Icmp6InMsgs 20 0.0 Icmp6OutMsgs 20 0.0 Icmp6InDestUnreachs 18 0.0 Icmp6InMLDv2Reports 2 0.0 Icmp6OutDestUnreachs 18 0.0 Icmp6OutMLDv2Reports 2 0.0 Icmp6InType1 18 0.0 Icmp6InType143 2 0.0 Icmp6OutType1 18 0.0 Icmp6OutType143 2 0.0 Udp6NoPorts 18 0.0 Udp6OutDatagrams 18 0.0 TcpExtSyncookiesSent 5 0.0 TcpExtSyncookiesRecv 5 0.0 TcpExtEmbryonicRsts 80349 0.0 TcpExtPruneCalled 2610 0.0 TcpExtOutOfWindowIcmps 3 0.0 TcpExtTW 35972 0.0 TcpExtPAWSEstab 907 0.0 TcpExtPAWSOldAck 265 0.0 TcpExtPAWSTimewait 55 0.0 TcpExtDelayedACKs 78033 0.0 TcpExtDelayedACKLocked 47 0.0 TcpExtDelayedACKLost 3623 0.0 TcpExtListenDrops 16 0.0 TcpExtTCPHPHits 724377 0.0 TcpExtTCPPureAcks 586140 0.0 TcpExtTCPHPAcks 795241 0.0 TcpExtTCPSackRecovery 2907 0.0 TcpExtTCPSACKReorder 6628 0.0 TcpExtTCPRenoReorder 7 0.0 TcpExtTCPTSReorder 341 0.0 TcpExtTCPFullUndo 171 0.0 TcpExtTCPPartialUndo 293 0.0 TcpExtTCPDSACKUndo 1164 0.0 TcpExtTCPLossUndo 314 0.0 TcpExtTCPLostRetransmit 2483 0.0 TcpExtTCPSackFailures 28 0.0 TcpExtTCPLossFailures 5 0.0 TcpExtTCPFastRetrans 14679 0.0 TcpExtTCPSlowStartRetrans 135 0.0 TcpExtTCPTimeouts 395418 0.0 TcpExtTCPLossProbes 12642 0.0 TcpExtTCPLossProbeRecovery 408 0.0 TcpExtTCPSackRecoveryFail 28 0.0 TcpExtTCPRcvCollapsed 2306 0.0 TcpExtTCPBacklogCoalesce 9497 0.0 TcpExtTCPDSACKOldSent 3676 0.0 TcpExtTCPDSACKOfoSent 32 0.0 TcpExtTCPDSACKRecv 16204 0.0 TcpExtTCPDSACKOfoRecv 40 0.0 TcpExtTCPAbortOnData 1695 0.0 TcpExtTCPAbortOnClose 361 0.0 TcpExtTCPAbortOnTimeout 223 0.0 TcpExtTCPSACKDiscard 148 0.0 TcpExtTCPDSACKIgnoredOld 877 0.0 TcpExtTCPDSACKIgnoredNoUndo 3534 0.0 TcpExtTCPSpuriousRTOs 17 0.0 TcpExtTCPSackShifted 5340 0.0 TcpExtTCPSackMerged 7961 0.0 TcpExtTCPSackShiftFallback 11623 0.0 TcpExtTCPDeferAcceptDrop 68434 0.0 TcpExtTCPReqQFullDoCookies 5 0.0 TcpExtTCPRcvCoalesce 692748 0.0 TcpExtTCPOFOQueue 4588 0.0 TcpExtTCPOFOMerge 32 0.0 TcpExtTCPChallengeACK 9310 0.0 TcpExtTCPSYNChallenge 1 0.0 TcpExtTCPAutoCorking 37482 0.0 TcpExtTCPFromZeroWindowAdv 118 0.0 TcpExtTCPToZeroWindowAdv 118 0.0 TcpExtTCPWantZeroWindowAdv 24289 0.0 TcpExtTCPSynRetrans 392286 0.0 TcpExtTCPOrigDataSent 3996964 0.0 TcpExtTCPHystartTrainDetect 2676 0.0 TcpExtTCPHystartTrainCwnd 109071 0.0 TcpExtTCPHystartDelayDetect 1327 0.0 TcpExtTCPHystartDelayCwnd 67240 0.0 TcpExtTCPACKSkippedSynRecv 44 0.0 TcpExtTCPACKSkippedPAWS 556 0.0 TcpExtTCPACKSkippedSeq 520 0.0 TcpExtTCPWinProbe 15 0.0 TcpExtTCPKeepAlive 13112 0.0 TcpExtTCPDelivered 3983574 0.0 TcpExtTCPAckCompressed 1416 0.0 TcpExtTcpTimeoutRehash 3399 0.0 TcpExtTcpDuplicateDataRehash 92 0.0 TcpExtTCPDSACKRecvSegs 16129 0.0 TcpExtTCPDSACKIgnoredDubious 188 0.0 IpExtInMcastPkts 1547 0.0 IpExtOutMcastPkts 28 0.0 IpExtInBcastPkts 4326 0.0 IpExtInOctets 2686576078 0.0 IpExtOutOctets 4474828675 0.0 IpExtInMcastOctets 57724 0.0 IpExtOutMcastOctets 2974 0.0 IpExtInBcastOctets 1284049 0.0 IpExtInNoECTPkts 4253079 0.0 IpExtInECT0Pkts 14391 0.0 ---=[ Kernel Interface table ]=------------------------------------------- ### ip -statistics link 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 RX: bytes packets errors dropped missed mcast 32196732 42544 0 0 0 0 TX: bytes packets errors dropped carrier collsns 32196732 42544 0 0 0 0 2: ens192: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000 link/ether 00:50:56:01:79:46 brd ff:ff:ff:ff:ff:ff RX: bytes packets errors dropped missed mcast 2712254658 3664575 0 770 0 1519 TX: bytes packets errors dropped carrier collsns 4490526377 3407595 0 0 0 0 altname enp11s0 ---=[ list of all sockets ]=---------------------------------------------- ### ss -a | column -c 74 Netid State Recv-Q Send-Q Local Address:Port Peer Address:Port nl UNCONN 0 0 rtnl:avahi-daemon/942 * nl UNCONN 0 0 rtnl:kernel * nl UNCONN 0 0 rtnl:falcon-sensor-b/865 * nl UNCONN 0 0 rtnl:NetworkManager/1183 * nl UNCONN 0 0 rtnl:falcon-sensor-b/865 * nl UNCONN 0 0 rtnl:NetworkManager/1183 * nl UNCONN 0 0 rtnl:avahi-daemon/942 * nl UNCONN 768 0 tcpdiag:kernel * nl UNCONN 4352 0 tcpdiag:ss/3267547 * nl UNCONN 0 0 xfrm:kernel * nl UNCONN 0 0 selinux:kernel * nl UNCONN 0 0 audit:kernel * nl UNCONN 0 0 audit:systemd/1 * nl UNCONN 0 0 audit:auditd/901 * nl UNCONN 0 0 fiblookup:kernel * nl UNCONN 0 0 connector:kernel * nl UNCONN 0 0 nft:kernel * nl UNCONN 0 0 nft:firewalld/1008 * nl UNCONN 0 0 uevent:systemd-udevd/717 * nl UNCONN 0 0 uevent:-741968612 * nl UNCONN 0 0 uevent:wireplumber/3385 * nl UNCONN 0 0 uevent:-520738023 * nl UNCONN 0 0 uevent:-1069022837 * nl UNCONN 0 0 uevent:-320254815 * nl UNCONN 0 0 uevent:-1664530387 * nl UNCONN 0 0 uevent:upowerd/956 * nl UNCONN 0 0 uevent:NetworkManager/1183 * nl UNCONN 0 0 uevent:gsd-media-keys/3582 * nl UNCONN 0 0 uevent:-264721691 * nl UNCONN 0 0 uevent:udisksd/954 * nl UNCONN 0 0 uevent:-1710425473 * nl UNCONN 0 0 uevent:systemd/1504 * nl UNCONN 0 0 uevent:-1723642667 * nl UNCONN 0 0 uevent:-76273022 * nl UNCONN 0 0 uevent:-849888354 * nl UNCONN 0 0 uevent:systemd/1 * nl UNCONN 0 0 uevent:colord/3881 * nl UNCONN 0 0 uevent:power-profiles-/948 * nl UNCONN 0 0 uevent:gdm/1317 * nl UNCONN 0 0 uevent:-1759611724 * nl UNCONN 0 0 uevent:ModemManager/1007 * nl UNCONN 0 0 uevent:switcheroo-cont/952 * nl UNCONN 0 0 uevent:-2098242922 * nl UNCONN 0 0 uevent:-849132685 * nl UNCONN 0 0 uevent:-1649152416 * nl UNCONN 0 0 uevent:-1201655460 * nl UNCONN 0 0 uevent:-1539860762 * nl UNCONN 0 0 uevent:gnome-shell/1925 * nl UNCONN 0 0 uevent:systemd-logind/953 * nl UNCONN 0 0 uevent:-430006375 * nl UNCONN 0 0 uevent:-2098242922 * nl UNCONN 0 0 uevent:-76273022 * nl UNCONN 0 0 uevent:colord/3881 * nl UNCONN 0 0 uevent:gsd-media-keys/3582 * nl UNCONN 0 0 uevent:-1664530387 * nl UNCONN 0 0 uevent:wireplumber/3385 * nl UNCONN 0 0 uevent:-741968612 * nl UNCONN 0 0 uevent:-520738023 * nl UNCONN 0 0 uevent:gnome-shell/1925 * nl UNCONN 0 0 uevent:systemd/1504 * nl UNCONN 0 0 uevent:gdm/1317 * nl UNCONN 0 0 uevent:-264721691 * nl UNCONN 0 0 uevent:-430006375 * nl UNCONN 0 0 uevent:NetworkManager/1183 * nl UNCONN 0 0 uevent:ModemManager/1007 * nl UNCONN 0 0 uevent:udisksd/954 * nl UNCONN 0 0 uevent:power-profiles-/948 * nl UNCONN 0 0 uevent:upowerd/956 * nl UNCONN 0 0 uevent:-1759611724 * nl UNCONN 0 0 uevent:-1723642667 * nl UNCONN 0 0 uevent:-1649152416 * nl UNCONN 0 0 uevent:systemd-logind/953 * nl UNCONN 0 0 uevent:switcheroo-cont/952 * nl UNCONN 0 0 uevent:-1539860762 * nl UNCONN 0 0 uevent:systemd/1 * nl UNCONN 0 0 genl:NetworkManager/1183 * nl UNCONN 0 0 genl:kernel * nl UNCONN 0 0 genl:-771637276 * nl UNCONN 0 0 genl:-771637276 * nl UNCONN 0 0 scsi-trans:kernel * nl UNCONN 0 0 crypto:kernel * p_dgr UNCONN 0 0 arp:ens192 * u_str LISTEN 0 4096 @/tmp/dbus-qCqeFPPNaC 34740 * 0 u_str LISTEN 0 100 /run/dovecot/login/sieve 34498 * 0 u_str LISTEN 0 2048 /run/dovecot/stats-reader 34499 * 0 u_str LISTEN 0 2048 /run/dovecot/stats-writer 34500 * 0 u_str LISTEN 0 2048 /run/dovecot/replicator 34501 * 0 u_str LISTEN 0 4096 /run/dovecot/replication-notify 34502 * 0 u_str LISTEN 0 1024 /run/dovecot/login/pop3 34503 * 0 u_str LISTEN 0 4096 /run/systemd/private 20406 * 0 u_str LISTEN 0 4096 /run/php-fpm/www.sock 35263 * 0 u_str LISTEN 0 2048 /run/dovecot/old-stats 34523 * 0 u_str LISTEN 0 4096 /run/lvm/lvmpolld.socket 25182 * 0 u_str LISTEN 0 32 /run/saslauthd/mux 29176 * 0 u_str LISTEN 0 4096 /run/rpcbind.sock 25184 * 0 u_str LISTEN 0 4096 @/tmp/.ICE-unix/1838 35639 * 0 u_str LISTEN 0 10 /var/run/mcelog-client 28446 * 0 u_seq LISTEN 0 4096 /run/systemd/coredump 20425 * 0 u_str LISTEN 0 2048 /run/dovecot/log-errors 34524 * 0 u_str LISTEN 0 100 /run/dovecot/lmtp 34525 * 0 u_seq LISTEN 0 4096 /run/udev/control 20427 * 0 u_str LISTEN 0 2048 /run/dovecot/ipc 34526 * 0 u_str LISTEN 0 2048 /run/dovecot/login/ipc-proxy 34527 * 0 u_str LISTEN 0 10 /run/dovecot/indexer-worker 34528 * 0 u_str LISTEN 0 2048 /run/dovecot/indexer 34529 * 0 u_str LISTEN 0 1024 /run/dovecot/login/imap 34530 * 0 u_str LISTEN 0 1024 /run/dovecot/imap-master 34531 * 0 u_str LISTEN 0 1024 /run/dovecot/imap-urlauth-worker 34532 * 0 u_dgr UNCONN 0 0 /run/user/42/systemd/notify 34558 * 0 u_str LISTEN 0 1024 /run/dovecot/token-login/imap-urlauth 34533 * 0 u_str LISTEN 0 4096 /run/user/42/systemd/private 34561 * 0 u_str LISTEN 0 100 /run/dovecot/imap-urlauth 34534 * 0 u_str LISTEN 0 4096 /run/user/42/bus 34598 * 0 u_str LISTEN 0 4096 /run/dovecot/imap-hibernate 34539 * 0 u_str LISTEN 0 100 /run/dovecot/doveadm-server 34540 * 0 u_str LISTEN 0 100 /run/dovecot/dns-client 34541 * 0 u_str LISTEN 0 4096 /run/user/42/pulse/native 34602 * 0 u_str LISTEN 0 100 /run/dovecot/login/dns-client 34542 * 0 u_str LISTEN 0 4096 /run/user/42/pipewire-0 34604 * 0 u_str LISTEN 0 2048 /run/dovecot/director-admin 34543 * 0 u_dgr ESTAB 0 0 /run/systemd/notify 15734 * 0 u_str LISTEN 0 4096 /run/user/42/pipewire-0-manager 34606 * 0 u_str LISTEN 0 2048 /run/dovecot/director-userdb 34544 * 0 u_str LISTEN 0 100 /run/dovecot/dict 34545 * 0 u_str LISTEN 0 4096 /run/dovecot/dict-async 34546 * 0 u_str LISTEN 0 4096 /run/systemd/userdb/io.systemd.DynamicUser 15739 * 0 u_str LISTEN 0 4096 /run/dovecot/config 34547 * 0 u_str LISTEN 0 4096 /run/systemd/io.system.ManagedOOM 15740 * 0 u_str LISTEN 0 2048 /run/dovecot/login/login 34548 * 0 u_str LISTEN 0 4096 /run/systemd/journal/io.systemd.journal 25320 * 0 u_str LISTEN 0 2048 /run/dovecot/token-login/tokenlogin 34549 * 0 u_str LISTEN 0 4096 /tmp/dbus-QfhmZ2ZQxj 41172 * 0 u_str LISTEN 0 2048 /run/dovecot/auth-login 34550 * 0 u_str LISTEN 0 2048 /run/dovecot/auth-client 34551 * 0 u_str LISTEN 0 2048 /run/dovecot/auth-userdb 34552 * 0 u_str LISTEN 0 2048 /run/dovecot/auth-master 34553 * 0 u_dgr ESTAB 0 0 /run/systemd/journal/dev-log 15749 * 0 u_str LISTEN 0 100 /run/dovecot/auth-worker 34554 * 0 u_dgr ESTAB 0 0 /run/systemd/journal/socket 15751 * 0 u_str LISTEN 0 128 /run/user/42/wayland-0 41142 * 0 u_str LISTEN 0 2048 /run/dovecot/anvil 34555 * 0 u_str LISTEN 0 4096 /run/systemd/journal/stdout 15753 * 0 u_str LISTEN 0 2048 /run/dovecot/anvil-auth-penalty 34556 * 0 u_str LISTEN 0 16 /run/dovecot/master 34557 * 0 u_str LISTEN 0 32 /var/run/vmware/guestServicePipe 29702 * 0 u_str LISTEN 0 5 /var/run/lsm/ipc/sim 29704 * 0 u_str LISTEN 0 5 /var/run/lsm/ipc/simc 29300 * 0 u_str LISTEN 0 1 /tmp/.X11-unix/X1024 41139 * 0 u_str LISTEN 0 1 /tmp/.X11-unix/X1025 41141 * 0 u_str LISTEN 0 1 /var/run/fail2ban/fail2ban.sock 34666 * 0 u_str LISTEN 0 5 /run/pcp/pmcd.socket 35965 * 0 u_str LISTEN 0 10 /var/lib/gssproxy/default.sock 30484 * 0 u_str LISTEN 0 4096 @ISCSID_UIP_ABSTRACT_NAMESPACE 26425 * 0 u_str LISTEN 0 10 @/tmp/dbus-Coe8jXOx 31537 * 0 u_str LISTEN 0 10 @/tmp/dbus-0imbN6Rr 31538 * 0 u_str LISTEN 0 80 /var/lib/mysql/mysql.sock 36119 * 0 u_str LISTEN 0 4096 /tmp/.ICE-unix/1838 35640 * 0 u_str LISTEN 0 10 /run/gssproxy.sock 30485 * 0 u_str LISTEN 0 10 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN 45183 * 0 u_str LISTEN 0 10 @/tmp/dbus-mh1AHgAs 31540 * 0 u_str LISTEN 0 5 /var/lib/pcp/pmcd/root.socket 36120 * 0 u_str LISTEN 0 4096 @ISCSIADM_ABSTRACT_NAMESPACE 26424 * 0 u_str LISTEN 0 10 @/tmp/dbus-YGDU3ba4 31539 * 0 u_str LISTEN 0 1 @/tmp/.X11-unix/X1025 41140 * 0 u_str LISTEN 0 1 @/tmp/.X11-unix/X1024 41138 * 0 u_str LISTEN 0 4096 /run/avahi-daemon/socket 26417 * 0 u_str LISTEN 0 4096 /run/dbus/system_bus_socket 26422 * 0 u_str LISTEN 0 4096 /run/.heim_org.h5l.kcm-socket 28300 * 0 u_str LISTEN 0 100 /etc/httpd/run/cgisock.1304 6806862 * 0 u_str ESTAB 0 0 /run/dovecot/config 5843412 * 5842477 u_str ESTAB 0 0 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN 44422 * 44421 u_str ESTAB 0 0 * 44416 * 44417 u_str ESTAB 0 0 /run/systemd/journal/stdout 34648 * 34646 u_str ESTAB 0 0 * 45201 * 45202 u_str ESTAB 0 0 * 31164 * 30585 u_str ESTAB 0 0 /run/dbus/system_bus_socket 29155 * 29154 u_str ESTAB 0 0 /run/user/42/pipewire-0 41910 * 41909 u_str ESTAB 0 0 * 41711 * 43351 u_str ESTAB 0 0 * 45288 * 45289 u_str ESTAB 0 0 * 44427 * 44428 u_str ESTAB 0 0 * 41844 * 43827 u_str ESTAB 0 0 * 34647 * 34649 u_str ESTAB 0 0 * 44400 * 44401 u_str ESTAB 0 0 /run/dovecot/login/login 5842485 * 5842484 u_str ESTAB 0 0 /run/dbus/system_bus_socket 41596 * 41595 u_str ESTAB 0 0 @/tmp/.X11-unix/X1025 44428 * 44427 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43809 * 41816 u_str ESTAB 0 0 * 29350 * 29351 u_str ESTAB 0 0 * 29091 * 29100 u_str ESTAB 0 0 /run/dovecot/anvil 7241847 * 7241846 u_str ESTAB 0 0 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN 45260 * 45259 u_str ESTAB 0 0 /run/dovecot/login/login 5842507 * 5842506 u_str ESTAB 0 0 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN 44410 * 45211 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43853 * 41854 u_str ESTAB 0 0 * 43842 * 41922 u_str ESTAB 0 0 /tmp/dbus-QfhmZ2ZQxj 41181 * 41173 u_str ESTAB 0 0 @/tmp/.ICE-unix/1838 41670 * 41669 u_str ESTAB 0 0 * 42861 * 42865 u_str ESTAB 0 0 * 45211 * 44410 u_str ESTAB 0 0 @/tmp/.X11-unix/X1025 44317 * 44316 u_str ESTAB 0 0 * 28318 * 28317 u_str ESTAB 0 0 * 30992 * 30460 u_str ESTAB 0 0 * 29110 * 29111 u_str ESTAB 0 0 /run/dbus/system_bus_socket 30780 * 30779 u_str ESTAB 0 0 * 29634 * 29635 u_str ESTAB 0 0 * 29149 * 29150 u_str ESTAB 0 0 /run/systemd/journal/stdout 26342 * 27285 u_str ESTAB 0 0 /run/dovecot/anvil 5842500 * 5842499 u_str ESTAB 0 0 * 44352 * 44353 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43881 * 43880 u_str ESTAB 0 0 * 4860141 * 4859677 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43848 * 43847 u_str ESTAB 0 0 * 29114 * 29123 u_str ESTAB 0 0 * 28328 * 26451 u_str ESTAB 0 0 /run/systemd/journal/stdout 43350 * 41710 u_str ESTAB 0 0 * 29433 * 29834 u_str ESTAB 0 0 /tmp/dbus-QfhmZ2ZQxj 44314 * 44313 u_str ESTAB 0 0 /run/dovecot/stats-writer 7408305 * 7408304 u_str ESTAB 0 0 * 44431 * 44432 u_str ESTAB 0 0 * 5842506 * 5842507 u_str ESTAB 0 0 * 7248114 * 7247356 u_str ESTAB 0 0 * 44420 * 45227 u_str ESTAB 0 0 @/tmp/dbus-YGDU3ba4 31615 * 31614 u_str ESTAB 0 0 /run/systemd/journal/stdout 29123 * 29114 u_str ESTAB 0 0 * 28324 * 28327 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 44359 * 45187 u_str ESTAB 0 0 * 41854 * 43853 u_str ESTAB 0 0 /run/systemd/journal/stdout 45171 * 45163 u_str ESTAB 0 0 /run/user/42/pulse/native 44353 * 44352 u_str ESTAB 0 0 /run/dbus/system_bus_socket 29635 * 29634 u_str ESTAB 0 0 /run/dovecot/stats-writer 7248112 * 7248111 u_str ESTAB 0 0 * 41848 * 41919 u_str ESTAB 0 0 * 30779 * 30780 u_str ESTAB 0 0 * 43880 * 43881 u_str ESTAB 0 0 * 41480 * 42927 u_str ESTAB 0 0 /run/systemd/journal/stdout 43351 * 41711 u_str ESTAB 0 0 * 41173 * 41181 u_str ESTAB 0 0 * 45276 * 44469 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 44298 * 44297 u_str ESTAB 0 0 /run/dovecot/anvil 7247355 * 7248113 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43856 * 41866 u_str ESTAB 0 0 /run/user/42/wayland-0 41922 * 43842 u_str ESTAB 0 0 /run/user/42/pulse/native 42927 * 41480 u_str ESTAB 0 0 * 7241848 * 7241849 u_str ESTAB 0 0 * 41710 * 43350 u_str ESTAB 0 0 /run/dbus/system_bus_socket 29351 * 29350 u_str ESTAB 0 0 * 44297 * 44298 u_str ESTAB 0 0 /run/systemd/journal/stdout 42865 * 42861 u_str ESTAB 0 0 /run/user/42/bus 35525 * 35521 u_str ESTAB 0 0 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN 45289 * 45288 u_str ESTAB 0 0 * 41866 * 43856 u_str ESTAB 0 0 * 43847 * 43848 u_str ESTAB 0 0 * 34651 * 35523 u_str ESTAB 0 0 /run/systemd/journal/stdout 29111 * 29110 u_str ESTAB 0 0 /run/dovecot/login/login 7247356 * 7248114 u_str ESTAB 0 0 /run/dovecot/stats-writer 6972082 * 6973291 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 44417 * 44416 u_str ESTAB 0 0 * 28317 * 28318 u_str ESTAB 0 0 * 5842477 * 5843412 u_str ESTAB 0 0 * 45187 * 44359 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43838 * 43837 u_str ESTAB 0 0 * 41909 * 41910 u_str ESTAB 0 0 * 41867 * 43858 u_str ESTAB 0 0 /run/dbus/system_bus_socket 41159 * 41158 u_str ESTAB 0 0 * 6973291 * 6972082 u_str ESTAB 0 0 * 45163 * 45171 u_str ESTAB 0 0 /run/dbus/system_bus_socket 26451 * 28328 u_str ESTAB 0 0 /run/user/42/wayland-0 41919 * 41848 u_str ESTAB 0 0 /run/systemd/journal/stdout 34649 * 34647 u_str ESTAB 0 0 /run/dovecot/login/login 7408643 * 7408125 u_str ESTAB 0 0 * 7248113 * 7247355 u_str ESTAB 0 0 /run/systemd/journal/stdout 42871 * 41496 u_str ESTAB 0 0 * 41843 * 43826 u_str ESTAB 0 0 * 7248111 * 7248112 u_str ESTAB 0 0 * 44476 * 44477 u_str ESTAB 0 0 /run/dbus/system_bus_socket 45202 * 45201 u_str ESTAB 0 0 /run/systemd/journal/stdout 30585 * 31164 u_str ESTAB 0 0 * 29150 * 29149 u_str ESTAB 0 0 * 27285 * 26342 u_str ESTAB 0 0 * 7408124 * 7408642 u_str ESTAB 0 0 * 34646 * 34648 u_str ESTAB 0 0 * 7408125 * 7408643 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 44469 * 45276 u_str ESTAB 0 0 * 7241846 * 7241847 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43827 * 41844 u_str ESTAB 0 0 /run/systemd/journal/stdout 28327 * 28324 u_str ESTAB 0 0 * 7322027 * 7322786 u_str ESTAB 0 0 * 41496 * 42871 u_str ESTAB 0 0 /run/user/42/bus 35523 * 34651 u_str ESTAB 0 0 /run/systemd/journal/stdout 30460 * 30992 u_str ESTAB 0 0 /run/systemd/journal/stdout 28818 * 28809 u_str ESTAB 0 0 /tmp/dbus-QfhmZ2ZQxj 44477 * 44476 u_str ESTAB 0 0 * 43837 * 43838 u_str ESTAB 0 0 * 29154 * 29155 u_str ESTAB 0 0 /run/dovecot/login/login 7241849 * 7241848 u_str ESTAB 0 0 * 45259 * 45260 u_str ESTAB 0 0 * 41816 * 43809 u_str ESTAB 0 0 /run/dbus/system_bus_socket 29834 * 29433 u_str ESTAB 0 0 /run/dovecot/config 7322786 * 7322027 u_str ESTAB 0 0 /run/user/42/pipewire-0 44401 * 44400 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43826 * 41843 u_str ESTAB 0 0 /run/systemd/journal/stdout 29100 * 29091 u_str ESTAB 0 0 * 44316 * 44317 u_str ESTAB 0 0 * 41669 * 41670 u_str ESTAB 0 0 /run/dovecot/anvil 7408642 * 7408124 u_str ESTAB 0 0 * 5842499 * 5842500 u_str ESTAB 0 0 * 43446 * 43478 u_str ESTAB 0 0 /run/systemd/journal/stdout 29109 * 28393 u_str ESTAB 0 0 * 28361 * 28804 u_str ESTAB 0 0 * 44817 * 46051 u_str ESTAB 0 0 * 43633 * 43636 u_str ESTAB 0 0 /run/systemd/journal/stdout 28788 * 28787 u_str ESTAB 0 0 * 7247716 * 7248490 u_str ESTAB 0 0 /run/dovecot/stats-writer 7247714 * 7247713 u_str ESTAB 0 0 /run/dovecot/login/login 5893253 * 5893246 u_dgr UNCONN 0 0 * 44412 * 0 u_str ESTAB 0 0 /run/user/42/wayland-0 41918 * 43806 u_str ESTAB 0 0 /run/systemd/journal/stdout 43284 * 43282 u_str ESTAB 0 0 * 31272 * 30694 u_str ESTAB 0 0 * 43600 * 43601 u_str ESTAB 0 0 /run/systemd/journal/stdout 29313 * 29709 u_str ESTAB 0 0 * 43418 * 43419 u_str ESTAB 0 0 /var/lib/pcp/pmcd/root.socket 36252 * 36251 u_str ESTAB 0 0 * 7408303 * 7408834 u_str ESTAB 0 0 /run/dovecot/config 7294804 * 7295183 u_str ESTAB 0 0 /run/dbus/system_bus_socket 34565 * 34563 u_str ESTAB 0 0 /run/systemd/journal/stdout 43346 * 43344 u_str ESTAB 0 0 * 31213 * 30628 u_str ESTAB 0 0 * 42923 * 42924 u_str ESTAB 0 0 /run/dovecot/login/login 6972084 * 6973293 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43816 * 43815 u_dgr UNCONN 0 0 * 28453 * 0 u_str ESTAB 0 0 * 35519 * 35520 u_str ESTAB 0 0 /run/systemd/journal/stdout 26463 * 26462 u_str ESTAB 0 0 * 35262 * 35261 u_str ESTAB 0 0 /run/dovecot/config 5842452 * 5843383 u_str ESTAB 0 0 /run/dovecot/config 5416770 * 5416964 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 41660 * 43243 u_dgr UNCONN 0 0 * 28436 * 0 u_str ESTAB 0 0 * 36145 * 36146 u_str ESTAB 0 0 * 31614 * 31615 u_str ESTAB 0 0 /run/dbus/system_bus_socket 29697 * 28672 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 44555 * 44554 u_str ESTAB 0 0 /run/systemd/journal/stdout 43478 * 43446 u_str ESTAB 0 0 /run/systemd/journal/stdout 30469 * 31028 u_str ESTAB 0 0 /run/systemd/journal/stdout 43636 * 43633 u_str ESTAB 0 0 * 30040 * 30039 u_str ESTAB 0 0 /run/dovecot/login/login 7248490 * 7247716 u_str ESTAB 0 0 * 7247713 * 7247714 u_str ESTAB 0 0 * 6698250 * 6698251 u_str ESTAB 0 0 * 5843399 * 5843400 u_str ESTAB 0 0 * 43806 * 41918 u_str ESTAB 0 0 * 43283 * 43285 u_str ESTAB 0 0 * 36129 * 36130 u_dgr ESTAB 0 0 * 35454 * 15751 u_str ESTAB 0 0 /run/dovecot/login/login 7322788 * 7322031 u_dgr ESTAB 0 0 * 30481 * 15749 u_str ESTAB 0 0 * 28413 * 29124 u_str ESTAB 0 0 /run/systemd/journal/stdout 28800 * 28355 u_str ESTAB 0 0 /run/dbus/system_bus_socket 26449 * 26446 u_str ESTAB 0 0 * 43778 * 43780 u_str ESTAB 0 0 * 42978 * 41559 u_str ESTAB 0 0 /run/systemd/journal/stdout 30628 * 31213 u_str ESTAB 0 0 /run/dovecot/config 7248488 * 7247712 u_dgr UNCONN 0 0 * 44532 * 0 u_str ESTAB 0 0 /run/user/42/pipewire-0 42924 * 42923 u_dgr ESTAB 0 0 * 29723 * 15749 u_str ESTAB 0 0 /run/dovecot/anvil 7294806 * 7295185 u_str ESTAB 0 0 * 5416965 * 5416966 u_str ESTAB 0 0 @/var/lib/gdm/.cache/ibus/dbus-wC7c3ddN 45281 * 44511 u_str ESTAB 0 0 * 43317 * 43320 u_str ESTAB 0 0 * 36127 * 36128 u_str ESTAB 0 0 /run/systemd/journal/stdout 43706 * 43669 u_str ESTAB 0 0 * 28388 * 29108 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43449 * 43448 u_str ESTAB 0 0 /run/dovecot/config 7408123 * 7407615 u_str ESTAB 0 0 * 7295184 * 7294805 u_str ESTAB 0 0 /run/systemd/journal/stdout 43321 * 43318 u_str ESTAB 0 0 * 43593 * 43596 u_str ESTAB 0 0 * 36268 * 36269 u_str ESTAB 0 0 /run/systemd/journal/stdout 29108 * 28388 u_str ESTAB 0 0 * 43481 * 43483 u_str ESTAB 0 0 * 43815 * 43816 u_str ESTAB 0 0 /run/systemd/journal/stdout 30635 * 31237 u_dgr ESTAB 0 0 * 35437 * 15749 u_str ESTAB 0 0 /run/dovecot/login/login 5892593 * 5893354 u_str ESTAB 0 0 /run/dovecot/stats-writer 5416966 * 5416965 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 44432 * 44431 u_str ESTAB 0 0 /var/lib/pcp/pmcd/root.socket 36130 * 36129 u_str ESTAB 0 0 /run/systemd/journal/stdout 28306 * 26429 u_str ESTAB 0 0 * 6698253 * 6697677 u_str ESTAB 0 0 * 7322031 * 7322788 u_dgr UNCONN 0 0 * 44406 * 0 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43780 * 43778 u_str ESTAB 0 0 * 34563 * 34565 u_str ESTAB 0 0 * 7407616 * 7408641 u_str ESTAB 0 0 * 44511 * 45281 u_str ESTAB 0 0 * 43318 * 43321 u_str ESTAB 0 0 /run/user/42/bus 41559 * 42978 u_str ESTAB 0 0 /var/lib/pcp/pmcd/root.socket 36146 * 36145 u_str ESTAB 0 0 /run/systemd/journal/stdout 43595 * 43592 u_str ESTAB 0 0 /run/systemd/journal/stdout 29124 * 28413 u_str ESTAB 0 0 /run/systemd/journal/stdout 46051 * 44817 u_str ESTAB 0 0 /run/systemd/journal/stdout 43479 * 43476 u_str ESTAB 0 0 /run/systemd/journal/stdout 31562 * 31561 u_str ESTAB 0 0 /run/dovecot/login/login 6697677 * 6698253 u_str ESTAB 0 0 * 28414 * 29125 u_str ESTAB 0 0 /run/systemd/journal/stdout 7410973 * 7410669 u_str ESTAB 0 0 * 7295186 * 7294807 u_str ESTAB 0 0 /run/systemd/journal/stdout 43320 * 43317 u_str ESTAB 0 0 * 41595 * 41596 u_str ESTAB 0 0 * 26429 * 28306 u_str ESTAB 0 0 * 43785 * 43786 u_str ESTAB 0 0 * 43670 * 43707 u_str ESTAB 0 0 * 43476 * 43479 u_str ESTAB 0 0 * 31396 * 31397 u_str ESTAB 0 0 /run/systemd/journal/stdout 43596 * 43593 u_str ESTAB 0 0 * 31237 * 30635 u_str ESTAB 0 0 /run/systemd/journal/stdout 29125 * 28414 u_str ESTAB 0 0 * 26462 * 26463 u_str ESTAB 0 0 /run/systemd/journal/stdout 43410 * 43408 u_str ESTAB 0 0 /run/dovecot/anvil-auth-penalty 36269 * 36268 u_str ESTAB 0 0 * 7295185 * 7294806 u_str ESTAB 0 0 * 5893354 * 5892593 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43786 * 43785 u_str ESTAB 0 0 * 7407615 * 7408123 u_str ESTAB 0 0 /run/dovecot/login/login 5842467 * 5843404 u_str ESTAB 0 0 * 43344 * 43346 u_dgr ESTAB 0 0 * 30590 * 15749 u_str ESTAB 0 0 * 5416964 * 5416770 u_str ESTAB 0 0 /run/systemd/journal/stdout 43285 * 43283 u_dgr ESTAB 0 0 * 41584 * 15749 u_str ESTAB 0 0 * 41155 * 41156 u_str ESTAB 0 0 /run/dovecot/stats-writer 7294805 * 7295184 u_str ESTAB 0 0 * 7247712 * 7248488 u_str ESTAB 0 0 /run/dovecot/config 6697675 * 6698249 u_str ESTAB 0 0 /run/dovecot/stats-writer 36254 * 36253 u_str ESTAB 0 0 /run/systemd/journal/stdout 30694 * 31272 u_str ESTAB 0 0 * 43448 * 43449 u_str ESTAB 0 0 * 35261 * 35262 u_str ESTAB 0 0 * 43669 * 43706 u_str ESTAB 0 0 /run/systemd/journal/stdout 28804 * 28361 u_str ESTAB 0 0 /run/dovecot/login/login 7294807 * 7295186 u_str ESTAB 0 0 * 43345 * 43347 u_str ESTAB 0 0 /run/dovecot/stats-writer 7408641 * 7407616 u_str ESTAB 0 0 * 6698249 * 6697675 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43818 * 43817 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43419 * 43418 u_str ESTAB 0 0 * 29709 * 29313 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43601 * 43600 u_str ESTAB 0 0 * 36251 * 36252 u_str ESTAB 0 0 * 35521 * 35525 u_str ESTAB 0 0 * 30039 * 30040 u_str ESTAB 0 0 * 28355 * 28800 u_str ESTAB 0 0 * 43445 * 43477 u_str ESTAB 0 0 * 35520 * 35519 u_str ESTAB 0 0 * 31028 * 30469 u_str ESTAB 0 0 * 43817 * 43818 u_str ESTAB 0 0 * 43632 * 43635 u_str ESTAB 0 0 * 7295183 * 7294804 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 41664 * 43247 u_dgr UNCONN 0 0 * 41569 * 0 u_str ESTAB 0 0 * 28787 * 28788 u_str ESTAB 0 0 * 7410669 * 7410973 u_str ESTAB 0 0 /run/dovecot/stats-writer 6698251 * 6698250 u_dgr UNCONN 0 0 * 37391 * 0 u_str ESTAB 0 0 /var/lib/pcp/pmcd/root.socket 36128 * 36127 u_str ESTAB 0 0 /run/dbus/system_bus_socket 31397 * 31396 u_str ESTAB 0 0 /run/dovecot/anvil 7322787 * 7322030 u_str ESTAB 0 0 /run/systemd/journal/stdout 43477 * 43445 u_str ESTAB 0 0 * 28672 * 29697 u_str ESTAB 0 0 /run/systemd/journal/stdout 43635 * 43632 u_str ESTAB 0 0 * 36253 * 36254 u_str ESTAB 0 0 * 28393 * 29109 u_str ESTAB 0 0 * 26446 * 26449 u_str ESTAB 0 0 /run/dovecot/anvil 7248489 * 7247715 u_str ESTAB 0 0 * 43282 * 43284 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 41156 * 41155 u_str ESTAB 0 0 /run/dovecot/config 7408834 * 7408303 u_str ESTAB 0 0 * 6973293 * 6972084 u_str ESTAB 0 0 * 5893246 * 5893253 u_str ESTAB 0 0 * 44554 * 44555 u_dgr UNCONN 0 0 * 44531 * 0 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43745 * 43744 u_str ESTAB 0 0 * 43243 * 41660 u_str ESTAB 0 0 /run/dovecot/anvil 5842483 * 5842482 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43858 * 41867 u_dgr ESTAB 0 0 * 31618 * 15749 u_str ESTAB 0 0 /run/dovecot/config 6779838 * 6779837 u_str ESTAB 0 0 * 41792 * 43782 u_str ESTAB 5 0 * 41240 * 0 u_str ESTAB 0 0 /run/dovecot/stats-writer 5893241 * 5893240 u_str ESTAB 0 0 * 4860140 * 4859676 u_str ESTAB 0 0 * 5842482 * 5842483 u_str ESTAB 0 0 * 41875 * 43862 u_str ESTAB 0 0 * 6973292 * 6972083 u_str ESTAB 0 0 * 6779839 * 6779840 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43782 * 41792 u_str ESTAB 0 0 /run/dovecot/config 6972081 * 6973290 u_str ESTAB 0 0 /run/systemd/journal/stdout 36084 * 36081 u_str ESTAB 0 0 /run/dovecot/login/login 6780592 * 6779843 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43740 * 41767 u_str ESTAB 0 0 * 41238 * 41239 u_str ESTAB 0 0 /run/dovecot/stats-writer 5842479 * 5842478 u_str ESTAB 112 0 * 42881 * 42886 u_dgr ESTAB 0 0 * 31328 * 15749 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43866 * 41878 u_str ESTAB 0 0 * 5842494 * 5842495 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43808 * 41815 u_str ESTAB 0 0 /run/dovecot/anvil 6697676 * 6698252 u_str ESTAB 0 0 /run/dovecot/stats-writer 5842453 * 5843384 u_dgr ESTAB 0 0 * 47179 * 15749 u_str ESTAB 0 0 * 43245 * 43246 u_dgr ESTAB 0 0 * 29628 * 15749 u_str ESTAB 0 0 * 41801 * 41915 u_str ESTAB 0 0 /run/systemd/journal/stdout 42870 * 42866 u_str ESTAB 0 0 * 4860137 * 4859675 u_str ESTAB 0 0 /run/dbus/system_bus_socket 45227 * 44420 u_str ESTAB 0 0 * 5893240 * 5893241 u_str ESTAB 0 0 * 42914 * 42915 u_str ESTAB 0 0 * 42795 * 42796 u_dgr ESTAB 0 0 * 34055 * 15751 u_str ESTAB 0 0 * 41180 * 41179 u_str ESTAB 0 0 * 7354190 * 7354533 u_str ESTAB 0 0 /run/user/42/wayland-0 41916 * 41802 u_str ESTAB 0 0 * 5842478 * 5842479 u_str ESTAB 0 0 * 36082 * 36085 u_str ESTAB 0 0 * 6973290 * 6972081 u_str ESTAB 0 0 * 41179 * 41180 u_str ESTAB 0 0 * 7354189 * 7354532 u_str ESTAB 0 0 * 41878 * 43866 u_str ESTAB 0 0 /run/dovecot/config 5843416 * 5842493 u_str ESTAB 0 0 /run/dovecot/config 5892452 * 5893239 u_str ESTAB 0 0 /run/user/42/wayland-0 41915 * 41801 u_str ESTAB 0 0 /run/dbus/system_bus_socket 38001 * 37999 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 44300 * 44299 u_str ESTAB 0 0 /tmp/dbus-QfhmZ2ZQxj 43246 * 43245 u_str ESTAB 0 0 * 41767 * 43740 u_str ESTAB 0 0 /run/dovecot/config 7354532 * 7354189 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 44302 * 44301 u_str ESTAB 0 1536 /run/dbus/system_bus_socket 42886 * 42881 u_dgr ESTAB 0 0 * 34559 * 34560 u_str ESTAB 0 0 * 5843384 * 5842453 u_str ESTAB 0 0 * 41802 * 41916 u_str ESTAB 0 0 /run/user/42/bus 41519 * 42911 u_str ESTAB 0 0 * 44301 * 44302 u_dgr ESTAB 0 0 * 34403 * 15749 u_str ESTAB 0 0 * 4860138 * 4860139 u_dgr ESTAB 0 0 * 34029 * 15749 u_str ESTAB 0 0 * 41894 * 41895 u_str ESTAB 0 0 * 42911 * 41519 u_str ESTAB 0 0 /run/dovecot/anvil 6779842 * 6779841 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43770 * 41779 u_str ESTAB 0 0 * 6698252 * 6697676 u_str ESTAB 0 0 * 5842493 * 5843416 u_str ESTAB 0 0 * 44299 * 44300 u_str ESTAB 0 0 * 37999 * 38001 u_dgr UNCONN 0 0 * 29633 * 0 u_str ESTAB 0 0 * 6779837 * 6779838 u_str ESTAB 0 0 /run/dovecot/anvil 4859676 * 4860140 u_str ESTAB 0 0 * 44421 * 44422 u_str ESTAB 0 0 /run/dovecot/stats-writer 7241844 * 7241843 u_str ESTAB 0 0 /run/dovecot/stats-writer 7354533 * 7354190 u_str ESTAB 0 0 /run/dovecot/config 4859675 * 4860137 u_str ESTAB 0 0 * 44303 * 44304 u_str ESTAB 0 0 * 5893239 * 5892452 u_str ESTAB 0 0 * 43247 * 41664 u_str ESTAB 0 0 * 42866 * 42870 u_str ESTAB 0 0 * 6779843 * 6780592 u_str ESTAB 0 0 * 36081 * 36084 u_str ESTAB 0 0 * 34754 * 34755 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43862 * 41875 u_dgr ESTAB 0 0 * 29299 * 15749 u_str ESTAB 112 0 * 42885 * 42887 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 42796 * 42795 u_str ESTAB 0 0 * 41239 * 41238 u_str ESTAB 0 1536 /run/dbus/system_bus_socket 42887 * 42885 u_str ESTAB 0 0 * 41779 * 43770 u_str ESTAB 0 0 /run/systemd/journal/stdout 36085 * 36082 u_str ESTAB 0 0 * 34755 * 34754 u_dgr ESTAB 0 0 * 34032 * 15749 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 41895 * 41894 u_str ESTAB 0 0 /run/user/42/bus 42915 * 42914 u_str ESTAB 0 0 /run/dovecot/anvil 6972083 * 6973292 u_str ESTAB 0 0 /run/dovecot/stats-writer 4860139 * 4860138 u_str ESTAB 0 0 * 41815 * 43808 u_str ESTAB 0 0 /run/systemd/journal/stdout 43708 * 43704 u_str ESTAB 0 0 * 31561 * 31562 u_str ESTAB 0 0 * 29217 * 29218 u_dgr ESTAB 0 0 * 15735 * 15736 u_str ESTAB 0 0 * 5416772 * 5416968 u_str ESTAB 0 0 /run/systemd/journal/stdout 43556 * 43554 u_str ESTAB 0 0 /run/user/42/pipewire-0 41556 * 41555 u_str ESTAB 0 0 /run/dovecot/stats-writer 7241055 * 7241054 u_str ESTAB 0 0 /run/dovecot/config 5843400 * 5843399 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 38027 * 37392 u_str ESTAB 0 0 * 34728 * 35532 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 44306 * 44305 u_str ESTAB 0 0 * 43408 * 43410 u_str ESTAB 0 0 * 26352 * 26353 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43524 * 43523 u_dgr ESTAB 0 0 * 28805 * 28806 u_str ESTAB 0 0 * 7241843 * 7241844 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43720 * 43719 u_str ESTAB 112 0 * 41518 * 42909 u_dgr ESTAB 0 0 * 25341 * 15751 u_str ESTAB 0 0 * 7241054 * 7241055 u_str ESTAB 0 0 * 43379 * 43382 u_str ESTAB 0 0 /run/dbus/system_bus_socket 29198 * 29197 u_str ESTAB 0 0 /run/dovecot/config 7247354 * 7248110 u_str ESTAB 0 0 /run/dovecot/stats-writer 5892591 * 5893352 u_str ESTAB 0 0 /run/dovecot/login/login 7408307 * 7408836 u_str ESTAB 0 0 * 5843383 * 5842452 u_str ESTAB 0 0 /tmp/dbus-QfhmZ2ZQxj 45079 * 44307 u_str ESTAB 0 0 * 5842468 * 5842469 u_str ESTAB 0 0 * 33977 * 33983 u_dgr ESTAB 0 0 * 26351 * 15749 u_str ESTAB 0 0 * 5843403 * 5842466 u_str ESTAB 0 0 * 37392 * 38027 u_str ESTAB 0 0 /run/dbus/system_bus_socket 28658 * 29270 u_str ESTAB 0 0 /run/dbus/system_bus_socket 29208 * 29207 u_str ESTAB 0 0 * 35628 * 35632 u_str ESTAB 0 0 /run/dovecot/stats-writer 5842495 * 5842494 u_str ESTAB 0 0 /run/dbus/system_bus_socket 30376 * 30375 u_str ESTAB 0 0 * 44305 * 44306 u_dgr ESTAB 0 768 * 28806 * 28805 u_str ESTAB 0 0 /run/dovecot/login/login 7354537 * 7354536 u_str ESTAB 0 0 /run/dovecot/stats-writer 7322029 * 7322028 u_str ESTAB 0 0 * 5842484 * 5842485 u_str ESTAB 0 0 * 43705 * 43709 u_str ESTAB 0 0 /run/systemd/journal/stdout 31718 * 31710 u_dgr ESTAB 0 0 * 25821 * 15751 u_str ESTAB 0 0 * 43592 * 43595 u_str ESTAB 0 0 * 7247715 * 7248489 u_str ESTAB 0 0 * 7248110 * 7247354 u_str ESTAB 0 0 /tmp/dbus-QfhmZ2ZQxj 45080 * 44308 u_str ESTAB 0 0 /run/dbus/system_bus_socket 29218 * 29217 u_str ESTAB 0 0 /run/dovecot/anvil 7408306 * 7408835 u_str ESTAB 0 0 /run/systemd/journal/stdout 43347 * 43345 u_str ESTAB 0 0 * 7241842 * 7241845 u_str ESTAB 0 0 * 34393 * 34392 u_dgr ESTAB 0 0 * 15736 * 15735 u_dgr UNCONN 0 0 * 34567 * 0 u_str ESTAB 0 0 * 30046 * 29630 u_str ESTAB 0 0 * 44313 * 44314 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 35630 * 35629 u_str ESTAB 0 0 * 29249 * 28651 u_str ESTAB 0 0 * 41158 * 41159 u_str ESTAB 0 0 /run/dovecot/login/login 5842473 * 5842472 u_str ESTAB 0 0 * 5843404 * 5842467 u_str ESTAB 0 0 /tmp/dbus-QfhmZ2ZQxj 44310 * 44309 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43349 * 43348 u_str ESTAB 0 0 /run/dbus/system_bus_socket 28653 * 29252 u_str ESTAB 0 0 * 7408836 * 7408307 u_str ESTAB 0 0 * 5893245 * 5893251 u_str ESTAB 0 0 /run/user/42/bus 35524 * 34718 u_str ESTAB 0 0 * 26349 * 26350 u_dgr UNCONN 0 0 * 43773 * 0 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 43734 * 43733 u_str ESTAB 0 0 * 43516 * 43519 u_str ESTAB 0 0 * 41580 * 43010 u_dgr ESTAB 0 0 * 25321 * 15734 u_str ESTAB 0 0 * 35450 * 34656 u_str ESTAB 0 0 * 31559 * 31560 u_str ESTAB 0 0 * 5893352 * 5892591 u_str ESTAB 0 0 * 5842472 * 5842473 u_str ESTAB 0 0 * 44309 * 44310 u_str ESTAB 0 0 * 43378 * 43381 u_str ESTAB 0 0 @/tmp/dbus-0imbN6Rr 62441 * 63341 u_str ESTAB 0 0 * 34718 * 35524 u_str ESTAB 0 0 /run/systemd/journal/stdout 30453 * 30449 u_str ESTAB 0 0 /run/dovecot/stats-writer 5843402 * 5843401 u_str ESTAB 0 0 /run/systemd/journal/stdout 43520 * 43517 u_str ESTAB 0 0 /run/dbus/system_bus_socket 41588 * 41587 u_str ESTAB 0 0 /run/dovecot/login/login 4859677 * 4860141 u_str ESTAB 0 0 /run/dbus/system_bus_socket 43717 * 43716 u_dgr ESTAB 0 0 * 28308 * 15751 u_str ESTAB 0 0 /run/dovecot/config 5892590 * 5893351 u_str ESTAB 0 0 * 44308 * 45080 u_str ESTAB 0 0 /run/dovecot/anvil 5842469 * 5842468 u_dgr ESTAB 0 0 * 26193 * 15749 u_str ESTAB 0 0 * 7354534 * 7354535 u_str ESTAB 0 0 * 35622 * 35977 u_str ESTAB 0 0 * 31710 * 31718 u_dgr ESTAB 0 768 * 28334 * 28333 u_str ESTAB 0 0 * 5893351 * 5892590 u_str ESTAB 0 0 * 44311 * 44312 u_str ESTAB 0 0 /run/dbus/system_bus_socket 41713 * 43353 u_str ESTAB 0 0 * 35629 * 35630 u_str ESTAB 0 0 * 7241058 * 7241059 u_str ESTAB 0 0 /run/systemd/journal/stdout 29630 * 30046 u_str ESTAB 0 0 /run/systemd/journal/stdout 25814 * 25808 u_str ESTAB 0 0 * 43517 * 43520 u_str ESTAB 0 0 * 41587 * 41588 u_str ESTAB 0 0 /run/dovecot/config 7241845 * 7241842 u_str ESTAB 0 0 * 6779841 * 6779842 u_str ESTAB 0 0 * 43716 * 43717 u_dgr ESTAB 0 0 * 25826 * 25825 u_str ESTAB 0 0 /run/dovecot/anvil 7354535 * 7354534 u_str ESTAB 0 0 * 43353 * 41713 u_dgr ESTAB 0 0 * 34560 * 34559 u_str ESTAB 0 0 /run/dovecot/anvil 7241057 * 7241056 u_dgr ESTAB 0 0 * 28435 * 15749 u_str ESTAB 0 0 * 5416771 * 5416967 u_str ESTAB 0 0 * 43744 * 43745 u_str ESTAB 0 0 /run/systemd/journal/stdout 43519 * 43516 u_str ESTAB 0 0 /run/systemd/journal/stdout 43010 * 41580 u_str ESTAB 0 0 /run/dbus/system_bus_socket 28651 * 29249 u_str ESTAB 0 0 * 30462 * 30465 u_str ESTAB 0 0 * 25808 * 25814 u_str ESTAB 0 0 /run/dovecot/anvil 5416967 * 5416771 u_str ESTAB 0 0 * 43523 * 43524 u_str ESTAB 0 0 * 63341 * 62441 u_str ESTAB 0 0 * 43719 * 43720 u_str ESTAB 0 1536 /run/dbus/system_bus_socket 42909 * 41518 u_dgr ESTAB 0 0 * 25825 * 25826 u_str ESTAB 0 0 * 5893353 * 5892592 u_str ESTAB 0 0 * 5843401 * 5843402 u_str ESTAB 0 0 /run/systemd/journal/stdout 43381 * 43378 u_str ESTAB 0 0 * 30449 * 30453 u_str ESTAB 0 0 * 29197 * 29198 u_str ESTAB 0 0 * 28809 * 28818 u_str ESTAB 0 0 * 7241056 * 7241057 u_str ESTAB 0 0 /run/systemd/journal/stdout 35977 * 35622 u_str ESTAB 0 0 /run/dovecot/login/login 7241059 * 7241058 u_str ESTAB 0 0 /run/dovecot/anvil 5842466 * 5843403 u_str ESTAB 0 0 * 26350 * 26349 u_str ESTAB 0 0 /run/dovecot/anvil 5893251 * 5893245 u_str ESTAB 0 0 * 43348 * 43349 u_str ESTAB 0 0 * 29270 * 28658 u_str ESTAB 0 0 * 7354536 * 7354537 u_str ESTAB 0 0 * 7322030 * 7322787 u_str ESTAB 0 0 /run/dovecot/stats-writer 6779840 * 6779839 u_str ESTAB 0 0 /run/systemd/journal/stdout 43709 * 43705 u_str ESTAB 0 0 * 30375 * 30376 u_dgr ESTAB 0 0 * 28333 * 28334 u_str ESTAB 0 0 /run/systemd/journal/stdout 43483 * 43481 u_str ESTAB 0 0 /run/systemd/journal/stdout 31560 * 31559 u_dgr ESTAB 0 0 * 29135 * 15749 u_str ESTAB 0 0 /tmp/dbus-QfhmZ2ZQxj 44312 * 44311 u_str ESTAB 0 0 * 29207 * 29208 u_str ESTAB 0 0 /run/systemd/journal/stdout 43382 * 43379 u_str ESTAB 0 0 /run/dovecot/anvil 5892592 * 5893353 u_str ESTAB 0 0 * 43733 * 43734 u_str ESTAB 0 0 * 7408304 * 7408305 u_str ESTAB 0 0 * 7241052 * 7241053 u_str ESTAB 0 0 * 43553 * 43555 u_str ESTAB 0 0 * 41553 * 41554 u_str ESTAB 0 0 /run/systemd/journal/stdout 34656 * 35450 u_str ESTAB 0 0 * 7322028 * 7322029 u_str ESTAB 0 0 /run/systemd/journal/stdout 43707 * 43670 u_str ESTAB 0 0 /run/systemd/journal/stdout 33983 * 33977 u_str ESTAB 0 0 /run/systemd/journal/stdout 43555 * 43553 u_str ESTAB 0 0 /run/user/42/pipewire-0 41554 * 41553 u_dgr ESTAB 0 0 * 29253 * 15751 u_str ESTAB 0 0 * 7408835 * 7408306 u_str ESTAB 0 0 * 29252 * 28653 u_str ESTAB 0 0 * 26353 * 26352 u_str ESTAB 0 0 * 44307 * 45079 u_str ESTAB 0 0 * 43407 * 43409 u_str ESTAB 0 0 * 41143 * 41144 u_str ESTAB 0 0 /run/systemd/journal/stdout 30465 * 30462 u_str ESTAB 0 0 /run/dovecot/config 7241053 * 7241052 u_str ESTAB 0 0 * 43704 * 43708 u_str ESTAB 0 0 * 34392 * 34393 u_str ESTAB 0 0 /run/dovecot/login/login 5416968 * 5416772 u_str ESTAB 0 0 * 43554 * 43556 u_str ESTAB 0 0 * 41555 * 41556 u_str ESTAB 0 0 /run/dbus/system_bus_socket 35632 * 35628 u_str ESTAB 0 0 /run/dbus/system_bus_socket 35532 * 34728 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 44304 * 44303 u_str ESTAB 0 0 /run/systemd/journal/stdout 43409 * 43407 u_str ESTAB 0 0 @/tmp/dbus-qCqeFPPNaC 41144 * 41143 udp UNCONN 0 0 0.0.0.0:mdns 0.0.0.0:* udp UNCONN 0 0 0.0.0.0:sunrpc 0.0.0.0:* udp UNCONN 0 0 [::]:mdns [::]:* udp UNCONN 0 0 [::]:sunrpc [::]:* tcp LISTEN 0 5 127.0.0.1:44321 0.0.0.0:* tcp LISTEN 0 10 0.0.0.0:submission 0.0.0.0:* tcp LISTEN 0 1024 0.0.0.0:imaps 0.0.0.0:* tcp LISTEN 0 100 0.0.0.0:pop3s 0.0.0.0:* tcp LISTEN 0 5 0.0.0.0:rsync 0.0.0.0:* tcp LISTEN 0 1024 0.0.0.0:imap 0.0.0.0:* tcp LISTEN 0 10 0.0.0.0:smtp 0.0.0.0:* tcp LISTEN 0 128 0.0.0.0:ssh 0.0.0.0:* tcp LISTEN 0 4096 0.0.0.0:sunrpc 0.0.0.0:* tcp LISTEN 0 100 0.0.0.0:pop3 0.0.0.0:* tcp LISTEN 0 511 0.0.0.0:http 0.0.0.0:* tcp LISTEN 0 511 0.0.0.0:https 0.0.0.0:* tcp LISTEN 0 10 0.0.0.0:urd 0.0.0.0:* tcp LISTEN 0 4096 127.0.0.1:webcache 0.0.0.0:* tcp LISTEN 0 4096 127.0.0.1:6060 0.0.0.0:* tcp LISTEN 0 100 0.0.0.0:sieve 0.0.0.0:* tcp SYN-RECV 0 0 142.103.51.13:https 168.232.221.82:36380 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.221.41:63264 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.222.48:11690 tcp ESTAB 0 0 127.0.0.1:33898 127.0.0.1:webcache tcp TIME-WAIT 0 0 142.103.51.13:urd 178.176.229.36:37628 tcp ESTAB 0 0 127.0.0.1:webcache 127.0.0.1:33898 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.223.40:30054 tcp TIME-WAIT 0 0 142.103.51.13:https 209.53.155.45:54008 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.220.248:29351 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.223.63:11342 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.221.107:27413 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.223.122:60038 tcp ESTAB 0 1112 142.103.51.13:34559 54.67.26.184:https tcp SYN-RECV 0 0 142.103.51.13:https 168.232.222.119:26993 tcp TIME-WAIT 0 0 142.103.51.13:https 142.103.140.163:58667 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.223.103:39883 tcp TIME-WAIT 0 0 142.103.51.13:https 10.34.2.20:38280 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.220.96:5274 tcp TIME-WAIT 0 0 142.103.51.13:https 10.58.74.45:52720 tcp TIME-WAIT 0 0 142.103.51.13:https 70.79.140.103:40964 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.223.82:25968 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.223.231:59685 tcp ESTAB 0 0 142.103.51.13:721 142.103.51.15:nfs tcp SYN-RECV 0 0 142.103.51.13:https 168.232.221.129:60859 tcp TIME-WAIT 0 0 142.103.51.13:urd 119.207.7.153:50541 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.221.108:iconp tcp SYN-RECV 0 0 142.103.51.13:https 168.232.220.206:11167 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.220.168:4479 tcp FIN-WAIT-2 0 0 142.103.51.13:https 205.233.172.8:12057 tcp SYN-RECV 0 0 142.103.51.13:https 168.232.222.240:52451 tcp LISTEN 0 5 [::1]:44321 [::]:* tcp LISTEN 0 80 *:mysql *:* tcp LISTEN 0 4096 *:websm *:* tcp LISTEN 0 1024 [::]:imaps [::]:* tcp LISTEN 0 100 [::]:pop3s [::]:* tcp LISTEN 0 5 [::]:rsync [::]:* tcp LISTEN 0 1024 [::]:imap [::]:* tcp LISTEN 0 128 [::]:ssh [::]:* tcp LISTEN 0 4096 [::]:sunrpc [::]:* tcp LISTEN 0 100 [::]:pop3 [::]:* tcp LISTEN 0 100 [::]:sieve [::]:* v_str ESTAB 0 0 965951976:1023 0:976 ---=[ dig hostname ]=----------------------------------------------------- ### dig mail3.phas.ubc.ca | grep -vE '^;|^ *$' mail3.phas.ubc.ca. 123 IN A 142.103.51.13 phas.ubc.ca. 86400 IN NS dns3.ubc.ca. phas.ubc.ca. 86400 IN NS nightbird.eis.utoronto.ca. phas.ubc.ca. 86400 IN NS hub.ubc.ca. phas.ubc.ca. 86400 IN NS dns2.phas.ubc.ca. hub.ubc.ca. 86400 IN A 137.82.1.1 nightbird.eis.utoronto.ca. 14947 IN A 128.100.72.90 dns3.ubc.ca. 86400 IN A 142.103.1.1 dns2.phas.ubc.ca. 788 IN A 142.103.51.19 ---=[ /etc/hosts ]=------------------------------------------------------- ### grep -vE '^#|^ *$' /etc/hosts | column -t 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 ---=[ IP forward ]=------------------------------------------------------- ### echo "IP forward disabled" IP forward disabled ---=[ DNS & Names ]=------------------------------------------------------ ### grep -vE '^#|^ *$' /etc/resolv.conf;echo; ( [ -f /etc/nsswitch.conf ] && grep -vE '^#|^ *$' /etc/nsswitch.conf) search phas.ubc.ca nameserver 137.82.1.2 nameserver 142.103.1.42 passwd: files sss systemd group: files [SUCCESS=merge] sss [SUCCESS=merge] systemd netgroup: sss files automount: sss files services: sss files shadow: files hosts: files dns myhostname aliases: files ethers: files gshadow: files networks: files dns protocols: files publickey: files rpc: files ---=[ DNSMASQ ]=---------------------------------------------------------- ### cat /etc/dnsmasq.conf | grep -vE '^#|^ *$'; which systemctl 2>/dev/null 1>&2 && systemctl status dnsmasq user=dnsmasq group=dnsmasq interface=lo bind-interfaces conf-dir=/etc/dnsmasq.d,.rpmnew,.rpmsave,.rpmorig * dnsmasq.service - DNS caching server. Loaded: loaded (/usr/lib/systemd/system/dnsmasq.service; disabled; preset: disabled) Active: inactive (dead) ---=[ Sendmail version ]=------------------------------------------------- ### /usr/sbin/sendmail.sendmail -d0.1 < /dev/null | grep Version ; grep ^DZ /etc/mail/sendmail.cf Version 8.16.1 DZ8.16.1 ---=[ Detailed Sendmail Configuration ]=---------------------------------- ### echo '$Z' |/usr/sbin/sendmail -bt -d0.1; echo Smart Relay Host=smtp.mail-relay.ubc.ca Version 8.16.1 Compiled with: DANE DNSMAP HES_GETMAILHOST IPV6_FULL LDAPMAP LDAP_NETWORK_TIMEOUT LOG MAP_REGEX MATCHGECOS MILTER MIME7TO8 MIME8TO7 NAMED_BIND NETINET NETINET6 NETUNIX NEWDB=5.3 CDB=1 PIPELINING SASLv2 SCANF SOCKETMAP STARTTLS TLS_EC TLS_VRFY_PER_CTX USERDB USE_LDAP_INIT ============ SYSTEM IDENTITY (after readcf) ============ (short domain name) $w = mail3 (canonical domain name) $j = mail3.phas.ubc.ca (subdomain name) $m = phas.ubc.ca (node name) $k = mail3.phas.ubc.ca ======================================================== ADDRESS TEST MODE (ruleset 3 NOT automatically invoked) Enter
> 8.16.1 > Smart Relay Host=smtp.mail-relay.ubc.ca ---=[ Sendmail Mailertable ]=--------------------------------------------- ### cat /etc/mail/mailertable /dev/null | grep -vE '^#|^ *$' dilaton.phas.ubc.ca esmtp:[dilaton.phas.ubc.ca] dilaton.physics.ubc.ca esmtp:[dilaton.phas.ubc.ca] ---=[ Email Aliases ]=---------------------------------------------------- ### grep -vE '^#|^ *$' /etc/aliases | column -t mailer-daemon: postmaster postmaster: rap,hongyun root: mail3-admin@mail.phas.ubc.ca abuse: root adm: root apache: root bin: root canna: root daemon: root dbus: root decode: root desktop: root dovecot: root dumper: root fax: root ftp-adm: ftp ftp-admin: ftp ftp: root ftpadm: ftp ftpadmin: ftp games: root gdm: root gopher: root halt: root hostmaster: root ident: root info: postmaster ingres: root ldap: root lp: root mail: root mailnull: root manager: root marketing: postmaster mysql: root named: root netdump: root news: root newsadm: news newsadmin: news nfsnobody: root nobody: root noc: root nscd: root ntp: root nut: root operator: root pcap: root pcp: root postfix: root postgres: root privoxy: root pvm: root quagga: root radiusd: root radvd: root rpc: root rpcuser: root rpm: root sales: postmaster security: root shutdown: root smmsp: root squid: root sshd: root support: postmaster sync: root system: root toor: root usenet: news uucp: root vcsa: root webalizer: root webmaster: root wnn: root www: webmaster xfs: root itstaff:hongyun,rap,powlessn itall:rap,ovi,hongyun,powlessn itadmin:itstaff it: ubcphas-g-it@mail.ubc.ca helpdesk: it help: it itsupport: it otrs: it sysadmin: it sysadmins: it ttadmin: it dev: powlessn limesurvey:rap phplistbounces:phplist-admin phplist-admin:rap no-reply: /dev/null noreply: /dev/null ron.parachoniak: rap svradmin:rap,powlessn svrupdates:rap dmarc:rap dmarcforensic:rap adminfs-admin:rap,hongyun,powlessn alert-admin:itstaff ada-admin:rap alpha-admin:svradmin apple:hongyun,rap,powlessn archives-admin:rap,powlessn azul-admin:svradmin BackupAdmin:sysadmin BackupSupport:BackupAdmin Backup.Support:BackupAdmin Backup-Support:BackupAdmin Backup_Support:BackupAdmin BackupPC:rap,hongyun,powlessn bacula-admin:rap,hongyun batta-admin:rap,hongyun,powlessn battdepot:rap bbee-admin:rap beta-admin:svradmin bjork-admin:svradmin BookedAdmin:rap borg-admin:svradmin c21old-admin:rap cbm-admin:rap cdnsprings:hongyun cdnspringsbills:rap ctl-admin:rap cups-admin:rap,hongyun,powlessn cupsEduC-admin:rap daniel-admin:rap,danielrodrigues darkside-admin:svradmin dbase01-admin:svradmin dbase02-admin:svradmin dbase03-admin:svradmin delta-admin:svradmin deneb-admin:svradmin dns:dns-admin dns-admin:svradmin dns2-admin:svradmin dns3-admin:svradmin dnsmaster-admin:svradmin dozzy-admin:rap,hongyun,powlessn DrupalAdmin:rap,powlessn DS3200-admin:svradmin eppl-admin:svradmin fail2ban-admin:rap falcon-admin:svradmin foggy-admin:svradmin foswiki-admin:rap gamma-admin:svradmin google-phasadmin:communications,rap,powlessn hyper-admin:svradmin intranet-admin:svradmin inventory-admin:svradmin ipa-admin:svradmin ipa01-admin:svradmin jmrp-admin:svradmin kratos-admin:svradmin krypton-admin:svradmin ldap01-admin:svradmin ldap2-admin:svradmin listserver-admin:svradmin mail-admin:svradmin mail2-admin:svradmin mail3-admin:svradmin mirg-admin:svradmin mrbs:it+mrbs.phas.ubc.ca mrbs-admin:it+mrbs.phas.ubc.ca musr-admin:rap mysql-admin:svradmin mysqldba:svradmin notomega-admin:svradmin nextcloud:rap orca-admin:svradmin,ovi omega-admin:svradmin omegav1-admin:svradmin omegav2-admin:svradmin omegav3-admin:svradmin openScholar:rap otrs-admin:rap phasDrupal:DrupalAdmin phasfs-admin:svradmin phasor-redmail-admin:svradmin phish-report:rap phys119-admin:rap phys129-admin:rap physsoc-admin:rap pitp-admin:svradmin plom-admin:rap pulsar-admin:svradmin qdot-admin:svradmin qmi-admin:svradmin rhel6-admin:rap rdp-admin:rap roundcube:rap romulan-admin:svradmin rustdesk-admin:rap secure-admin:svradmin shopwiki:rap spyder-admin:rap rapbackup:rap snipe-admin:svradmin stig-admin:svradmin stmserver-admin:hpc@phas.ubc.ca stores-admin:svradmin tau-admin:svradmin tutor-admin:svradmin ups-admin:svradmin phasor-admin:svradmin web01-admin:svradmin web02-admin:svradmin web03-admin:svradmin web04-admin:svradmin websvr01-admin:svradmin wp-admin:svradmin www-admin:svradmin cruadmin:victor.barua@gmail.com w3-admin:svradmin webmail2-admin:rap xcart-admin:svradmin zam-admin:svradmin zambam-admin:svradmin zbox-admin:svradmin zed-admin:svradmin zorok-admin:svradmin sysadmin-pager:6048386437@rogers.com atlaswikie: rap list-admin:sysadmin acctadmin: svradmin slist-admin:acctadmin setmail-owner:postmaster test-itservices: mail-test@itservices.ubc.ca 3dprint:ubcphas-a-techdir@mail.ubc.ca advising:ubcphas-a-advising@mail.ubc.ca afelix04: afelix04@mail.ubc.ca ajambuge:ajambu01@mail.ubc.ca alister:listeral@mail.ubc.ca aman:aman16@mail.ubc.ca amy:lxpd31@mail.ubc.ca ananlu: ananlu@mail.ubc.ca anocera: anocera@mail.ubc.ca aruosi:aruosi@mail.ubc.ca asharma:asharm48@mail.ubc.ca ashill:ashill01@mail.ubc.ca assistant:ubcphas-g-gradasst@mail.ubc.ca avilarlo:avilarlo@mail.ubc.ca bagger:jbagger1@mail.ubc.ca beatrice.franke:beafrank@mail.ubc.ca binghamm:binghamm@mail.ubc.ca blank:tblank@mail.ubc.ca blednov:ablednov@mail.ubc.ca bpoteryko:bryanpot@mail.ubc.ca bzender:bzender@mail.ubc.ca bzwartsenberg:berendz@mail.ubc.ca ccuwip:ubcphas-g-ccuwip@mail.ubc.ca charlottehook:chook42@mail.ubc.ca ckanjilal:bartok1@mail.ubc.ca campbell:eileenc@mail.ubc.ca camps:ubcphas-g-camps@mail.ubc.ca careers:ubcphas-g-comm@mail.ubc.ca carey:scareyme@mail.ubc.ca chastie:cameron.hastie@msl.ubc.ca chelling:chelling@mail.ubc.ca ciely:ciely@mail.ubc.ca communications:ubcphas-g-comm@mail.ubc.ca coursecoord:ubcphas-g-coursecoor@mail.ubc.ca cruscher:cruscher@mail.ubc.ca cupc: ubcphas-g-cupc@mail.ubc.ca cupe2278:ubcphas-g-cupe2278@mail.ubc.ca czhou987:czhou987@mail.ubc.ca danskj:danskj@mail.ubc.ca dbruns:daniel.br329@gmail.com dcgunn:dcgunn@mail.ubc.ca derek:dgagnier@mail.ubc.ca dimbond:dbondare@mail.ubc.ca director:ubcphas-g-director@mail.ubc.ca dongen:janvan@mail.ubc.ca dspear:dspear01@mail.ubc.ca edi: ubcphas-g-edi@mail.ubc.ca elab:ubcphas-g-elab@mail.ubc.ca emacmillan: erin.macmillan@ubc.ca enph:ubcphas-g-enph@mail.ubc.ca engphysdirector: ubcphas-g-enphdirect@mail.ubc.ca enquiry:ubcphas-g-enquiry@mail.ubc.ca fameli: fameli@mail.ubc.ca finasst:ubcphas-g-finasst@mail.ubc.ca finance_asst:ubcphas-g-finasst@mail.ubc.ca finance-asst:ubcphas-g-finasst@mail.ubc.ca finclrk:ubcphas-g-finclrk@mail.ubc.ca frontier.biophysics:ubcphas-g-fib@mail.ubc.ca gradadvr: ubcphas-g-gradadvr@mail.ubc.ca gradasst: ubcphas-g-gradasst@mail.ubc.ca gradsec:ubcphas-g-gradcoord@mail.ubc.ca gutierrez:cgtz@mail.ubc.ca hallas:ahallas@mail.ubc.ca hamilton:hamilton@mail.ubc.ca hanmike:mhan01@mail.ubc.ca mikehan:mhan01@mail.ubc.ca head:ubcphas-a-head@mail.ubc.ca headasst:ubcphas-g-headasst@mail.ubc.ca hepburn:jhepburn@mail.ubc.ca hongyun:ubcphas-a-it03@mail.ubc.ca hr:ubcphas-a-hr@mail.ubc.ca huxiaofeng:huxf@mail.ubc.ca imarkhvida:markoff1@mail.ubc.ca it.nathan:ubcphas-g-it02@mail.ubc.ca it.hongyun:ubcphas-a-it03@mail.ubc.ca it.ron:ubcphas-g-it01@mail.ubc.ca jayech:jayech@mail.ubc.ca jday:jamesday@mail.ubc.ca jbhang08:jbhang08@mail.ubc.ca jeremyvanderheijden: jvande23@mail.ubc.ca jholt:jholt@mail.ubc.ca jmassall:jmassall@mail.ubc.ca jnakane:nakane@mail.ubc.ca joanneea:joanneea@mail.ubc.ca jobs:ubcphas-g-jobs@mail.ubc.ca jpm:jpm@mail.ubc.ca kfoote:ktfoote@mail.ubc.ca kzou:kzou02@mail.ubc.ca launchpad:ubcphas-g-launchpad@mail.ubc.ca leanne:leanneeb@mail.ubc.ca lees:irenevav@mail.ubc.ca lemmel:lemmel@mail.ubc.ca leonr:leonr@mail.ubc.ca lgray:ljgray01@mail.ubc.ca mark:markjrey@mail.ubc.ca maronson:marons01@mail.ubc.ca mcarlson: marq1234@mail.ubc.ca mciver: jlmciver@mail.ubc.ca medphys-gsa: ubcphas-g-medphysgsa@mail.ubc.ca mengxing: mna01@mail.ubc.ca miti:mitrut@mail.ubc.ca mladenb:mladenb@mail.ubc.ca mmossman: mmossman@mail.ubc.ca mperei02: mackper@mail.ubc.ca mschall: ubcphas-g-mschall@mail.ubc.ca myphas: phas-svc-myphas-fasm@mail.ubc.ca nlford: nlford@dentistry.ubc.ca outreach: ubcphas-g-outreach@mail.ubc.ca paradise: ubcphas-g-paradise@mail.ubc.ca pavel: patroch@gmail.com pfeldman: pfeldman@mail.ubc.ca phys200: ubcphas-g-phys200@mail.ubc.ca physicscircle:ubcphas-g-physcircle@mail.ubc.ca physics.circle:ubcphas-g-physcircle@mail.ubc.ca pitpoffi:ubcphas-g-pitpoffice@mail.ubc.ca powlessn:ubcphas-g-it02@mail.ubc.ca prebuild2: ubcphas-g-prebuild2@mail.ubc.ca projectlab:ubcphas-g-projectlab@mail.ubc.ca rahmim:arahmim1@mail.ubc.ca razzoli: razzoli@mail.ubc.ca rdalal: roohidalal@gmail.com reid3399: gregory.reid@ubc.ca rcheaib: rachac@mail.ubc.ca reception:ubcphas-g-reception@mail.ubc.ca receptionist:reception rhaas: rhaas@mail.ubc.ca rsharm62: rsharm62@mail.ubc.ca sabrinaleslie: srl305@mail.ubc.ca dierker:sdierker@mail.ubc.ca samconnolly:connman@mail.ubc.ca santanu: santa291@mail.ubc.ca sbaghe03: sbaghe03@mail.ubc.ca schan59:schan59@mail.ubc.ca shahsiddiqui: nafi007@mail.ubc.ca shawnjs:shawnjs@mail.ubc.ca sluyter:msluyter@mail.ubc.ca smehrhof: smehrhof@mail.ubc.ca stores:ubcphas-g-stores@mail.ubc.ca swarn:ubcphas-g-pitpoffice@mail.ubc.ca tacoord: ubcphas-g-tacoord@mail.ubc.ca tanaka:htanaka@physics.utoronto.ca techdirector: ubcphas-a-techdir@mail.ubc.ca techservices: ubcphas-g-phastechab@mail.ubc.ca ugcoord:ubcphas-g-ugcoord@mail.ubc.ca victors:stvictor@mail.ubc.ca wfiore: wfiore@mail.ubc.ca wyang90: wy90@mail.ubc.ca xhuang66: xhuang66@mail.ubc.ca yij20: yjian109@mail.ubc.ca zlye:zlye@mail.ubc.ca acoschizza: acos13@student.ubc.ca adrianlam0ho: adrianla@student.ubc.ca alisoncf: alisoncf@student.ubc.ca andres29: an29dres@student.ubc.ca annikam1: annikam1@student.ubc.ca bslocombe: bonnie24@student.ubc.ca by80: by80@student.ubc.ca cmahajan: cmahajan@student.ubc.ca dalvar97: dalvar97@student.ubc.ca dreiter: dreiter@student.ubc.ca gberg: gberg@student.ubc.ca gw440: gw440@student.ubc.ca gzxbrown: gzxbrown@student.ubc.ca hawk: hawk@student.ubc.ca jasonkbn: jasonkbn@student.ubc.ca jo2002: jo2002@student.ubc.ca kerber31: kerber31@student.ubc.ca ksamant: ksamant@student.ubc.ca lexr: lexr@phas.ubc.ca mchu03: mchu03@student.ubc.ca raghavsharma: raghavsh@student.ubc.ca raveel: raveel@student.ubc.ca saral01: saral01@student.ubc.ca skyeh: skyebeat@student.ubc.ca tsaarinen: taliasaa@student.ubc.ca yiming.t.xu: yiming36@student.ubc.ca zipzach: zcharl01@student.ubc.ca adavison:yagnes@mail.ubc.ca afurtado:afurtado@mail.ubc.ca aleysha:aleysha@mail.ubc.ca alefebvre:aclefebv@mail.ubc.ca alumni:ubcscop-g-alumni@mail.ubc.ca arodgers:anna91@mail.ubc.ca asinn:angelky@mail.ubc.ca ayeung:yagnes@mail.ubc.ca azhang:ashez@mail.ubc.ca bcho:bcho@mail.ubc.ca bseredick:bseredic@mail.ubc.ca bvidler:bvidler@mail.ubc.ca coopinfo:ubcscop-g-coopinfo@mail.ubc.ca coopjobs:ubcscop-g-jobs@mail.ubc.ca coopmark:ubcscop-g-marketing@mail.ubc.ca coopoff:ubcscop-g-admin@mail.ubc.ca cooptemp:ubcscop-g-cooptemp@mail.ubc.ca coopview:ubcscop-g-interviews@mail.ubc.ca cscoop:ubcscop-g-cscoop@mail.ubc.ca csadmin:ubcscop-g-csadmin@mail.ubc.ca cstalent:ubcscop-g-cstalent@mail.ubc.ca cwun:cwun@mail.ubc.ca driscoll:robertdr@mail.ubc.ca eevangelista: ellenae@mail.ubc.ca epcoop:ubcscop-g-engphys@mail.ubc.ca girish:girish@mail.ubc.ca instagram: ubcscop-g-instagrm@mail.ubc.ca jheavenor:jheaveno@mail.ubc.ca jsim: jinnysim@mail.ubc.ca lforte: lforte@mail.ubc.ca lscoop:ubcscop-g-lscoop@mail.ubc.ca lward:lindsayw@mail.ubc.ca message:ubcscop-g-message@mail.ubc.ca mckinnon:cwmckinn@mail.ubc.ca mwoo:milahwoo@mail.ubc.ca cooppay:ubcscop-g-payments@mail.ubc.ca rhumphreys:robyn77@mail.ubc.ca schan:onng@mail.ubc.ca test:t-ubcuit-testacct1@mail.ubc.ca tlee:leetina2@mail.ubc.ca yazarpajouh:yapajouh@mail.ubc.ca dept: director deptdir: director, rap, hr phas-admin: director, hr phasadmin: phas-admin phas_admin: phas-admin recruit: jobs offmngr: hr officemanager: offmngr office-manager: offmngr office_manager: offmngr offmgr: offmngr finance_clerk: finclrk finance-clerk: finclrk billadmin: finclrk, dwong, rap epsec: campbell engphys: enph engphys.director: engphysdirector graddb-admin: rap, gradsec gradcoord: gradsec grad-coord: gradcoord grad_coord: gradcoord grad_advisor: gradadvr grad-advisor: gradadvr phys-565:dillmann@triumf.ca phys100coord: coursecoord phys131coord: coursecoord phys157coord: coursecoord phys119: mbazazeh@student.ubc.ca ug-coord: ugcoord ug_coord: ugcoord undergrad: ugcoord ug-chair: ubcphas-g-ugchair@mail.ubc.ca ugchair: ug-chair ug_chair: ug-chair ugphys1: ug-phys1 ug_phys1: ug-phys1 ug-phys12: ug-phys1 ug-phys2: ubcphas-g-ugphys2@mail.ubc.ca ugphys2: ug-phys2 ug_phys2: ug-phys2 ug-phys34: ubcphas-g-ugphys34@mail.ubc.ca ugphys34: ug-phys34 ug_phys34: ug-phys34 ug-biop: ubcphas-g-ugbiop@mail.ubc.ca ugbiop: ug-biop ug_biop: ug-biop ug-astr: ubcphas-g-ugastr@mail.ubc.ca ugastr: ug-astr ug_astr: ug-astr tapd: ubcphas-g-tapd@mail.ubc.ca phas_ta: tapd APT-general: ugcoord APT_general: ugcoord APT-member: hasinoff APT_member: hasinoff roombook: hamilton, finclrk, reception vcgear: roombook, stores, rap career.night: careers 50physsoc: 50physso techdir: techdirector phas-it: hongyun,rap,powlessn sms-course: techdirector elab-course: techdirector mshop: danskj,lemmel,techdirector,stores,huxiaofeng,mladenb,mark sts: dwong hpc: ovi hpcs: ovi mbr: mbr@mbs.phas.ubc.ca techserv: elab,mshop,sts,hpc,itstaff,stores physoly: outreach lasercutter: bzender scoop: coopjobs lifesciencescoop: lscoop cmckinnon: mckinnon coopoffice: coopoff CSCoopEmployerContacts: :include:/home/coop/lists/CSCoopEmployerContacts CSCoopEmployerContactsTest: :include:/home/coop/lists/CSCoopEmployerContacts_test CoopEmployerContacts: :include:/home/coop/lists/CoopEmployerContacts CoopEmployerContactsTest: :include:/home/coop/lists/CoopEmployerContacts_test LSCoopEmployerContacts: :include:/home/coop/lists/LSCoopEmployerContacts LSCoopEmployerContactsTest: :include:/home/coop/lists/LSCoopEmployerContacts_test Employer2016: :include:/home/coop/lists/Employer2016DistributionList CoopStudents: :include:/home/coop/lists/CoopStudents CoopLists: :include:/home/coopadmin/lists/Summer2012RecruitmentEmailAddresses.120430 CoopLists-test: :include:/home/coopadmin/lists/Summer2012RecruitmentEmailAddresses-test.120430 owner-CoopLists: coopjobs pitpoffice: pitpoffi sherbrooke2012: sherbroo radtherapy: haley.clark@bccancer.bc.ca casca2013: dscott casca: dscott corree: claule serf: rap, hongyun phasman: rap, hongyun converts: :include:/home/rap/converts.list ronstestsl: testsl instructors: faculty,sessionals senior-instructors:joss phas_experts: jess,cew,matthews,hardy,mccutche rsrch-234: gladman,tupitsyn,hickson,elfimov,choptuik,marchand,ajpenner,unruh,grva,maas,dastegir,cew,oser,berciu qmi: hongyun mp-ubc-jobs: ubcphas-g-qmijobs@mail.ubc.ca quest: quest@qmi.ubc.ca alexmac: mackay, maryannpotts02@gmail.com atlas_faculty: alister,cgay,stelzer-chilton@triumf.ca solidworks: itstaff,lair-group,dongen,cew,djjones,halpern,madison,scho,bzender,rossok,vmilner,msemczuk,bbycraft@gmail.com,graeme.a@gmail.com,tenny_gao@yahoo.ca,comand92@hotmail.com,tanyaroussy@gmail.com,dwong,wowden,roberson@alumni.ubc.ca,nevetts,danskj,lemmel PHAS-MatLab-Users: itstaff,marziali,young,cew matlab: itstaff,young,cew,mandana mastercam: itstaff,danskj,lemmel,carey dba-manufacturing: itstaff,mandana,dvw,halpern,hanmike altium: itstaff,william@hue-mobile.com,jfolk,mandana,halpern ironcad: itstaff labview:beaudoin,bonn,saburke,techdirector,vmilner,dosanjh,elab,zlye,sgodin,tblank,mmossman overleaf:arz,berciu,hickson,joss,levyg,alister,aman,jpm,steve,jrottler,dscott,istairs,whitehed,zlye,kzou,jfolk,rozali,hallas,saburke,oser,heyl,djjones,mav,acpotter,hearty,hasinoff,cgay chimeweather: ChimeWeather@hamhuis.phas.ubc.ca einstein: camps newton: camps curie: camps bohr: camps hawking: camps faraday: camps tesla: camps mhamilton: camps lovelace: camps turing: camps fibonacci: camps nyquist: camps bode: camps lamarr: camps franklin: camps pasteur: camps rutherford: camps clarke: camps armstrong: camps ride: camps bell: camps black: camps musk: camps maxwell: camps lenz: camps ron: rap parachoniak: rap efudd: rap white: asbw cfsr: schwerdt schwerdtfeger: schwerdt whm: mccutche mccutcheon: mccutche p_greg: gregory phil: gregory whitehead: whitehed jmckenna: janis mckenna: janis ang: nga ng: nga nam2: nam javed: iqbal zhitnitsky: arz jmatthews: matthews matthewj: matthews scott: dscott scott.chapman:schapman miha: hasinoff brewer: jess jess: jessh.brewer@gmail.com Harold.Davis: davis sossi: vesna marziali: andre plotkin: steve asajina: sajina sureshs: suresh ampelsec: ampel-sec@apsc.ubc.ca ampel-sec: ampelsec damascelli: damascel schreiber: schreib vanraamsdonk: mav juergen.wendland: juergen ygusev: gusev jvb: barth folk: jfolk rottler: jrottler rrjohnson: rrj vanwaerbeke: waerbeke yabdelaziez: abdelaya karczmarek: joanna joannak: gradadvr raussendorf: raussen rraussendorf: raussen atlasweb: cgay colloq: iaffleck jaymie: matthews myelinimaging: myelin reinsberg: stefan lees08: damascelli ciar-nano2007: ciarn07 mriresearch: ubcradi-g-mrirsearch@mail.ubc.ca wwo: wow phenomenal: cew,kotlicki giorgio.levy: levyg docslugtoast: dscott afrolop: dscott ryanmck: rmckenzi matt: choptuik paul: hickson sigurdson: krs bboop: rap rhliu: rhliu@alumni.ubc.ca skype4ubcPHAS: hr rane: rsimpson dbu: dbu@info.phas.ubc.ca daniel: dbu@info.phas.ubc.ca calzetta: calzetta@info.phas.ubc.ca theoryweb: unruh@info.phas.ubc.ca emergent: emergent@theory.phas.ubc.ca gattringer: gattring@info.phas.ubc.ca palcic: bpalcic@bccancer.bc.ca skarsgard: lskarsga@bccancer.bc.ca el-khatib: egrein@bccancer.bc.ca tpopescu: tpopescu@bccancer.bc.ca bergman: abergman@bccancer.bc.ca ispading: ispading@bccancer.bc.ca egete: egete@bccancer.bc.ca nanobio: nanobio@spider.physics.ubc.ca stairs: istairs@astro.ubc.ca schuetz: schuetz@info.phas.ubc.ca whsieh: whsieh@eos.ubc.ca trs80: trs80@cs.ubc.ca walker: gordonwa@uvic.ca wieman: cwieman@exchange.ubc.ca carl.wieman: cwieman@exchange.ubc.ca william.unruh: unruh@info.phas.ubc.ca wunruh: unruh alex: steve@phas.ubc.ca afink: finkallison77@gmail.com abhijavaji: abhilashjavaji@gmail.com achatwin: aechatwi@gmail.com acheung: kccheung@stanford.edu acqu: amycqu@gmail.com adamdong: phasmail.reliance479@passmail.net adam.subanloewen: adamnsl@student.ubc.ca aditipradeep: aditi@slac.stanford.edu agg: aggibb@gmail.com ahughes: annagwen42@gmail.com agomez: alvi.leon@gmail.com ahojjati: aliojjati@gmail.com aina: kunleaina@gmail.com akhademi: a.khademi2020@gmail.com akhlaghi: mkeshavarz@gmail.com akraft: amkraft16@gmail.com aleung: aleung@pathology.ubc.ca anholm: anholm@triumf.ca anton: anton.smessaert@posteo.de arishadj: arishadj@gmail.com armanz: zaribafiyan@gmail.com arobertson: andrewkhrobertson@gmail.com aschiffr: agustin.schiffrin@monash.edu atully: atully14@gmail.com austindsc: austindestecroix@gmail.com baglo: JordanBaglo@gmail.com bbohnet: bbohnet@student.ubc.ca bednarv: victor@ece.ubc.ca bmacleod: ben1mac2@gmail.com bmeyers: bradley.meyers@curtin.edu.au bkrosigk: belina.von.krosigk@desy.de boschini: fabio.boschini@inrs.ca cadolphs: clemens.adolphs@gmail.com cahofer: hofer@astro.rug.nl candrade: chrisfandrade16@gmail.com canepa: acanepa@fnal.gov carney: twoform@gmail.com cassandramiller: cassandraLmiller@hotmail.com cdelisle: delislecolby@gmail.com cgraf: carina.graf.ubc@gmail.com chaohan: hanchao@gmail.com chengshu: lichengshu272@gmail.com chiu7: chiu7@me.com cianmj: cianmj@gmail.com cip: candicei@alumni.ubc.ca cmann: mann@astro.umontreal.ca cmarteau: marteau.charles.75@gmail.com cnantais: cnantais@physics.utoronto.ca cng: cherrywyng@gmail.com cnielsen: cnielsen@apc.in2p3.fr davor: davor@telus.net daw: david.a.wakeham@gmail.com dehn: martin.dehn@protonmail.com demet: demetkb@gmail.com denuccio: den.michael25@yahoo.it dfusco: danny_fusco46@hotmail.com dgonzalez: dhgonzal@gmail.com dillmann: dillmann@triumf.ca djkorchi: danielkorchinski@gmail.com dl: daniel.luesebrink@gmail.com dneuenfe: dneuenfeld@perimeterinstitute.ca dshein: dsf2789@gmail.com dsmyth: dsmyth88@gmail.com eashton: eashton@asiaa.sinica.edu.tw ecarpentier: emilie.carpentier@bccancer.bc.ca echen: rugabu@gmail.com efrieling: efrieling@hotmail.com ehda: eduardo.h.dasilvaneto@gmail.com ehijano: eliothijanoc@gmail.com electra: electra@chem.ubc.ca emichiel: emanueleubc@gmail.com eschelew: ellenschelew@gmail.com esquinas: esquinas@mail.ubc.ca fandino: fandinomat@gmail.com fyang: paullsc123@gmail.com felix: f.m.haehl@gmail.com finlaya: andrewlfinlay@gmail.com flabrec: Qlab.engineering@gmail.com fladelan: loganfladeland@gmail.com fmoosvi: firas@moosvi.com fomichev: stepan.fomichev95@gmail.com foyevtsov: foevtcov@gmail.com foyevtsova: foyevtsova.ubc@gmail.com fumika: fumika@chem.ubc.ca gaddison: gaddison@jhu.edu gar: garf@chem.ubc.ca georgejyothis2810: jyothis97george@gmail.com gonzalez: neutronstarchick@gmail.com gpd: gdavis.20@gmail.com grahambaker: baker@cpfs.mpg.de gdreid: graham.d.reid@gmail.com grieve: gerrygrieve@gmail.com gtom: garykwtom@gmail.com gubbels: gubbels.chris@gmail.com hdclark: hdeanclark@gmail.com heiner: cynthia.heiner@fu-berlin.de hershen: hershen@gmail.com hgan: gan.hyoyin@gmail.com hshin: hkshin89@gmail.com ilariacaiazzo: ilariac@caltech.edu ivansk: ivan.phas@outlook.com izadi: hiairno@gmail.com jachinh: jachinhung@gmail.com jaehlee: jaehlee.mit@gmail.com jandos: yevgeniy.petrov@gmail.com jasonp: pphysics90@gmail.com javierh: javierhernandezmelgar@gmail.com jbeaudry: joelbeaudry@gmail.com jbgordon: jamiegor@gmail.com jcbale: Jeff_UBC@ausome.ca jdoc: jdpoconnor1@gmail.com jfcaron: jfcaron3@gmail.com jfu: flfu@mgh.harvard.edu jhelleme: joschua.hellemeier@googlemail.com jhoffman: jhoffman@g.harvard.edu jooyak: kaisjooya@hotmail.com jsous: john.b.sous@gmail.com jyik: yik.jackie@gmail.com keimer: b.keimer@fkf.mpg.de kheyries: kevin.heyries@gmail.com kiyo: kmasui@mit.edu klawson: klawson7628@gmail.com kpachal: kpachal@mail.ubc.ca komijani: komijani@physics.rutgers.edu koniar: hkoniar@cogeco.ca kpierce: kevinkayaks@gmail.com kruecken: rkruecken@lbl.gov ksaraswat: ksaraswa@ualberta.ca kylewamer: kwamer@live.ca lantagne: lantagne@caltech.edu lawler: samthehippie@gmail.com lbartels: larabartels@proton.me lburns: leviburns16@gmail.com lcmantilla: luis@cs.toronto.edu leckenby: guy.leckenby@gmail.com lega: jimzhu84@gmail.com lindac: linda.chandler.uk@gmail.com lkuenkel: lars.kuenkel@mail.mcgill.ca louisd: louisdeslauriers@fas.harvard.edu lruocco: Leonardruocco@gmail.com lthergt: lthergt@posteo.de lureyn: luke.reynolds10@gmail.com lstothers: laurel.stothers@alumni.ubc.ca mackvr: mackvr@gmail.com mahdi.shakouri: mmshg mannheim: julia.mannheim@med.uni-tuebingen.de mannin2: alanmanning@gmail.com marchand: djjmarchand@gmail.com marici: marketarici@gmail.com maritza: maritza.hernandez@1qbit.com martin: pwmartin137@gmail.com masha: masha.m.novoselova@gmail.com mau: mia.au9@gmail.com may: alexmay2@stanford.edu mbeach: mbeachphysics@gmail.com mbitter: martin.bitter84@gmail.com mcapsoni: martina.capsoni@gmail.com mcross: macro@dtu.dk mdeng: mdeng_physics@163.com mead: alexander.j.mead@googlemail.com mdejong: miriam.dejong@alumni.ubc.ca meng: mengmengli815@gmail.com mforbes: mforbes@alum.mit.edu mghelich: mghelichi@blackducksoftware.com michaels: schneidermp@gmail.com michaelsekatchev: mike9009@student.ubc.ca mikin: mikin@kinach.ca mirsharifi: smhmirsharifi@gmail.com mkunimoto: michelle.kunimoto@gmail.com mlongton: mlongton@alumni.ubc.ca mmoore: marianne.moore@mail.mcgill.ca mogilvie: megan_ogilvie@hotmail.com mohammad: msmashayekhi@gmail.com moellerm: mirko.m.moeller@gmail.com mshirmo: m_shirmohammad@yahoo.com msitwell: mikesitwell@gmail.com msw: markus_sw@gmx.de mvazifeh: mmvazifeh@gmail.com mzonno: marta.zonno@lightsource.ca mzurel: mzurel@sfu.ca namshik: physhik@gmail.com nanoping: zpy618@gmail.com nderriche: nassim.derriche@gmail.com nevetts: nevetts@gmail.com nikolay: nikolay.shenkov@richmond.edu okay: cokay85@gmail.com oliva: junollie@yahoo.com omid: omid.saremi@gmail.com omidh: hamidomid.ca@gmail.com omidn: omidnourb@gmail.com ostapiko: sash.stesnyash@gmail.com pbetzios: Panos.Betzios@UGent.be peilinwu: peilinwu@math.ubc.ca pgustainis: pgustain@gmail.com plslopes: pedrolslopes@gmail.com plugge: splugge@lorentz.leidenuniv.nl pranav: 93.pranav@gmail.com prat: alainprat@icloud.com prateek: prateekyadav2@hotmail.com pripoche: pripoche@mail.ubc.ca puranjay: puranjay.rg@gmail.com pgysbers: phgysbers@gmail.com queisser: friedemannq@gmail.com rabideau: charles.rabideau@gmail.com radzik: mradzikowski@auaf.edu.af rafaelhaenel:rafaelhaenel@outlook.com rahmani: armin.rahmani@wwu.edu rapdlink: rap raussen: robert.raussendorf@itp.uni-hannover.de rawnakh: rawnakmunni@gmail.com rblewis: lewryan@gmail.com rdelaney: r.delaney86@gmail.com rgreen: robert.green@usask.ca rhayes: robin.hayes9@gmail.com richard: jrichardshaw+ubc@gmail.com rmckenzi: ryanmck.van@gmail.com rockyso: rycso@yahoo.com rojaz: rojazak@yahoo.com rsamra: raminder.samra@gmail.com rsmegal: rsmegal@aardvarr.ca rsullivan: raelyn.m.sullivan@gmail.com ruoxiwang: rwang@qvil.ca ryoheiweil: ryoheiweil@uchicago.edu saleemm: saleem.ph@gmail.com salenali: salenahut@yahoo.com sarahg: sarah.greenstreet@gmail.com sberkman: sberkman.ubc@gmail.com sdufresne: skharris@ualberta.ca sgozel: samuel.gozel@epfl.ch shaojian: shaojianjiang.phys@gmail.com shun: shunchi100@gmail.com simonlxc: simonlxc@student.ubc.ca simran: simrankaur333111@gmail.com sjsuh: stopatz@gmail.com slge: sge@pku.edu.cn smeyers: smeyers@ualberta.ca smoehle: swantjeM3@gmail.com smorris: sarah.r.morris1@gmail.com sullivan: tssulliv@triumf.ca sully: jamie.sully@gmail.com sviel: sviel@lbl.gov tanimura: kaizokuow@gmail.com tarek: t.m.anous@uva.nl tarunt:phi.tarun@gmail.com tdewolf: tim@tdewolf.net tdmacd: tdmacd.phas@gmail.com tfang: 2457268592@qq.com thaji: schan tharris: trudyharris00@gmail.com theresa: theresaliao@gmail.com theydari: tiam.heydari@ubc.ca tiang: gwendolyn.tian@googlemail.com tilman: tilman.troester@gmail.com timakove: elenat@triumf.ca timjchild: timjchild@gmail.com tliu: tliu_phas@163.com troester: tilman.troester@gmail.com troussy: tanyaroussy@gmail.com tswiftlapointe: tswiftlapointe@eoas.ubc.ca twebb: twebb@g.harvard.edu ubc3tmri: ubcmric-g-rmrit@mail.ubc.ca vgrandy: vgrandy90@gmail.com wadati: wadati@issp.u-tokyo.ac.jp wcheek: wesley.cheek83@gmail.com wds: wdscultan@gmail.com whitejet: whitejetyeh@gmail.com wilsonjs: jordanwilson1231@gmail.com wgunton:willgunton@gmail.com wreeves: wreeves918@gmail.com wzhao910: zhowzkd@gmail.com xinchi: monicaxinchi@gmail.com xyan: royyan716@gmail.com yanglan: yanglan_physics@163.com yangr: richardyoung919@gmail.com yates: dyates@triumf.ca yanza15: yanza.cosmo@gmail.com ycyam: ycyam.oliver@gmail.com ydyang: ydyplus@gmail.com yhuang: yhuang.astro@gmail.com yliu: yliu@triumf.ca ysaito: yukiya@alum.ubc.ca yuliu93: yu_liu@g.harvard.edu zibin: zibin@cosm.ca zsergey: sergey.zhdanovich@lightsource.ca search2023:alister,arz,franz,hinshaw,jfolk,joanna,kzou,madison,steve PHAS_Security_Quiz: :include:/mail/home/rap/security_quiz_noresponse.txt PHAS_eCWL: :include:/mail/home/rap/eCWL_emails_190523 MOST_Meeting_2014a: :include:/home/matthews/lists/MOST_Meeting_2014a BRITE_PHOTT: :include:/home/matthews/lists/BRITE_PHOTT fac_nobob: :include:/home/young/lists/fac_nobob ian_maillist: :include:/home/iaffleck/lists/ian_maillist owner-ian_maillist: iaffleck ms_e: :include:/home/cew/lists/ms_e.txt owner-ms_e: cew ms_f: :include:/home/cew/lists/ms_f.txt owner-ms_f: cew ms_e_exception: :include:/home/cew/lists/ms_e_exception.txt owner-ms_e_exception: cew ms_f_exception: :include:/home/cew/lists/ms_f_exception.txt owner-ms_f_exception: cew oly_bc: :include:/home/cew/lists/oly_bc.txt owner-oly_bc: cew oly_ab: :include:/home/cew/lists/oly_ab.txt owner-oly_ab: cew pippo: :include:/home/damascel/lists/pippo.list owner-pippo: damascel birs: :include:/home/pitp/lists/BIRS.txt owner-birs: pitp birstest: :include:/home/pitp/lists/BIRSTEST.txt owner-birstest: pitp MP_UBC_Fellowship: :include:/home/damascel/lists/MP_UBC_Fellowship.txt ARPES_postdoc: :include:/home/damascel/lists/ARPES_postdoc.list owner-ARPES_postdoc: damascel arpes2005: :include:/home/damascel/lists/arpes2005.list owner-arpes2005: damascel QMI-fellowship: :include:/home/damascel/lists/QMI-fellowship owner-QMI-fellowship: damascel colnago: :include:/home/claule/lists/colnago.list owner-colnago: claule supercon: :include:/home/supercon/lists/email.list owner-supercon: bonn musicians: :include:/home/halpern/lists/musicians.mail owner-musicians: halpern mmsurveys: :include:/home/halpern/lists/mmsurveys.mail owner-mmsurveys: halpern quantmat: :include:/home/quantmat/lists/quantmat.list owner-quantmat: rwicks mbe: :include:/home/quantmat/lists/mbe.list owner-mbe: rwicks ast405: :include:/home/istairs/lists/ast405.list owner-ast405: istairs Canada_CM_Theory: :include:/home/stamp/lists/Canada_CM_Theory.list owner-Canada_CM_Theory: stamp Quebec_CM_Theory: :include:/home/stamp/lists/Quebec_CM_Theory.list owner-Quebec_CM_Theory: stamp New2005Grads: :include:/home2/veenstcn/lists/New2005Grads.list owner-New2005Grads: veenstcn shades_paper10: :include:/home/halpern/lists/shades_paper10.mail owner-shades_paper10: halpern shades_paper2: :include:/home/halpern/lists/shades_paper2.mail owner-shadespaper2: halpern shades_paper3: :include:/home/halpern/lists/shades_paper3.mail owner-shades_paper3: halpern shades_paper4: :include:/home/halpern/lists/shades_paper4.mail owner-shades_paper4: halpern shades_paper5: :include:/home/halpern/lists/shades_paper5.mail owner-shades_paper5: halpern shades_paper6: :include:/home/halpern/lists/shades_paper6.mail owner-shades_paper6: halpern shades_paper7: :include:/home/halpern/lists/shades_paper7.mail owner-shades_paper7: halpern shades_paper7a: :include:/home/halpern/lists/shades_paper7a.mail owner-shades_paper7a: halpern shades_paper7b: :include:/home/halpern/lists/shades_paper7b.mail owner-shades_paper7b: halpern shades_paper8: :include:/home/halpern/lists/shades_paper8.mail owner-shades_paper8: halpern shades_paper9: :include:/home/halpern/lists/shades_paper9.mail owner-shades_paper9: halpern strings: :include:/home/strings/lists/strings.list owner-strings: mav lees08_first_circular: :include:/home/lees08/lists/lees08_first_circular.txt owner-lees08_first_circular: lees08 lees08_second_circular: :include:/home/lees08/lists/lees08_second_circular.txt owner-lees08_second_circular: lees08 lees08_test: :include:/home/lees08/lists/lees08_test.txt owner-lees08_test: lees08 cleanroom: :include:/home/beaudoin/lists/cleanroom owner-cleanroom: beaudoin cleanroom-admin: :include:/home/beaudoin/lists/cleanroom-admin owner-cleanroom-admin: beaudoin particlecosmo: :include:/home/krs/lists/particlecosmo.list owner-particlecosmo: krs oxide-mbe: :include:/home/dosanjh/lists/oxide-mbe.txt cnfmgr: "flist cnfmgr" unix-admins: "|flist unix-admins" unix-admins-request: "|flist unix-admins-request" faculty: phas-faculty@lists.ubc.ca staff: phas-staff@lists.ubc.ca mgmtprof: "|flist mgmtprof" mgmtprof-request: "|flist mgmtprof-request" adj-assoc: phas-adj-assoc@lists.ubc.ca others: phas-others@lists.ubc.ca postdocs: phas-postdocs@lists.ubc.ca fullprofs: phas-fullprofs@lists.ubc.ca assocprofs: phas-assocprofs@lists.ubc.ca assistprofs: phas-assistprofs@lists.ubc.ca eduleaders: "|flist eduleaders" eduleaders-request: "|flist eduleaders-request" lecturers: phas-lecturers@lists.ubc.ca ttfaculty: phas-ttfaculty@lists.ubc.ca otherfaculty: phas-otherfaculty@lists.ubc.ca emeritus: phas-emeritus@lists.ubc.ca grads: phas-grads@lists.ubc.ca everyone: phas-all@lists.ubc.ca pa2: "|flist pa2" pa2-request: "|flist pa2-request" pa3: "|flist pa3" pa3-request: "|flist pa3-request" pa4: "|flist pa4" pa4-request: "|flist pa4-request" pastudents: "|flist pastudents" pastudents-request: "|flist pastudents-request" ep2: "|flist ep2" ep2-request: "|flist ep2-request" ep3: "|flist ep3" ep3-request: "|flist ep3-request" ep4: "|flist ep4" ep4-request: "|flist ep4-request" ep5: "|flist ep5" ep5-request: "|flist ep5-request" epstudents: "|flist epstudents" epstudents-request: "|flist epstudents-request" epf: "|flist epf" epf-request: "|flist epf-request" students: "|flist students" students-request: "|flist students-request" slist-test: "|flist slist-test" slist-test-request: "|flist slist-test-request" astrofac: astro-fac@lists.ubc.ca astrograd: astro-grad@lists.ubc.ca astropost: astro-post@lists.ubc.ca astroother: astro-other@lists.ubc.ca astro: astro-all@lists.ubc.ca atlas_faculty-request: "|flist atlas_faculty-request" pitp-events: "|flist pitp-events" pitp-events-request: "|flist pitp-events-request" sessionals: "|flist sessionals" sessionals-request: "|flist sessionals-request" testsl: "|flist testsl" testsl-request: "|flist testsl-request" office: phas-office@lists.ubc.ca events: phas-events@lists.ubc.ca technical-services-events: phas-events-technical-services@lists.ubc.ca engphys-events: engphys-events@lists.ubc.ca physsocexec: physsoc-exec@lists.ubc.ca physmember: phys-member@lists.ubc.ca rr715: rr-715@lists.ubc.ca biophys: ubc-biophys@lists.ubc.ca ampel-fac: ampel-fac@lists.ubc.ca ampel-grads: ampel-grads@lists.ubc.ca ampel-all: ampel-all@lists.ubc.ca shades: phas-shades@lists.ubc.ca scuba2dr: scuba2-dr@lists.ubc.ca astroclub: astro-club@lists.ubc.ca nmr: nmr-list@lists.ubc.ca pitp-cmt: pitp-cmt@lists.ubc.ca scuba2dr_dev: scuba2-drdev@lists.ubc.ca leshouches-tier1: leshouches-tier1@lists.ubc.ca leshouches-tier2: leshouches-tier2@lists.ubc.ca leshouches-tier3: leshouches-tier3@lists.ubc.ca pitp-stringparticle: pitp-stringparticle@lists.ubc.ca pitp-astro: pitp-astro@lists.ubc.ca pitp-complexsys: pitp-complexsys@lists.ubc.ca pitp-global: pitp-global@lists.ubc.ca lesh-lecturers: lesh-lecturers@lists.ubc.ca pitp-talks: pitp-talks@lists.ubc.ca rfmux: phas-rfmux@lists.ubc.ca medphys_grads: medphys-grads@lists.ubc.ca medphys_faculty: medphys-faculty@lists.ubc.ca waterjet: water-jet@lists.ubc.ca physsocprivate: physsoc-private@lists.ubc.ca atlas-ubc: atlas-ubc@lists.ubc.ca mce-announce: mce-announce@lists.ubc.ca qdev_group: qdev-group@lists.ubc.ca chime-general: chime-general@lists.ubc.ca chime-admin: chime-admin@lists.ubc.ca chime-ubc: chime-ubc@lists.ubc.ca cosmo-lunch: cosmo-coffee@lists.ubc.ca rcslens: phas-rcslens@lists.ubc.ca sc2lens: phas-sc2lens@lists.ubc.ca qmsc: qml-qmsc@lists.ubc.ca ampelsem: ampel-sem@lists.ubc.ca arpes: qml-arpes@lists.ubc.ca ampel-staff: ampel-staff@lists.ubc.ca sms_users: sms-users@lists.ubc.ca lair-group: lair-group@lists.ubc.ca gscmembers: gsc-members@lists.ubc.ca cmsem: cm-seminar@lists.ubc.ca emsuper: em-super@lists.ubc.ca phys409: phys-409@lists.ubc.ca qmi-faculty: qmi-faculty@lists.ubc.ca qmi-students: qmi-students@lists.ubc.ca qmi-all: qmi-all@lists.ubc.ca chime-pipeline: chime-pipeline@lists.ubc.ca particle_faculty: particle-faculty@lists.ubc.ca spider-fc: spider-fc@lists.ubc.ca laser-arpes: qml-laser@lists.ubc.ca rexs: qml-rexs@lists.ubc.ca cosmology: cosmo-coffee@lists.ubc.ca phasit: phas-it@lists.ubc.ca pitppubliclectures: pitp-publiclectures@lists.ubc.ca projectlab01: projectlab@phas.ubc.ca projectlab02: projectlab@phas.ubc.ca projectlab03: projectlab@phas.ubc.ca projectlab04: projectlab@phas.ubc.ca projectlab05: projectlab@phas.ubc.ca projectlab06: projectlab@phas.ubc.ca projectlab07: projectlab@phas.ubc.ca projectlab08: projectlab@phas.ubc.ca projectlab09: projectlab@phas.ubc.ca projectlab10: projectlab@phas.ubc.ca projectlab11: projectlab@phas.ubc.ca projectlab12: projectlab@phas.ubc.ca projectlab13: projectlab@phas.ubc.ca projectlab14: projectlab@phas.ubc.ca projectlab15: projectlab@phas.ubc.ca projectlab16: projectlab@phas.ubc.ca projectlab17: projectlab@phas.ubc.ca projectlab18: projectlab@phas.ubc.ca projectlab19: projectlab@phas.ubc.ca projectlab20: projectlab@phas.ubc.ca projectlab21: projectlab@phas.ubc.ca projectlab22: projectlab@phas.ubc.ca projectlab23: projectlab@phas.ubc.ca projectlab24: projectlab@phas.ubc.ca projectlab25: projectlab@phas.ubc.ca projectlab26: projectlab@phas.ubc.ca projectlab27: projectlab@phas.ubc.ca projectlab28: projectlab@phas.ubc.ca projectlab29: projectlab@phas.ubc.ca projectlab30: projectlab@phas.ubc.ca phys210instructors: phys210 MedPhysAlumniMeeting: mrobles@bccancer.bc.ca phys157-ta1:mav phys157-ta2:mav phys157-ta3:mav phys157-ta4:mav phys157-ta5:mav phys157-ta6:mav phys157-ta7:mav ---=[ NFSD and BIOD utilization ]=---------------------------------------- ### ps -ef|grep -E '[Nn]fsd|[Bb]iod' n/a or not configured ---=[ RPC (Portmapper) ]=------------------------------------------------- ### rpcinfo -p program vers proto port service 100000 4 tcp 111 portmapper 100000 3 tcp 111 portmapper 100000 2 tcp 111 portmapper 100000 4 udp 111 portmapper 100000 3 udp 111 portmapper 100000 2 udp 111 portmapper ---=[ NFS Statistics ]=--------------------------------------------------- ### cat /tmp/cfg2html.Xz5mCSzSsub8nTl/cfg2html_nfsstat Client rpc stats: calls retrans authrefrsh 3137 0 3137 Client nfs v4: null read write commit open 1 0% 0 0% 0 0% 0 0% 0 0% open_conf open_noat open_dgrd close setattr 0 0% 0 0% 0 0% 0 0% 0 0% fsinfo renew setclntid confirm lock 3 0% 0 0% 0 0% 0 0% 0 0% lockt locku access getattr lookup 0 0% 0 0% 7 0% 11 0% 6 0% lookup_root remove rename link symlink 1 0% 0 0% 0 0% 0 0% 0 0% create pathconf statfs readlink readdir 0 0% 2 0% 7 0% 0 0% 0 0% server_caps delegreturn getacl setacl fs_locations 5 0% 0 0% 0 0% 0 0% 0 0% rel_lkowner secinfo fsid_present exchange_id create_session 0 0% 0 0% 0 0% 3 0% 3 0% destroy_session sequence get_lease_time reclaim_comp layoutget 1 0% 3083 98% 1 0% 2 0% 0 0% getdevinfo layoutcommit layoutreturn secinfo_no test_stateid 0 0% 0 0% 0 0% 1 0% 0 0% free_stateid getdevicelist bind_conn_to_ses destroy_clientid seek 0 0% 0 0% 0 0% 0 0% 0 0% allocate deallocate layoutstats clone 0 0% 0 0% 0 0% 0 0% ---=[ CHRONY Time Protocol Daemon sources ]=------------------------------ ### /usr/bin/chronyc -n sourcestats 506 Cannot talk to daemon ---=[ CHRONY Time Protocol Daemon tracking ]=----------------------------- ### /usr/bin/chronyc -n tracking 506 Cannot talk to daemon ---=[ System Time and Date Status ]=-------------------------------------- ### timedatectl status Local time: Sun 2025-11-16 04:16:56 PST Universal time: Sun 2025-11-16 12:16:56 UTC RTC time: Sun 2025-11-16 12:16:56 Time zone: America/Vancouver (PST, -0800) System clock synchronized: no NTP service: inactive RTC in local TZ: no ---=[ Time: HWClock ]=---------------------------------------------------- ### hwclock -r 2>/dev/null 2025-11-16 04:16:55.998251-08:00 ---=[ FTP Login Shells ]=------------------------------------------------- ### grep -vE '^#|^ *$' /etc/shells /bin/sh /bin/bash /usr/bin/sh /usr/bin/bash ---=[ host.conf ]=-------------------------------------------------------- ### grep -vE '^#|^ *$' /etc/host.conf multi on ---=[ sshd config ]=------------------------------------------------------ ### grep -vE '^#|^ *$' /etc/ssh/sshd_config Include /etc/ssh/sshd_config.d/*.conf LogLevel VERBOSE PermitRootLogin prohibit-password AuthorizedKeysFile .ssh/authorized_keys HostbasedAuthentication no IgnoreRhosts yes PermitEmptyPasswords no UsePAM yes AllowTcpForwarding no X11Forwarding no PermitUserEnvironment no ClientAliveInterval 15 ClientAliveCountMax 3 MaxStartups 10:30:60 ---=[ All sshd settings ]=------------------------------------------------ ### sshd -T port 22 addressfamily any listenaddress [::]:22 listenaddress 0.0.0.0:22 usepam yes logingracetime 120 x11displayoffset 10 x11maxdisplays 1000 maxauthtries 6 maxsessions 10 clientaliveinterval 15 clientalivecountmax 3 requiredrsasize 2048 streamlocalbindmask 0177 permitrootlogin without-password ignorerhosts yes ignoreuserknownhosts no hostbasedauthentication no hostbasedusesnamefrompacketonly no pubkeyauthentication yes kerberosauthentication no kerberosorlocalpasswd yes kerberosticketcleanup yes kerberosuniqueccache no kerberosusekuserok yes gssapienablek5users no gssapiauthentication yes gssapicleanupcredentials no gssapikeyexchange no gssapistrictacceptorcheck yes gssapistorecredentialsonrekey no gssapikexalgorithms gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512- passwordauthentication yes kbdinteractiveauthentication no printmotd no printlastlog yes x11forwarding no x11uselocalhost yes permittty yes permituserrc yes strictmodes yes tcpkeepalive yes permitemptypasswords no compression yes gatewayports no usedns no allowtcpforwarding no allowagentforwarding yes disableforwarding no allowstreamlocalforwarding yes streamlocalbindunlink no fingerprinthash SHA256 exposeauthinfo no pidfile /var/run/sshd.pid modulifile /etc/ssh/moduli xauthlocation /usr/bin/xauth ciphers aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes128-gcm@openssh.com,aes128-ctr macs hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512 banner none forcecommand none chrootdirectory none trustedusercakeys none revokedkeys none securitykeyprovider internal authorizedprincipalsfile none versionaddendum none authorizedkeyscommand none authorizedkeyscommanduser none authorizedprincipalscommand none authorizedprincipalscommanduser none hostkeyagent none kexalgorithms curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512 casignaturealgorithms ecdsa-sha2-nistp256,sk-ecdsa-sha2-nistp256@openssh.com,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-256,rsa-sha2-512 hostbasedacceptedalgorithms ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ecdsa -sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa hostkeyalgorithms ecdsa-sha2-nistp256,ecdsa-sha2-nistp256-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519@openssh.com,sk-ssh-ed25519-c ert-v01@openssh.com,rsa-sha2-256,rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-512-cert-v01@openssh.com pubkeyacceptedalgorithms ecdsa-sha2-nistp256,ecdsa-sha2-nistp256-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519@openssh.com,sk-ssh-ed25519-c ert-v01@openssh.com,rsa-sha2-256,rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-512-cert-v01@openssh.com loglevel VERBOSE syslogfacility AUTHPRIV authorizedkeysfile .ssh/authorized_keys hostkey /etc/ssh/ssh_host_rsa_key hostkey /etc/ssh/ssh_host_ecdsa_key hostkey /etc/ssh/ssh_host_ed25519_key authenticationmethods any maxstartups 10:30:60 persourcemaxstartups none persourcenetblocksize 32:128 permittunnel no ipqos af21 cs1 rekeylimit 0 0 permitopen any permitlisten any permituserenvironment no pubkeyauthoptions none ---=[ ssh config ]=------------------------------------------------------- ### grep -vE '^#|^ *$' /etc/ssh/ssh_config Include /etc/ssh/ssh_config.d/*.conf #============================ Kernel, Modules and Libraries #============================ ---=[ GRUB2 Boot Manager ]=----------------------------------------------- ### grep -vE '^#|^ *$' /boot/grub2/grub.cfg set pager=1 if [ -f ${config_directory}/grubenv ]; then load_env -f ${config_directory}/grubenv elif [ -s $prefix/grubenv ]; then load_env fi if [ "${next_entry}" ] ; then set default="${next_entry}" set next_entry= save_env next_entry set boot_once=true else set default="${saved_entry}" fi if [ x"${feature_menuentry_id}" = xy ]; then menuentry_id_option="--id" else menuentry_id_option="" fi export menuentry_id_option if [ "${prev_saved_entry}" ]; then set saved_entry="${prev_saved_entry}" save_env saved_entry set prev_saved_entry= save_env prev_saved_entry set boot_once=true fi function savedefault { if [ -z "${boot_once}" ]; then saved_entry="${chosen}" save_env saved_entry fi } function load_video { if [ x$feature_all_video_module = xy ]; then insmod all_video else insmod efi_gop insmod efi_uga insmod ieee1275_fb insmod vbe insmod vga insmod video_bochs insmod video_cirrus fi } terminal_output console if [ x$feature_timeout_style = xy ] ; then set timeout_style=menu set timeout=5 else set timeout=5 fi if [ -f ${prefix}/user.cfg ]; then source ${prefix}/user.cfg if [ -n "${GRUB2_PASSWORD}" ]; then set superusers="root" export superusers password_pbkdf2 root ${GRUB2_PASSWORD} fi fi insmod increment if [ -n "${boot_counter}" -a "${boot_success}" = "0" ]; then # if countdown has ended, choose to boot rollback deployment, # i.e. default=1 on OSTree-based systems. if [ "${boot_counter}" = "0" -o "${boot_counter}" = "-1" ]; then set default=1 set boot_counter=-1 # otherwise decrement boot_counter else decrement boot_counter fi save_env boot_counter fi insmod part_msdos insmod xfs set root='hd0,msdos1' if [ x$feature_platform_search_hint = xy ]; then search --no-floppy --fs-uuid --set=root --hint-bios=hd0,msdos1 --hint-efi=hd0,msdos1 --hint-baremetal=ahci0,msdos1 --hint='hd0,msdos1' 9bce65ff-97c6-4856-9c0c-c42c09bc35f9 else search --no-floppy --fs-uuid --set=root 9bce65ff-97c6-4856-9c0c-c42c09bc35f9 fi insmod part_msdos insmod xfs set boot='hd0,msdos1' if [ x$feature_platform_search_hint = xy ]; then search --no-floppy --fs-uuid --set=boot --hint-bios=hd0,msdos1 --hint-efi=hd0,msdos1 --hint-baremetal=ahci0,msdos1 --hint='hd0,msdos1' 9bce65ff-97c6-4856-9c0c-c42c09bc35f9 else search --no-floppy --fs-uuid --set=boot 9bce65ff-97c6-4856-9c0c-c42c09bc35f9 fi if [ -z "${kernelopts}" ]; then set kernelopts="root=/dev/mapper/rhel_mail-root ro resume=/dev/mapper/rhel_mail-swap rd.lvm.lv=rhel_mail/root rd.lvm.lv=rhel_mail/swap rhgb quiet " fi insmod blscfg blscfg if [ "${boot_success}" = "1" -o "${boot_indeterminate}" = "1" ]; then set menu_hide_ok=1 else set menu_hide_ok=0 fi if [ "${boot_success}" = "1" ] ; then set boot_indeterminate=0 elif [ "${boot_indeterminate}" = "1" ]; then set boot_indeterminate=2 fi set boot_success=0 save_env boot_success boot_indeterminate if [ x$feature_timeout_style = xy ] ; then if [ "${menu_show_once}" ]; then unset menu_show_once save_env menu_show_once set timeout_style=menu set timeout=60 elif [ "${menu_auto_hide}" -a "${menu_hide_ok}" = "1" ]; then set orig_timeout_style=${timeout_style} set orig_timeout=${timeout} if [ "${fastboot}" = "1" ]; then # timeout_style=menu + timeout=0 avoids the countdown code keypress check set timeout_style=menu set timeout=0 else set timeout_style=hidden set timeout=1 fi fi fi if [ x$feature_timeout_style = xy ]; then if [ "${menu_show_once_timeout}" ]; then set timeout_style=menu set timeout="${menu_show_once_timeout}" unset menu_show_once_timeout save_env menu_show_once_timeout fi fi if [ "$grub_platform" = "efi" ]; then menuentry 'UEFI Firmware Settings' $menuentry_id_option 'uefi-firmware' { fwsetup } fi if [ -f ${config_directory}/custom.cfg ]; then source ${config_directory}/custom.cfg elif [ -z "${config_directory}" -a -f $prefix/custom.cfg ]; then source $prefix/custom.cfg fi ---=[ Contents of the InitRD RAM File System ]=--------------------------- ### /usr/bin/lsinitrd Image: /boot/initramfs-5.14.0-611.7.1.el9_7.x86_64.img: 58M ======================================================================== Version: dracut-057-102.git20250818.el9 Arguments: -f --kver '5.14.0-611.7.1.el9_7.x86_64' dracut modules: bash systemd fips systemd-initrd systemd-sysusers nss-softokn dbus-broker dbus i18n network-manager network ifcfg drm plymouth prefixdevname dm kernel-modules kernel-modules-extra kernel-network-modules lvm resume rootfs-block terminfo udev-rules dracut-systemd usrmount base fs-lib microcode_ctl-fw_dir_override openssl shutdown ======================================================================== drwxr-xr-x 12 root root 0 Aug 18 07:15 . crw-r--r-- 1 root root 5, 1 Aug 18 07:15 dev/console crw-r--r-- 1 root root 1, 11 Aug 18 07:15 dev/kmsg crw-r--r-- 1 root root 1, 3 Aug 18 07:15 dev/null crw-r--r-- 1 root root 1, 8 Aug 18 07:15 dev/random crw-r--r-- 1 root root 1, 9 Aug 18 07:15 dev/urandom lrwxrwxrwx 1 root root 7 Aug 18 07:15 bin -> usr/bin drwxr-xr-x 2 root root 0 Aug 18 07:15 dev drwxr-xr-x 16 root root 0 Aug 18 07:15 etc drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/authselect -rw-r--r-- 1 root root 3012 Aug 18 07:15 etc/authselect/nsswitch.conf drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/cmdline.d drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/conf.d -rw-r--r-- 1 root root 124 Aug 18 07:15 etc/conf.d/systemd.conf drwxr-xr-x 3 root root 0 Aug 18 07:15 etc/crypto-policies drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/crypto-policies/back-ends lrwxrwxrwx 1 root root 57 Aug 18 07:15 etc/crypto-policies/back-ends/opensslcnf.config -> ../../../usr/share/crypto-policies/DEFAULT/opensslcnf.txt drwxr-xr-x 7 root root 0 Aug 18 07:15 etc/dbus-1 drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/dbus-1/interfaces drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/dbus-1/services -rw-r--r-- 1 root root 838 Jun 12 2023 etc/dbus-1/session.conf drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/dbus-1/session.d drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/dbus-1/system-services -rw-r--r-- 1 root root 833 Jun 12 2023 etc/dbus-1/system.conf drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/dbus-1/system.d -rw-r--r-- 1 root root 409 Jan 9 2020 etc/dbus-1/system.d/teamd.conf drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/depmod.d -rw-r--r-- 1 root root 116 Aug 18 05:59 etc/depmod.d/dist.conf -rw-r--r-- 1 root root 58 Aug 18 07:15 etc/depmod.d/kvdo.conf -rw-r--r-- 1 root root 147 Aug 18 07:15 etc/fipsmodules -rw-r--r-- 1 root root 0 Aug 18 07:15 etc/fstab.empty -rw-r--r-- 1 root root 227 Aug 18 07:15 etc/group -rw-r--r-- 1 root root 18 Aug 25 2022 etc/hostname -rw-r--r-- 1 root root 158 Jun 22 2020 etc/hosts lrwxrwxrwx 1 root root 25 Aug 18 07:15 etc/initrd-release -> ../usr/lib/initrd-release -rw-r--r-- 1 root root 6555 Aug 18 07:15 etc/ld.so.cache -rw-r--r-- 1 root root 28 Aug 2 2021 etc/ld.so.conf drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/ld.so.conf.d -rw-r--r-- 1 root root 30 Jan 19 2024 etc/ld.so.conf.d/pipewire-jack-x86_64.conf -rw-r--r-- 1 root root 19 Aug 25 2022 etc/locale.conf drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/lvm -rw-r--r-- 1 root root 114756 Jun 3 04:49 etc/lvm/lvm.conf -rw-r--r-- 1 root root 2476 Jun 3 04:49 etc/lvm/lvmlocal.conf -r--r--r-- 1 root root 33 Aug 25 2022 etc/machine-id drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/modprobe.d -rw-r--r-- 1 root root 387 Aug 18 07:15 etc/modprobe.d/fips.conf -rw-r--r-- 1 root root 158 Jul 1 10:09 etc/modprobe.d/firewalld-sysctls.conf -rw-r--r-- 1 root root 747 Jul 8 14:45 etc/modprobe.d/lockd.conf lrwxrwxrwx 1 root root 17 Aug 18 07:15 etc/mtab -> /proc/self/mounts lrwxrwxrwx 1 root root 24 Aug 18 07:15 etc/nsswitch.conf -> authselect/nsswitch.conf lrwxrwxrwx 1 root root 14 Aug 18 07:15 etc/os-release -> initrd-release -rw-r--r-- 1 root root 121 Aug 18 07:15 etc/passwd drwxr-xr-x 3 root root 0 Aug 18 07:15 etc/pki drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/pki/tls -rw-r--r-- 1 root root 4690 Aug 18 07:15 etc/pki/tls/openssl.cnf drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/plymouth -rw-r--r-- 1 root root 72 Mar 31 2021 etc/plymouth/plymouthd.conf -rw-r--r-- 1 root root 44 Aug 18 07:15 etc/redhat-release -rw-r--r-- 1 root root 449 Aug 18 07:15 etc/sysctl.conf drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/sysctl.d lrwxrwxrwx 1 root root 14 Aug 18 07:15 etc/sysctl.d/99-sysctl.conf -> ../sysctl.conf lrwxrwxrwx 1 root root 14 Aug 18 07:15 etc/system-release -> redhat-release drwxr-xr-x 3 root root 0 Aug 18 07:15 etc/systemd -rw-r--r-- 1 root root 1342 Aug 18 07:15 etc/systemd/journald.conf drwxr-xr-x 8 root root 0 Aug 18 07:15 etc/systemd/system -rw-r--r-- 1 root root 2082 Aug 18 07:15 etc/systemd/system.conf lrwxrwxrwx 1 root root 43 Aug 18 07:15 etc/systemd/system/dbus.service -> /usr/lib/systemd/system/dbus-broker.service lrwxrwxrwx 1 root root 37 Aug 18 07:15 etc/systemd/system/default.target -> /usr/lib/systemd/system/initrd.target drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/systemd/system/emergency.target.wants lrwxrwxrwx 1 root root 54 Aug 18 07:15 etc/systemd/system/emergency.target.wants/systemd-vconsole-setup.service -> /usr/lib/systemd/system/systemd-vconsole-setup.service drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/systemd/system/initrd.target.wants lrwxrwxrwx 1 root root 50 Aug 18 07:15 etc/systemd/system/initrd.target.wants/dracut-cmdline-ask.service -> /usr/lib/systemd/system/dracut-cmdline-ask.service lrwxrwxrwx 1 root root 46 Aug 18 07:15 etc/systemd/system/initrd.target.wants/dracut-cmdline.service -> /usr/lib/systemd/system/dracut-cmdline.service lrwxrwxrwx 1 root root 48 Aug 18 07:15 etc/systemd/system/initrd.target.wants/dracut-initqueue.service -> /usr/lib/systemd/system/dracut-initqueue.service lrwxrwxrwx 1 root root 44 Aug 18 07:15 etc/systemd/system/initrd.target.wants/dracut-mount.service -> /usr/lib/systemd/system/dracut-mount.service lrwxrwxrwx 1 root root 48 Aug 18 07:15 etc/systemd/system/initrd.target.wants/dracut-pre-mount.service -> /usr/lib/systemd/system/dracut-pre-mount.service lrwxrwxrwx 1 root root 48 Aug 18 07:15 etc/systemd/system/initrd.target.wants/dracut-pre-pivot.service -> /usr/lib/systemd/system/dracut-pre-pivot.service lrwxrwxrwx 1 root root 50 Aug 18 07:15 etc/systemd/system/initrd.target.wants/dracut-pre-trigger.service -> /usr/lib/systemd/system/dracut-pre-trigger.service lrwxrwxrwx 1 root root 47 Aug 18 07:15 etc/systemd/system/initrd.target.wants/dracut-pre-udev.service -> /usr/lib/systemd/system/dracut-pre-udev.service lrwxrwxrwx 1 root root 41 Aug 18 07:15 etc/systemd/system/initrd.target.wants/nm-initrd.service -> /usr/lib/systemd/system/nm-initrd.service lrwxrwxrwx 1 root root 53 Aug 18 07:15 etc/systemd/system/initrd.target.wants/nm-wait-online-initrd.service -> /usr/lib/systemd/system/nm-wait-online-initrd.service drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/systemd/system/network-online.target.wants lrwxrwxrwx 1 root root 53 Aug 18 07:15 etc/systemd/system/network-online.target.wants/nm-wait-online-initrd.service -> /usr/lib/systemd/system/nm-wait-online-initrd.service drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/systemd/system/rescue.target.wants lrwxrwxrwx 1 root root 54 Aug 18 07:15 etc/systemd/system/rescue.target.wants/systemd-vconsole-setup.service -> /usr/lib/systemd/system/systemd-vconsole-setup.service drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/systemd/system/systemd-ask-password-console.service.wants lrwxrwxrwx 1 root root 54 Aug 18 07:15 etc/systemd/system/systemd-ask-password-console.service.wants/systemd-vconsole-setup.service -> /usr/lib/systemd/system/systemd-vconsole-setup.service drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/systemd/system/systemd-ask-password-plymouth.service.wants lrwxrwxrwx 1 root root 54 Aug 18 07:15 etc/systemd/system/systemd-ask-password-plymouth.service.wants/systemd-vconsole-setup.service -> /usr/lib/systemd/system/systemd-vconsole-setup.service drwxr-xr-x 3 root root 0 Aug 18 07:15 etc/udev drwxr-xr-x 2 root root 0 Aug 18 07:15 etc/udev/rules.d -rw-r--r-- 1 root root 142 Jun 19 2022 etc/udev/rules.d/11-dm.rules -rw-r--r-- 1 root root 680 Aug 18 07:15 etc/udev/rules.d/59-persistent-storage-dm.rules -rw-r--r-- 1 root root 297 Aug 18 07:15 etc/udev/rules.d/59-persistent-storage.rules -rw-r--r-- 1 root root 1030 Aug 18 07:15 etc/udev/rules.d/61-persistent-storage.rules -rw-r--r-- 1 root root 1308 Jun 19 2022 etc/udev/rules.d/64-lvm.rules -rw-r--r-- 1 root root 305 Oct 31 2022 etc/udev/udev.conf -rw-r--r-- 1 root root 28 Aug 25 2022 etc/vconsole.conf -rw-r--r-- 1 root root 1184 Aug 18 07:15 etc/virc lrwxrwxrwx 1 root root 23 Aug 18 07:15 init -> usr/lib/systemd/systemd lrwxrwxrwx 1 root root 7 Aug 18 07:15 lib -> usr/lib lrwxrwxrwx 1 root root 9 Aug 18 07:15 lib64 -> usr/lib64 drwxr-xr-x 2 root root 0 Aug 18 07:15 proc drwxr-xr-x 2 root root 0 Aug 18 07:15 root drwxr-xr-x 2 root root 0 Aug 18 07:15 run lrwxrwxrwx 1 root root 8 Aug 18 07:15 sbin -> usr/sbin -rwxr-xr-x 1 root root 4631 Jun 19 2022 shutdown drwxr-xr-x 2 root root 0 Aug 18 07:15 sys drwxr-xr-x 2 root root 0 Aug 18 07:15 sysroot drwxr-xr-x 2 root root 0 Aug 18 07:15 tmp drwxr-xr-x 8 root root 0 Aug 18 07:15 usr drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/bin -rwxr-xr-x 1 root root 27904 Aug 18 07:15 usr/bin/arping lrwxrwxrwx 1 root root 4 Aug 18 07:15 usr/bin/awk -> gawk -rwxr-xr-x 1 root root 1389072 Feb 15 2024 usr/bin/bash -rwxr-xr-x 1 root root 102552 Aug 18 07:15 usr/bin/busctl -rwxr-xr-x 1 root root 36496 Dec 9 2024 usr/bin/cat -rwxr-xr-x 1 root root 57496 Dec 9 2024 usr/bin/chmod -rwxr-xr-x 1 root root 61632 Dec 9 2024 usr/bin/chown -rwxr-xr-x 1 root root 152808 Dec 9 2024 usr/bin/cp -rwxr-xr-x 1 root root 48936 Dec 9 2024 usr/bin/cut -rwxr-xr-x 1 root root 236336 Aug 23 2022 usr/bin/dbus-broker -rwxr-xr-x 1 root root 131896 Aug 23 2022 usr/bin/dbus-broker-launch -rwxr-xr-x 1 root root 73672 Jan 16 2025 usr/bin/dmesg -rwxr-xr-x 1 root root 2250 Jun 19 2022 usr/bin/dracut-cmdline -rwxr-xr-x 1 root root 431 Jun 19 2022 usr/bin/dracut-cmdline-ask -rwxr-xr-x 1 root root 1638 Aug 18 07:15 usr/bin/dracut-emergency lrwxrwxrwx 1 root root 11 Aug 18 07:15 usr/bin/dracut-getarg -> dracut-util lrwxrwxrwx 1 root root 11 Aug 18 07:15 usr/bin/dracut-getargs -> dracut-util -rwxr-xr-x 1 root root 2678 Jun 19 2022 usr/bin/dracut-initqueue -rwxr-xr-x 1 root root 1095 Jun 19 2022 usr/bin/dracut-mount -rwxr-xr-x 1 root root 508 Jun 19 2022 usr/bin/dracut-pre-mount -rwxr-xr-x 1 root root 903 Jun 19 2022 usr/bin/dracut-pre-pivot -rwxr-xr-x 1 root root 474 Jun 19 2022 usr/bin/dracut-pre-trigger -rwxr-xr-x 1 root root 1415 Jun 19 2022 usr/bin/dracut-pre-udev -rwxr-xr-x 1 root root 15512 Aug 18 07:15 usr/bin/dracut-util -rwxr-xr-x 1 root root 36312 Dec 9 2024 usr/bin/echo -rwxr-xr-x 1 root root 291760 Jul 4 2024 usr/bin/find -rwxr-xr-x 1 root root 66472 Jan 16 2025 usr/bin/findmnt -rwxr-xr-x 1 root root 24104 Jan 16 2025 usr/bin/flock -rwxr-xr-x 1 root root 714976 Feb 16 2022 usr/bin/gawk -rwxr-xr-x 1 root root 158176 Aug 9 2021 usr/bin/grep -rwxr-xr-x 1 root root 91792 Apr 21 2022 usr/bin/gzip -rwxr-xr-x 1 root root 90208 Aug 18 07:15 usr/bin/journalctl -rwxr-xr-x 1 root root 16064 Jan 9 2025 usr/bin/kbd_mode -rwxr-xr-x 1 root root 169544 Aug 18 05:59 usr/bin/kmod -rwxr-xr-x 1 root root 202432 Jul 2 06:52 usr/bin/less -rwxr-xr-x 1 root root 61592 Dec 9 2024 usr/bin/ln -rwxr-xr-x 1 root root 205336 Jan 9 2025 usr/bin/loadkeys lrwxrwxrwx 1 root root 4 Aug 18 07:15 usr/bin/loginctl -> true -rwxr-xr-x 1 root root 140928 Dec 9 2024 usr/bin/ls -rwxr-xr-x 1 root root 69936 Dec 9 2024 usr/bin/mkdir -rwxr-xr-x 1 root root 40776 Dec 9 2024 usr/bin/mkfifo -rwxr-xr-x 1 root root 44912 Dec 9 2024 usr/bin/mknod -rwsr-xr-x 1 root root 48648 Jan 16 2025 usr/bin/mount -rwxr-xr-x 1 root root 144536 Dec 9 2024 usr/bin/mv -rwxr-xr-x 1 root root 23944 Aug 18 07:15 usr/bin/nm-online -rwxr-xr-x 1 root root 1079664 Aug 18 07:15 usr/bin/nmcli -rwxr-xr-x 1 root root 32256 Jan 23 2024 usr/bin/pgrep -rwxr-xr-x 1 root root 48928 Jul 14 2023 usr/bin/plymouth -rwxr-xr-x 1 root root 144632 Jan 23 2024 usr/bin/ps -rwxr-xr-x 1 root root 40624 Dec 9 2024 usr/bin/readlink -rwxr-xr-x 1 root root 61640 Dec 9 2024 usr/bin/rm -rwxr-xr-x 1 root root 116728 Aug 10 2021 usr/bin/sed -rwxr-xr-x 1 root root 53064 Jan 9 2025 usr/bin/setfont -rwxr-xr-x 1 root root 15696 Jan 16 2025 usr/bin/setsid lrwxrwxrwx 1 root root 4 Aug 18 07:15 usr/bin/sh -> bash -rwxr-xr-x 1 root root 36296 Dec 7 2023 usr/bin/sha512hmac -rwxr-xr-x 1 root root 36496 Dec 9 2024 usr/bin/sleep -rwxr-xr-x 1 root root 115800 Dec 9 2024 usr/bin/sort -rwxr-xr-x 1 root root 81968 Dec 9 2024 usr/bin/stat -rwxr-xr-x 1 root root 77632 Dec 9 2024 usr/bin/stty -rwxr-xr-x 1 root root 305568 Aug 18 07:15 usr/bin/systemctl -rwxr-xr-x 1 root root 19920 Aug 18 07:15 usr/bin/systemd-ask-password -rwxr-xr-x 1 root root 24024 Aug 18 07:15 usr/bin/systemd-cgls -rwxr-xr-x 1 root root 23808 Aug 18 07:15 usr/bin/systemd-escape -rwxr-xr-x 1 root root 65544 Aug 18 07:15 usr/bin/systemd-run -rwxr-xr-x 1 root root 74088 Aug 18 07:15 usr/bin/systemd-sysusers -rwxr-xr-x 1 root root 127528 Aug 18 07:15 usr/bin/systemd-tmpfiles -rwxr-xr-x 1 root root 40304 Aug 18 07:15 usr/bin/systemd-tty-ask-password-agent -rwxr-xr-x 1 root root 69712 Dec 9 2024 usr/bin/tail -rwxr-xr-x 1 root root 170592 Dec 7 2022 usr/bin/teamd -rwxr-xr-x 1 root root 41120 Dec 9 2024 usr/bin/timeout -rwxr-xr-x 1 root root 49000 Dec 9 2024 usr/bin/tr -rwxr-xr-x 1 root root 28112 Dec 9 2024 usr/bin/true -rwxr-xr-x 1 root root 597816 Aug 18 07:15 usr/bin/udevadm -rwsr-xr-x 1 root root 36280 Jan 16 2025 usr/bin/umount -rwxr-xr-x 1 root root 32416 Dec 9 2024 usr/bin/uname -rwxr-xr-x 1 root root 691 Aug 18 07:15 usr/bin/vi drwxr-xr-x 14 root root 0 Aug 18 07:15 usr/lib drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/NetworkManager drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/NetworkManager/conf.d -rw-r--r-- 1 root root 54 Jun 19 2022 usr/lib/NetworkManager/conf.d/initrd-no-auto-default.conf drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/dracut -rwxr-xr-x 1 root root 4069 Jun 19 2022 usr/lib/dracut-dev-lib.sh -rwxr-xr-x 1 root root 28857 Jun 19 2022 usr/lib/dracut-lib.sh -rw-r--r-- 1 root root 41 Aug 18 07:15 usr/lib/dracut/build-parameter.txt -rw-r--r-- 1 root root 31 Aug 18 07:15 usr/lib/dracut/dracut-057-102.git20250818.el9 drwxr-xr-x 15 root root 0 Aug 18 07:15 usr/lib/dracut/hooks drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/cleanup drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/cmdline -rwxr-xr-x 1 root root 491 Jun 19 2022 usr/lib/dracut/hooks/cmdline/30-parse-lvm.sh -rwxr-xr-x 1 root root 918 Jun 19 2022 usr/lib/dracut/hooks/cmdline/91-dhcp-root.sh -rwxr-xr-x 1 root root 1083 Jun 19 2022 usr/lib/dracut/hooks/cmdline/99-nm-config.sh drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/emergency -rwxr-xr-x 1 root root 56 Jun 19 2022 usr/lib/dracut/hooks/emergency/50-plymouth-emergency.sh drwxr-xr-x 6 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/initqueue drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/initqueue/finished drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/initqueue/online drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/initqueue/settled -rwxr-xr-x 1 root root 2232 Aug 18 07:15 usr/lib/dracut/hooks/initqueue/settled/99-nm-run.sh drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/initqueue/timeout -rwxr-xr-x 1 root root 463 Jun 19 2022 usr/lib/dracut/hooks/initqueue/timeout/99-rootfallback.sh drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/mount drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/netroot drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/pre-mount drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/pre-pivot -rwxr-xr-x 1 root root 490 Aug 18 07:15 usr/lib/dracut/hooks/pre-pivot/00-fips-boot.sh -rwxr-xr-x 1 root root 472 Aug 18 07:15 usr/lib/dracut/hooks/pre-pivot/01-fips-noboot.sh -rwxr-xr-x 1 root root 9387 Jun 19 2022 usr/lib/dracut/hooks/pre-pivot/85-write-ifcfg.sh drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/pre-shutdown drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/pre-trigger drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/pre-udev -rwxr--r-- 1 root root 443 Aug 18 07:15 usr/lib/dracut/hooks/pre-udev/01-fips-load-crypto.sh -rwxr-xr-x 1 root root 107 Jun 19 2022 usr/lib/dracut/hooks/pre-udev/30-dm-pre-udev.sh -rwxr-xr-x 1 root root 1148 Jun 19 2022 usr/lib/dracut/hooks/pre-udev/50-ifname-genrules.sh drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/shutdown drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/dracut/hooks/shutdown-emergency -rwxr-xr-x 1 root root 1261 Jun 19 2022 usr/lib/dracut/hooks/shutdown/25-dm-shutdown.sh -rw-r--r-- 1 root root 412 Aug 18 07:15 usr/lib/dracut/hostonly-files -rw-r--r-- 1 root root 330 Aug 18 07:15 usr/lib/dracut/modules.txt -rw-r--r-- 1 root root 0 Aug 18 07:15 usr/lib/dracut/need-initqueue drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/firmware drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/firmware/intel drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/firmware/intel/ish -rw-r--r-- 1 root root 406296 Aug 18 07:15 usr/lib/firmware/intel/ish/ish_lnlm.bin.xz -rwxr-xr-x 1 root root 6695 Jun 19 2022 usr/lib/fs-lib.sh -rw-r--r-- 1 root root 732 Aug 18 07:15 usr/lib/initrd-release drwxr-xr-x 6 root root 0 Aug 18 07:15 usr/lib/kbd drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/kbd/consolefonts -rw-r--r-- 1 root root 3019 Jan 9 2025 usr/lib/kbd/consolefonts/161.cp.gz -rw-r--r-- 1 root root 3086 Jan 9 2025 usr/lib/kbd/consolefonts/162.cp.gz -rw-r--r-- 1 root root 3069 Jan 9 2025 usr/lib/kbd/consolefonts/163.cp.gz -rw-r--r-- 1 root root 3136 Jan 9 2025 usr/lib/kbd/consolefonts/164.cp.gz -rw-r--r-- 1 root root 3247 Jan 9 2025 usr/lib/kbd/consolefonts/165.cp.gz -rw-r--r-- 1 root root 2948 Jan 9 2025 usr/lib/kbd/consolefonts/737.cp.gz -rw-r--r-- 1 root root 2914 Jan 9 2025 usr/lib/kbd/consolefonts/880.cp.gz -rw-r--r-- 1 root root 2759 Jan 9 2025 usr/lib/kbd/consolefonts/928.cp.gz -rw-r--r-- 1 root root 2159 Jan 9 2025 usr/lib/kbd/consolefonts/972.cp.gz -rw-r--r-- 1 root root 3791 Jan 9 2025 usr/lib/kbd/consolefonts/Agafari-12.psfu.gz -rw-r--r-- 1 root root 3839 Jan 9 2025 usr/lib/kbd/consolefonts/Agafari-14.psfu.gz -rw-r--r-- 1 root root 3904 Jan 9 2025 usr/lib/kbd/consolefonts/Agafari-16.psfu.gz -rw-r--r-- 1 root root 1985 Jan 9 2025 usr/lib/kbd/consolefonts/Cyr_a8x14.psfu.gz -rw-r--r-- 1 root root 2020 Jan 9 2025 usr/lib/kbd/consolefonts/Cyr_a8x16.psfu.gz -rw-r--r-- 1 root root 1751 Jan 9 2025 usr/lib/kbd/consolefonts/Cyr_a8x8.psfu.gz -rw-r--r-- 1 root root 191 Jan 9 2025 usr/lib/kbd/consolefonts/ERRORS -rw-r--r-- 1 root root 3702 Jan 9 2025 usr/lib/kbd/consolefonts/Goha-12.psfu.gz -rw-r--r-- 1 root root 3715 Jan 9 2025 usr/lib/kbd/consolefonts/Goha-14.psfu.gz -rw-r--r-- 1 root root 3779 Jan 9 2025 usr/lib/kbd/consolefonts/Goha-16.psfu.gz -rw-r--r-- 1 root root 3698 Jan 9 2025 usr/lib/kbd/consolefonts/GohaClassic-12.psfu.gz -rw-r--r-- 1 root root 3724 Jan 9 2025 usr/lib/kbd/consolefonts/GohaClassic-14.psfu.gz -rw-r--r-- 1 root root 3789 Jan 9 2025 usr/lib/kbd/consolefonts/GohaClassic-16.psfu.gz -rw-r--r-- 1 root root 2022 Jan 9 2025 usr/lib/kbd/consolefonts/Lat2-Terminus16.psfu.gz -rw-r--r-- 1 root root 3584 Jan 9 2025 usr/lib/kbd/consolefonts/LatArCyrHeb-08.psfu.gz -rw-r--r-- 1 root root 4089 Jan 9 2025 usr/lib/kbd/consolefonts/LatArCyrHeb-14.psfu.gz -rw-r--r-- 1 root root 4184 Jan 9 2025 usr/lib/kbd/consolefonts/LatArCyrHeb-16+.psfu.gz -rw-r--r-- 1 root root 4096 Jan 9 2025 usr/lib/kbd/consolefonts/LatArCyrHeb-16.psfu.gz -rw-r--r-- 1 root root 4260 Jan 9 2025 usr/lib/kbd/consolefonts/LatArCyrHeb-19.psfu.gz -rw-r--r-- 1 root root 6004 Jan 9 2025 usr/lib/kbd/consolefonts/LatGrkCyr-12x22.psfu.gz -rw-r--r-- 1 root root 3813 Jan 9 2025 usr/lib/kbd/consolefonts/LatGrkCyr-8x16.psfu.gz -rw-r--r-- 1 root root 4113 Jan 9 2025 usr/lib/kbd/consolefonts/LatKaCyrHeb-14.psfu.gz -rw-r--r-- 1 root root 1387 Jan 9 2025 usr/lib/kbd/consolefonts/Mik_8x16.gz -rw-r--r-- 1 root root 2709 Jan 9 2025 usr/lib/kbd/consolefonts/UniCyrExt_8x16.psf.gz -rw-r--r-- 1 root root 1929 Jan 9 2025 usr/lib/kbd/consolefonts/UniCyr_8x14.psf.gz -rw-r--r-- 1 root root 1996 Jan 9 2025 usr/lib/kbd/consolefonts/UniCyr_8x16.psf.gz -rw-r--r-- 1 root root 1728 Jan 9 2025 usr/lib/kbd/consolefonts/UniCyr_8x8.psf.gz -rw-r--r-- 1 root root 1290 Jan 9 2025 usr/lib/kbd/consolefonts/alt-8x14.gz -rw-r--r-- 1 root root 1488 Jan 9 2025 usr/lib/kbd/consolefonts/alt-8x16.gz -rw-r--r-- 1 root root 1084 Jan 9 2025 usr/lib/kbd/consolefonts/alt-8x8.gz -rw-r--r-- 1 root root 1415 Jan 9 2025 usr/lib/kbd/consolefonts/altc-8x16.gz -rw-r--r-- 1 root root 1114 Jan 9 2025 usr/lib/kbd/consolefonts/aply16.psf.gz -rw-r--r-- 1 root root 1593 Jan 9 2025 usr/lib/kbd/consolefonts/arm8.fnt.gz -rw-r--r-- 1 root root 1877 Jan 9 2025 usr/lib/kbd/consolefonts/cp1250.psfu.gz -rw-r--r-- 1 root root 1963 Jan 9 2025 usr/lib/kbd/consolefonts/cp850-8x14.psfu.gz -rw-r--r-- 1 root root 2025 Jan 9 2025 usr/lib/kbd/consolefonts/cp850-8x16.psfu.gz -rw-r--r-- 1 root root 1760 Jan 9 2025 usr/lib/kbd/consolefonts/cp850-8x8.psfu.gz -rw-r--r-- 1 root root 1106 Jan 9 2025 usr/lib/kbd/consolefonts/cp857.08.gz -rw-r--r-- 1 root root 1282 Jan 9 2025 usr/lib/kbd/consolefonts/cp857.14.gz -rw-r--r-- 1 root root 1342 Jan 9 2025 usr/lib/kbd/consolefonts/cp857.16.gz -rw-r--r-- 1 root root 1989 Jan 9 2025 usr/lib/kbd/consolefonts/cp865-8x14.psfu.gz -rw-r--r-- 1 root root 2050 Jan 9 2025 usr/lib/kbd/consolefonts/cp865-8x16.psfu.gz -rw-r--r-- 1 root root 1768 Jan 9 2025 usr/lib/kbd/consolefonts/cp865-8x8.psfu.gz -rw-r--r-- 1 root root 1329 Jan 9 2025 usr/lib/kbd/consolefonts/cp866-8x14.psf.gz -rw-r--r-- 1 root root 1351 Jan 9 2025 usr/lib/kbd/consolefonts/cp866-8x16.psf.gz -rw-r--r-- 1 root root 1112 Jan 9 2025 usr/lib/kbd/consolefonts/cp866-8x8.psf.gz -rw-r--r-- 1 root root 1212 Jan 9 2025 usr/lib/kbd/consolefonts/cybercafe.fnt.gz -rw-r--r-- 1 root root 2070 Jan 9 2025 usr/lib/kbd/consolefonts/cyr-sun16.psfu.gz -rw-r--r-- 1 root root 2076 Jan 9 2025 usr/lib/kbd/consolefonts/default8x16.psfu.gz -rw-r--r-- 1 root root 1879 Jan 9 2025 usr/lib/kbd/consolefonts/default8x9.psfu.gz -rw-r--r-- 1 root root 3412 Jan 9 2025 usr/lib/kbd/consolefonts/drdos8x14.psfu.gz -rw-r--r-- 1 root root 3486 Jan 9 2025 usr/lib/kbd/consolefonts/drdos8x16.psfu.gz -rw-r--r-- 1 root root 2558 Jan 9 2025 usr/lib/kbd/consolefonts/drdos8x6.psfu.gz -rw-r--r-- 1 root root 3065 Jan 9 2025 usr/lib/kbd/consolefonts/drdos8x8.psfu.gz -rw-r--r-- 1 root root 4126 Jan 9 2025 usr/lib/kbd/consolefonts/eurlatgr.psfu.gz -rw-r--r-- 1 root root 1707 Jan 9 2025 usr/lib/kbd/consolefonts/gr737a-8x8.psfu.gz -rw-r--r-- 1 root root 1915 Jan 9 2025 usr/lib/kbd/consolefonts/gr737a-9x14.psfu.gz -rw-r--r-- 1 root root 1975 Jan 9 2025 usr/lib/kbd/consolefonts/gr737a-9x16.psfu.gz -rw-r--r-- 1 root root 1819 Jan 9 2025 usr/lib/kbd/consolefonts/gr737b-8x11.psfu.gz -rw-r--r-- 1 root root 2137 Jan 9 2025 usr/lib/kbd/consolefonts/gr737b-9x16-medieval.psfu.gz -rw-r--r-- 1 root root 1932 Jan 9 2025 usr/lib/kbd/consolefonts/gr737c-8x14.psfu.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/consolefonts/gr737c-8x16.psfu.gz -rw-r--r-- 1 root root 1516 Jan 9 2025 usr/lib/kbd/consolefonts/gr737c-8x6.psfu.gz -rw-r--r-- 1 root root 1563 Jan 9 2025 usr/lib/kbd/consolefonts/gr737c-8x7.psfu.gz -rw-r--r-- 1 root root 1743 Jan 9 2025 usr/lib/kbd/consolefonts/gr737c-8x8.psfu.gz -rw-r--r-- 2 root root 1970 Jan 9 2025 usr/lib/kbd/consolefonts/gr737d-8x16.psfu.gz -rw-r--r-- 1 root root 1737 Jan 9 2025 usr/lib/kbd/consolefonts/gr928-8x16-thin.psfu.gz -rw-r--r-- 1 root root 1774 Jan 9 2025 usr/lib/kbd/consolefonts/gr928-9x14.psfu.gz -rw-r--r-- 1 root root 1809 Jan 9 2025 usr/lib/kbd/consolefonts/gr928-9x16.psfu.gz -rw-r--r-- 1 root root 1784 Jan 9 2025 usr/lib/kbd/consolefonts/gr928a-8x14.psfu.gz -rw-r--r-- 1 root root 1824 Jan 9 2025 usr/lib/kbd/consolefonts/gr928a-8x16.psfu.gz -rw-r--r-- 1 root root 2057 Jan 9 2025 usr/lib/kbd/consolefonts/gr928b-8x14.psfu.gz -rw-r--r-- 1 root root 2100 Jan 9 2025 usr/lib/kbd/consolefonts/gr928b-8x16.psfu.gz -rw-r--r-- 1 root root 3162 Jan 9 2025 usr/lib/kbd/consolefonts/greek-polytonic.psfu.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/consolefonts/iso01-12x22.psfu.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso01.08.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso01.14.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso01.16.gz -rw-r--r-- 2 root root 3211 Jan 9 2025 usr/lib/kbd/consolefonts/iso02-12x22.psfu.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso02.08.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso02.14.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso02.16.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso03.08.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso03.14.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso03.16.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso04.08.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso04.14.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso04.16.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso05.08.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso05.14.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso05.16.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso06.08.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso06.14.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso06.16.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso07.14.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso07.16.gz -rw-r--r-- 1 root root 2082 Jan 9 2025 usr/lib/kbd/consolefonts/iso07u-16.psfu.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso08.08.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso08.14.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso08.16.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso09.08.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso09.14.gz -rw-r--r-- 1 root root 85 Jan 9 2025 usr/lib/kbd/consolefonts/iso09.16.gz -rw-r--r-- 1 root root 86 Jan 9 2025 usr/lib/kbd/consolefonts/iso10.08.gz -rw-r--r-- 1 root root 86 Jan 9 2025 usr/lib/kbd/consolefonts/iso10.14.gz -rw-r--r-- 1 root root 86 Jan 9 2025 usr/lib/kbd/consolefonts/iso10.16.gz -rw-r--r-- 1 root root 1261 Jan 9 2025 usr/lib/kbd/consolefonts/koi8-14.psf.gz -rw-r--r-- 1 root root 1412 Jan 9 2025 usr/lib/kbd/consolefonts/koi8c-8x16.gz -rw-r--r-- 1 root root 1299 Jan 9 2025 usr/lib/kbd/consolefonts/koi8r-8x14.gz -rw-r--r-- 1 root root 1493 Jan 9 2025 usr/lib/kbd/consolefonts/koi8r-8x16.gz -rw-r--r-- 1 root root 1090 Jan 9 2025 usr/lib/kbd/consolefonts/koi8r-8x8.gz -rw-r--r-- 1 root root 1768 Jan 9 2025 usr/lib/kbd/consolefonts/koi8r.8x8.psfu.gz -rw-r--r-- 1 root root 2090 Jan 9 2025 usr/lib/kbd/consolefonts/koi8u_8x14.psfu.gz -rw-r--r-- 1 root root 2111 Jan 9 2025 usr/lib/kbd/consolefonts/koi8u_8x16.psfu.gz -rw-r--r-- 1 root root 1835 Jan 9 2025 usr/lib/kbd/consolefonts/koi8u_8x8.psfu.gz -rw-r--r-- 1 root root 1790 Jan 9 2025 usr/lib/kbd/consolefonts/lat0-08.psfu.gz -rw-r--r-- 1 root root 1868 Jan 9 2025 usr/lib/kbd/consolefonts/lat0-10.psfu.gz -rw-r--r-- 1 root root 1978 Jan 9 2025 usr/lib/kbd/consolefonts/lat0-12.psfu.gz -rw-r--r-- 1 root root 2011 Jan 9 2025 usr/lib/kbd/consolefonts/lat0-14.psfu.gz -rw-r--r-- 1 root root 2063 Jan 9 2025 usr/lib/kbd/consolefonts/lat0-16.psfu.gz -rw-r--r-- 1 root root 1989 Jan 9 2025 usr/lib/kbd/consolefonts/lat0-sun16.psfu.gz -rw-r--r-- 1 root root 1779 Jan 9 2025 usr/lib/kbd/consolefonts/lat1-08.psfu.gz -rw-r--r-- 1 root root 1861 Jan 9 2025 usr/lib/kbd/consolefonts/lat1-10.psfu.gz -rw-r--r-- 1 root root 1964 Jan 9 2025 usr/lib/kbd/consolefonts/lat1-12.psfu.gz -rw-r--r-- 1 root root 1998 Jan 9 2025 usr/lib/kbd/consolefonts/lat1-14.psfu.gz -rw-r--r-- 1 root root 2076 Jan 9 2025 usr/lib/kbd/consolefonts/lat1-16.psfu.gz -rw-r--r-- 1 root root 1748 Jan 9 2025 usr/lib/kbd/consolefonts/lat2-08.psfu.gz -rw-r--r-- 1 root root 1868 Jan 9 2025 usr/lib/kbd/consolefonts/lat2-10.psfu.gz -rw-r--r-- 1 root root 1910 Jan 9 2025 usr/lib/kbd/consolefonts/lat2-12.psfu.gz -rw-r--r-- 1 root root 1982 Jan 9 2025 usr/lib/kbd/consolefonts/lat2-14.psfu.gz -rw-r--r-- 1 root root 1991 Jan 9 2025 usr/lib/kbd/consolefonts/lat2-16.psfu.gz -rw-r--r-- 1 root root 1984 Jan 9 2025 usr/lib/kbd/consolefonts/lat2-sun16.psfu.gz -rw-r--r-- 1 root root 2018 Jan 9 2025 usr/lib/kbd/consolefonts/lat2a-16.psfu.gz -rw-r--r-- 1 root root 1821 Jan 9 2025 usr/lib/kbd/consolefonts/lat4-08.psfu.gz -rw-r--r-- 1 root root 1925 Jan 9 2025 usr/lib/kbd/consolefonts/lat4-10.psfu.gz -rw-r--r-- 1 root root 1995 Jan 9 2025 usr/lib/kbd/consolefonts/lat4-12.psfu.gz -rw-r--r-- 1 root root 2046 Jan 9 2025 usr/lib/kbd/consolefonts/lat4-14.psfu.gz -rw-r--r-- 1 root root 2151 Jan 9 2025 usr/lib/kbd/consolefonts/lat4-16+.psfu.gz -rw-r--r-- 1 root root 2057 Jan 9 2025 usr/lib/kbd/consolefonts/lat4-16.psfu.gz -rw-r--r-- 1 root root 2197 Jan 9 2025 usr/lib/kbd/consolefonts/lat4-19.psfu.gz -rw-r--r-- 1 root root 1820 Jan 9 2025 usr/lib/kbd/consolefonts/lat4a-08.psfu.gz -rw-r--r-- 1 root root 1927 Jan 9 2025 usr/lib/kbd/consolefonts/lat4a-10.psfu.gz -rw-r--r-- 1 root root 1995 Jan 9 2025 usr/lib/kbd/consolefonts/lat4a-12.psfu.gz -rw-r--r-- 1 root root 2048 Jan 9 2025 usr/lib/kbd/consolefonts/lat4a-14.psfu.gz -rw-r--r-- 1 root root 2152 Jan 9 2025 usr/lib/kbd/consolefonts/lat4a-16+.psfu.gz -rw-r--r-- 1 root root 2054 Jan 9 2025 usr/lib/kbd/consolefonts/lat4a-16.psfu.gz -rw-r--r-- 1 root root 2193 Jan 9 2025 usr/lib/kbd/consolefonts/lat4a-19.psfu.gz -rw-r--r-- 1 root root 1965 Jan 9 2025 usr/lib/kbd/consolefonts/lat5-12.psfu.gz -rw-r--r-- 1 root root 1995 Jan 9 2025 usr/lib/kbd/consolefonts/lat5-14.psfu.gz -rw-r--r-- 1 root root 2061 Jan 9 2025 usr/lib/kbd/consolefonts/lat5-16.psfu.gz -rw-r--r-- 1 root root 1838 Jan 9 2025 usr/lib/kbd/consolefonts/lat7-14.psfu.gz -rw-r--r-- 1 root root 2083 Jan 9 2025 usr/lib/kbd/consolefonts/lat7a-14.psfu.gz -rw-r--r-- 1 root root 1372 Jan 9 2025 usr/lib/kbd/consolefonts/lat7a-16.psf.gz -rw-r--r-- 1 root root 1099 Jan 9 2025 usr/lib/kbd/consolefonts/lat9-08.psf.gz -rw-r--r-- 1 root root 1175 Jan 9 2025 usr/lib/kbd/consolefonts/lat9-10.psf.gz -rw-r--r-- 1 root root 1290 Jan 9 2025 usr/lib/kbd/consolefonts/lat9-12.psf.gz -rw-r--r-- 1 root root 1308 Jan 9 2025 usr/lib/kbd/consolefonts/lat9-14.psf.gz -rw-r--r-- 1 root root 1364 Jan 9 2025 usr/lib/kbd/consolefonts/lat9-16.psf.gz -rw-r--r-- 1 root root 1783 Jan 9 2025 usr/lib/kbd/consolefonts/lat9u-08.psfu.gz -rw-r--r-- 1 root root 1865 Jan 9 2025 usr/lib/kbd/consolefonts/lat9u-10.psfu.gz -rw-r--r-- 1 root root 1976 Jan 9 2025 usr/lib/kbd/consolefonts/lat9u-12.psfu.gz -rw-r--r-- 1 root root 2009 Jan 9 2025 usr/lib/kbd/consolefonts/lat9u-14.psfu.gz -rw-r--r-- 1 root root 2061 Jan 9 2025 usr/lib/kbd/consolefonts/lat9u-16.psfu.gz -rw-r--r-- 1 root root 1771 Jan 9 2025 usr/lib/kbd/consolefonts/lat9v-08.psfu.gz -rw-r--r-- 1 root root 1853 Jan 9 2025 usr/lib/kbd/consolefonts/lat9v-10.psfu.gz -rw-r--r-- 1 root root 1973 Jan 9 2025 usr/lib/kbd/consolefonts/lat9v-12.psfu.gz -rw-r--r-- 1 root root 1999 Jan 9 2025 usr/lib/kbd/consolefonts/lat9v-14.psfu.gz -rw-r--r-- 1 root root 2054 Jan 9 2025 usr/lib/kbd/consolefonts/lat9v-16.psfu.gz -rw-r--r-- 1 root root 1787 Jan 9 2025 usr/lib/kbd/consolefonts/lat9w-08.psfu.gz -rw-r--r-- 1 root root 1870 Jan 9 2025 usr/lib/kbd/consolefonts/lat9w-10.psfu.gz -rw-r--r-- 1 root root 1989 Jan 9 2025 usr/lib/kbd/consolefonts/lat9w-12.psfu.gz -rw-r--r-- 1 root root 2015 Jan 9 2025 usr/lib/kbd/consolefonts/lat9w-14.psfu.gz -rw-r--r-- 1 root root 2069 Jan 9 2025 usr/lib/kbd/consolefonts/lat9w-16.psfu.gz -rw-r--r-- 1 root root 3803 Jan 9 2025 usr/lib/kbd/consolefonts/latarcyrheb-sun16.psfu.gz -rw-r--r-- 1 root root 5171 Jan 9 2025 usr/lib/kbd/consolefonts/latarcyrheb-sun32.psfu.gz -rw-r--r-- 1 root root 3412 Jan 9 2025 usr/lib/kbd/consolefonts/pancyrillic.f16.psfu.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/consolefonts/partialfonts -rw-r--r-- 1 root root 693 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-1.a0-ff.08.gz -rw-r--r-- 1 root root 805 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-1.a0-ff.14.gz -rw-r--r-- 1 root root 812 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-1.a0-ff.16.gz -rw-r--r-- 1 root root 710 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-10.a0-ff.08.gz -rw-r--r-- 1 root root 818 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-10.a0-ff.14.gz -rw-r--r-- 1 root root 825 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-10.a0-ff.16.gz -rw-r--r-- 1 root root 713 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-2.a0-ff.08.gz -rw-r--r-- 1 root root 803 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-2.a0-ff.14.gz -rw-r--r-- 1 root root 800 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-2.a0-ff.16.gz -rw-r--r-- 1 root root 659 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-3.a0-ff.08.gz -rw-r--r-- 1 root root 744 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-3.a0-ff.14.gz -rw-r--r-- 1 root root 752 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-3.a0-ff.16.gz -rw-r--r-- 1 root root 707 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-4.a0-ff.08.gz -rw-r--r-- 1 root root 819 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-4.a0-ff.14.gz -rw-r--r-- 1 root root 822 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-4.a0-ff.16.gz -rw-r--r-- 1 root root 709 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-5.a0-ff.08.gz -rw-r--r-- 1 root root 800 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-5.a0-ff.14.gz -rw-r--r-- 1 root root 825 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-5.a0-ff.16.gz -rw-r--r-- 1 root root 436 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-6.a0-ff.08.gz -rw-r--r-- 1 root root 498 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-6.a0-ff.14.gz -rw-r--r-- 1 root root 499 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-6.a0-ff.16.gz -rw-r--r-- 1 root root 648 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-7.a0-ff.08.gz -rw-r--r-- 1 root root 803 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-7.a0-ff.14.gz -rw-r--r-- 1 root root 818 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-7.a0-ff.16.gz -rw-r--r-- 1 root root 501 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-8.a0-ff.08.gz -rw-r--r-- 1 root root 565 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-8.a0-ff.14.gz -rw-r--r-- 1 root root 576 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-8.a0-ff.16.gz -rw-r--r-- 1 root root 699 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-9.a0-ff.08.gz -rw-r--r-- 1 root root 791 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-9.a0-ff.14.gz -rw-r--r-- 1 root root 814 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/8859-9.a0-ff.16.gz -rw-r--r-- 1 root root 650 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/ascii.20-7f.08.gz -rw-r--r-- 1 root root 749 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/ascii.20-7f.14.gz -rw-r--r-- 1 root root 778 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/ascii.20-7f.16.gz -rw-r--r-- 1 root root 330 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/cp437.00-1f.08.gz -rw-r--r-- 1 root root 371 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/cp437.00-1f.14.gz -rw-r--r-- 1 root root 380 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/cp437.00-1f.16.gz -rw-r--r-- 1 root root 36 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/none.00-17.08.gz -rw-r--r-- 1 root root 40 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/none.00-17.14.gz -rw-r--r-- 1 root root 40 Jan 9 2025 usr/lib/kbd/consolefonts/partialfonts/none.00-17.16.gz -rw-r--r-- 1 root root 2084 Jan 9 2025 usr/lib/kbd/consolefonts/ruscii_8x16.psfu.gz -rw-r--r-- 1 root root 2059 Jan 9 2025 usr/lib/kbd/consolefonts/ruscii_8x8.psfu.gz -rw-r--r-- 1 root root 3928 Jan 9 2025 usr/lib/kbd/consolefonts/solar24x32.psfu.gz -rw-r--r-- 1 root root 3287 Jan 9 2025 usr/lib/kbd/consolefonts/sun12x22.psfu.gz -rw-r--r-- 1 root root 1467 Jan 9 2025 usr/lib/kbd/consolefonts/t.fnt.gz -rw-r--r-- 1 root root 1515 Jan 9 2025 usr/lib/kbd/consolefonts/t850b.fnt.gz -rw-r--r-- 1 root root 1363 Jan 9 2025 usr/lib/kbd/consolefonts/tcvn8x16.psf.gz -rw-r--r-- 1 root root 1891 Jan 9 2025 usr/lib/kbd/consolefonts/viscii10-8x16.psfu.gz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/kbd/consoletrans -rw-r--r-- 1 root root 9216 Jan 9 2025 usr/lib/kbd/consoletrans/8859-10_to_uni.trans -rw-r--r-- 1 root root 8994 Jan 9 2025 usr/lib/kbd/consoletrans/8859-13_to_uni.trans -rw-r--r-- 1 root root 9279 Jan 9 2025 usr/lib/kbd/consoletrans/8859-14_to_uni.trans -rw-r--r-- 1 root root 8839 Jan 9 2025 usr/lib/kbd/consoletrans/8859-15_to_uni.trans -rw-r--r-- 1 root root 8806 Jan 9 2025 usr/lib/kbd/consoletrans/8859-1_to_uni.trans -rw-r--r-- 1 root root 9034 Jan 9 2025 usr/lib/kbd/consoletrans/8859-2_to_uni.trans -rw-r--r-- 1 root root 8712 Jan 9 2025 usr/lib/kbd/consoletrans/8859-3_to_uni.trans -rw-r--r-- 1 root root 9006 Jan 9 2025 usr/lib/kbd/consoletrans/8859-4_to_uni.trans -rw-r--r-- 1 root root 8645 Jan 9 2025 usr/lib/kbd/consoletrans/8859-5_to_uni.trans -rw-r--r-- 1 root root 6418 Jan 9 2025 usr/lib/kbd/consoletrans/8859-6_to_uni.trans -rw-r--r-- 1 root root 8471 Jan 9 2025 usr/lib/kbd/consoletrans/8859-7_to_uni.trans -rw-r--r-- 1 root root 6566 Jan 9 2025 usr/lib/kbd/consoletrans/8859-8_to_uni.trans -rw-r--r-- 1 root root 8786 Jan 9 2025 usr/lib/kbd/consoletrans/8859-9_to_uni.trans -rw-r--r-- 1 root root 1698 Jan 9 2025 usr/lib/kbd/consoletrans/baltic.trans -rw-r--r-- 1 root root 9307 Jan 9 2025 usr/lib/kbd/consoletrans/cp1250_to_uni.trans -rw-r--r-- 1 root root 9769 Jan 9 2025 usr/lib/kbd/consoletrans/cp1251_to_uni.trans -rw-r--r-- 1 root root 1834 Jan 9 2025 usr/lib/kbd/consoletrans/cp437_to_iso01.trans -rw-r--r-- 1 root root 9529 Jan 9 2025 usr/lib/kbd/consoletrans/cp437_to_uni.trans -rw-r--r-- 1 root root 9568 Jan 9 2025 usr/lib/kbd/consoletrans/cp737_to_uni.trans -rw-r--r-- 1 root root 9500 Jan 9 2025 usr/lib/kbd/consoletrans/cp775_to_uni.trans -rw-r--r-- 1 root root 1172 Jan 9 2025 usr/lib/kbd/consoletrans/cp850_to_iso01.trans -rw-r--r-- 1 root root 9378 Jan 9 2025 usr/lib/kbd/consoletrans/cp850_to_uni.trans -rw-r--r-- 1 root root 9677 Jan 9 2025 usr/lib/kbd/consoletrans/cp852_to_uni.trans -rw-r--r-- 1 root root 9562 Jan 9 2025 usr/lib/kbd/consoletrans/cp853_to_uni.trans -rw-r--r-- 1 root root 9293 Jan 9 2025 usr/lib/kbd/consoletrans/cp855_to_uni.trans -rw-r--r-- 1 root root 9369 Jan 9 2025 usr/lib/kbd/consoletrans/cp857_to_uni.trans -rw-r--r-- 1 root root 9570 Jan 9 2025 usr/lib/kbd/consoletrans/cp860_to_uni.trans -rw-r--r-- 1 root root 9554 Jan 9 2025 usr/lib/kbd/consoletrans/cp861_to_uni.trans -rw-r--r-- 1 root root 9133 Jan 9 2025 usr/lib/kbd/consoletrans/cp862_to_uni.trans -rw-r--r-- 1 root root 9427 Jan 9 2025 usr/lib/kbd/consoletrans/cp863_to_uni.trans -rw-r--r-- 1 root root 9333 Jan 9 2025 usr/lib/kbd/consoletrans/cp864_to_uni.trans -rw-r--r-- 1 root root 9549 Jan 9 2025 usr/lib/kbd/consoletrans/cp865_to_uni.trans -rw-r--r-- 1 root root 9475 Jan 9 2025 usr/lib/kbd/consoletrans/cp866_to_uni.trans -rw-r--r-- 1 root root 9109 Jan 9 2025 usr/lib/kbd/consoletrans/cp869_to_uni.trans -rw-r--r-- 1 root root 8219 Jan 9 2025 usr/lib/kbd/consoletrans/cp874_to_uni.trans -rw-r--r-- 1 root root 5914 Jan 9 2025 usr/lib/kbd/consoletrans/iso02_to_cp1250.trans -rw-r--r-- 1 root root 2455 Jan 9 2025 usr/lib/kbd/consoletrans/koi2alt -rw-r--r-- 1 root root 10105 Jan 9 2025 usr/lib/kbd/consoletrans/koi8-r_to_uni.trans -rw-r--r-- 1 root root 10067 Jan 9 2025 usr/lib/kbd/consoletrans/koi8-u_to_uni.trans -rw-r--r-- 1 root root 1468 Jan 9 2025 usr/lib/kbd/consoletrans/koi8u2ruscii -rw-r--r-- 1 root root 256 Jan 9 2025 usr/lib/kbd/consoletrans/latin2u.trans -rw-r--r-- 1 root root 923 Jan 9 2025 usr/lib/kbd/consoletrans/null -rw-r--r-- 1 root root 2122 Jan 9 2025 usr/lib/kbd/consoletrans/space -rw-r--r-- 1 root root 1891 Jan 9 2025 usr/lib/kbd/consoletrans/trivial -rw-r--r-- 1 root root 1698 Jan 9 2025 usr/lib/kbd/consoletrans/vga2iso -rw-r--r-- 1 root root 1418 Jan 9 2025 usr/lib/kbd/consoletrans/viscii1.0_to_tcvn.trans -rw-r--r-- 1 root root 1847 Jan 9 2025 usr/lib/kbd/consoletrans/viscii1.0_to_viscii1.1.trans -rw-r--r-- 1 root root 1747 Jan 9 2025 usr/lib/kbd/consoletrans/zero drwxr-xr-x 4 root root 0 Aug 18 07:15 usr/lib/kbd/keymaps drwxr-xr-x 9 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/amiga -rw-r--r-- 1 root root 2970 Jan 9 2025 usr/lib/kbd/keymaps/legacy/amiga/amiga-de.map.gz -rw-r--r-- 1 root root 1889 Jan 9 2025 usr/lib/kbd/keymaps/legacy/amiga/amiga-us.map.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/atari -rw-r--r-- 1 root root 2741 Jan 9 2025 usr/lib/kbd/keymaps/legacy/atari/atari-de.map.gz -rw-r--r-- 1 root root 2925 Jan 9 2025 usr/lib/kbd/keymaps/legacy/atari/atari-se.map.gz -rw-r--r-- 1 root root 2767 Jan 9 2025 usr/lib/kbd/keymaps/legacy/atari/atari-uk-falcon.map.gz -rw-r--r-- 1 root root 2985 Jan 9 2025 usr/lib/kbd/keymaps/legacy/atari/atari-us.map.gz drwxr-xr-x 13 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386 drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/kbd/keymaps/legacy/i386/azerty -rw-r--r-- 1 root root 886 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/azerty/azerty.map.gz -rw-r--r-- 1 root root 901 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/azerty/be-latin1.map.gz -rw-r--r-- 3 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/azerty/fr-latin0.map.gz -rw-r--r-- 1 root root 873 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/azerty/fr-latin1.map.gz -rw-r--r-- 3 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/azerty/fr-latin9.map.gz -rw-r--r-- 1 root root 842 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/azerty/fr-old.map.gz -rw-r--r-- 1 root root 957 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/azerty/fr-pc.map.gz -rw-r--r-- 3 root root 5683 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/azerty/fr.map.gz -rw-r--r-- 1 root root 343 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/azerty/wangbe.map.gz -rw-r--r-- 1 root root 1786 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/azerty/wangbe2.map.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/i386/bepo -rw-r--r-- 1 root root 5617 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/bepo/fr-bepo-latin9.map.gz -rw-r--r-- 1 root root 1913 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/bepo/fr-bepo.map.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/i386/carpalx -rw-r--r-- 1 root root 198 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/carpalx/carpalx-full.map.gz -rw-r--r-- 1 root root 819 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/carpalx/carpalx.map.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/i386/colemak -rw-r--r-- 1 root root 1449 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/colemak/en-latin9.map.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/i386/dvorak -rw-r--r-- 1 root root 145 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/ANSI-dvorak.map.gz -rw-r--r-- 1 root root 1314 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-ca-fr.map.gz -rw-r--r-- 1 root root 1312 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-es.map.gz -rw-r--r-- 1 root root 1227 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-fr.map.gz -rw-r--r-- 1 root root 1205 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-l.map.gz -rw-r--r-- 1 root root 904 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-la.map.gz -rw-r--r-- 1 root root 1045 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-no.map.gz -rw-r--r-- 1 root root 1098 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-programmer.map.gz -rw-r--r-- 1 root root 1202 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-r.map.gz -rw-r--r-- 1 root root 2598 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-ru.map.gz -rw-r--r-- 1 root root 1242 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-sv-a1.map.gz -rw-r--r-- 1 root root 1023 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-sv-a5.map.gz -rw-r--r-- 1 root root 841 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-uk.map.gz -rw-r--r-- 1 root root 890 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak-ukp.map.gz -rw-r--r-- 1 root root 782 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/dvorak/dvorak.map.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/i386/fgGIod -rw-r--r-- 1 root root 2258 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/fgGIod/tr_f-latin5.map.gz -rw-r--r-- 1 root root 1035 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/fgGIod/trf-fgGIod.map.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/i386/include -rw-r--r-- 1 root root 230 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/applkey.map.gz -rw-r--r-- 1 root root 438 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/azerty-layout.inc -rw-r--r-- 1 root root 65 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/backspace.map.gz -rw-r--r-- 1 root root 278 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/compose.inc -rw-r--r-- 1 root root 126 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/ctrl.map.gz -rw-r--r-- 1 root root 182 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/euro.map.gz -rw-r--r-- 1 root root 253 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/euro1.inc -rw-r--r-- 1 root root 193 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/euro1.map.gz -rw-r--r-- 1 root root 194 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/euro2.map.gz -rw-r--r-- 1 root root 453 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/keypad.map.gz -rw-r--r-- 1 root root 4353 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/linux-keys-bare.inc -rw-r--r-- 1 root root 1148 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/linux-keys-extd.inc -rw-r--r-- 1 root root 746 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/linux-with-alt-and-altgr.inc -rw-r--r-- 1 root root 3029 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/linux-with-modeshift-altgr.inc -rw-r--r-- 1 root root 146 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/linux-with-two-alt-keys.inc -rw-r--r-- 1 root root 456 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/qwerty-layout.inc -rw-r--r-- 1 root root 456 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/qwertz-layout.inc -rw-r--r-- 1 root root 426 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/unicode.map.gz -rw-r--r-- 1 root root 116 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/include/windowkeys.map.gz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/kbd/keymaps/legacy/i386/neo -rw-r--r-- 1 root root 4702 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/neo/adnw.map.gz -rw-r--r-- 1 root root 4694 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/neo/bone.map.gz -rw-r--r-- 1 root root 4659 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/neo/koy.map.gz -rw-r--r-- 1 root root 9439 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/neo/neo.map.gz -rw-r--r-- 1 root root 4707 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/neo/neoqwertz.map.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/i386/olpc -rw-r--r-- 1 root root 876 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/olpc/es-olpc.map.gz -rw-r--r-- 1 root root 852 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/olpc/pt-olpc.map.gz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/kbd/keymaps/legacy/i386/qwerty -rw-r--r-- 1 root root 2499 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/bashkir.map.gz -rw-r--r-- 1 root root 2981 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/bg-cp1251.map.gz -rw-r--r-- 1 root root 2328 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/bg-cp855.map.gz -rw-r--r-- 1 root root 4627 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/bg_bds-cp1251.map.gz -rw-r--r-- 1 root root 4622 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/bg_bds-utf8.map.gz -rw-r--r-- 1 root root 4540 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/bg_pho-cp1251.map.gz -rw-r--r-- 1 root root 4528 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/bg_pho-utf8.map.gz -rw-r--r-- 1 root root 2026 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/br-abnt.map.gz -rw-r--r-- 1 root root 1168 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/br-abnt2.map.gz -rw-r--r-- 1 root root 1106 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/br-latin1-abnt2.map.gz -rw-r--r-- 1 root root 984 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/br-latin1-us.map.gz -rw-r--r-- 1 root root 2332 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/by-cp1251.map.gz -rw-r--r-- 1 root root 2854 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/by.map.gz -rw-r--r-- 1 root root 2330 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/bywin-cp1251.map.gz -rw-r--r-- 1 root root 1134 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ca.map.gz -rw-r--r-- 1 root root 1174 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/cf.map.gz -rw-r--r-- 1 root root 2568 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/cz-cp1250.map.gz -rw-r--r-- 1 root root 2726 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/cz-lat2-prog.map.gz -rw-r--r-- 1 root root 2655 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/cz-lat2.map.gz -rw-r--r-- 1 root root 8760 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/cz-qwerty.map.gz -rw-r--r-- 1 root root 2408 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/defkeymap.map.gz -rw-r--r-- 1 root root 2181 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/defkeymap_V1.0.map.gz -rw-r--r-- 1 root root 962 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/dk-latin1.map.gz -rw-r--r-- 1 root root 941 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/dk.map.gz -rw-r--r-- 1 root root 987 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/emacs.map.gz -rw-r--r-- 1 root root 775 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/emacs2.map.gz -rw-r--r-- 1 root root 1511 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/es-cp850.map.gz -rw-r--r-- 1 root root 1133 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/es.map.gz -rw-r--r-- 1 root root 153 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/et-nodeadkeys.map.gz -rw-r--r-- 1 root root 1141 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/et.map.gz -rw-r--r-- 1 root root 1821 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/fa.map.gz -rw-r--r-- 1 root root 1463 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/fi.map.gz -rw-r--r-- 1 root root 2377 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/gr-pc.map.gz -rw-r--r-- 1 root root 3660 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/gr.map.gz -rw-r--r-- 1 root root 1313 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/hu101.map.gz -rw-r--r-- 1 root root 12055 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/hypermap.m4 -rw-r--r-- 1 root root 1445 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/il-heb.map.gz -rw-r--r-- 1 root root 1360 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/il-phonetic.map.gz -rw-r--r-- 1 root root 2410 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/il.map.gz -rw-r--r-- 1 root root 1762 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/is-latin1-us.map.gz -rw-r--r-- 1 root root 1216 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/is-latin1.map.gz -rw-r--r-- 1 root root 1054 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/it-ibm.map.gz -rw-r--r-- 1 root root 1230 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/it.map.gz -rw-r--r-- 1 root root 2046 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/it2.map.gz -rw-r--r-- 1 root root 779 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/jp106.map.gz -rw-r--r-- 1 root root 2495 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/kazakh.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ko.map.gz -rw-r--r-- 1 root root 3387 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ky_alt_sh-UTF-8.map.gz -rw-r--r-- 1 root root 2420 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/kyrgyz.map.gz -rw-r--r-- 1 root root 1058 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/la-latin1.map.gz -rw-r--r-- 1 root root 2313 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/lt.baltic.map.gz -rw-r--r-- 1 root root 6095 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/lt.l4.map.gz -rw-r--r-- 1 root root 6172 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/lt.map.gz -rw-r--r-- 1 root root 542 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/lv-tilde.map.gz -rw-r--r-- 1 root root 1285 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/lv.map.gz -rw-r--r-- 1 root root 3147 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/mk-cp1251.map.gz -rw-r--r-- 1 root root 3201 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/mk-utf.map.gz -rw-r--r-- 1 root root 3164 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/mk.map.gz -rw-r--r-- 1 root root 1745 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/mk0.map.gz -rw-r--r-- 1 root root 1075 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/nl.map.gz -rw-r--r-- 1 root root 1220 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/nl2.map.gz -rw-r--r-- 1 root root 1714 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/no-latin1.doc -rw-r--r-- 1 root root 1533 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/no-latin1.map.gz -rw-r--r-- 1 root root 835 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/no.map.gz -rw-r--r-- 1 root root 387 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/pc110.map.gz -rw-r--r-- 1 root root 1306 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/pl.map.gz -rw-r--r-- 1 root root 1234 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/pl1.map.gz -rw-r--r-- 1 root root 2247 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/pl2.map.gz -rw-r--r-- 1 root root 2327 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/pl3.map.gz -rw-r--r-- 1 root root 1165 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/pl4.map.gz -rw-r--r-- 1 root root 989 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/pt-latin1.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/pt-latin9.map.gz -rw-r--r-- 2 root root 930 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/pt.map.gz -rw-r--r-- 1 root root 1618 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ro.map.gz -rw-r--r-- 1 root root 1435 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ro_std.map.gz -rw-r--r-- 1 root root 2316 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ru-cp1251.map.gz -rw-r--r-- 1 root root 3055 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ru-ms.map.gz -rw-r--r-- 1 root root 3046 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ru-yawerty.map.gz -rw-r--r-- 1 root root 3779 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ru.map.gz -rw-r--r-- 1 root root 3499 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ru1.map.gz -rw-r--r-- 1 root root 2591 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ru2.map.gz -rw-r--r-- 1 root root 3383 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ru3.map.gz -rw-r--r-- 1 root root 3378 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ru4.map.gz -rw-r--r-- 1 root root 2571 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ru_win.map.gz -rw-r--r-- 1 root root 3487 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_alt-CP1251.map.gz -rw-r--r-- 1 root root 3350 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_alt-KOI8-R.map.gz -rw-r--r-- 1 root root 3476 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_alt-UTF-8.map.gz -rw-r--r-- 1 root root 3456 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_alt_sh-UTF-8.map.gz -rw-r--r-- 1 root root 3373 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_cplk-CP1251.map.gz -rw-r--r-- 1 root root 3236 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_cplk-KOI8-R.map.gz -rw-r--r-- 1 root root 3363 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_cplk-UTF-8.map.gz -rw-r--r-- 1 root root 3398 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_ct_sh-CP1251.map.gz -rw-r--r-- 1 root root 3262 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_ct_sh-KOI8-R.map.gz -rw-r--r-- 1 root root 3389 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_ct_sh-UTF-8.map.gz -rw-r--r-- 1 root root 3344 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_ctrl-CP1251.map.gz -rw-r--r-- 1 root root 3207 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_ctrl-KOI8-R.map.gz -rw-r--r-- 1 root root 3334 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ruwin_ctrl-UTF-8.map.gz -rw-r--r-- 1 root root 177 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/se-fi-ir209.map.gz -rw-r--r-- 1 root root 189 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/se-fi-lat6.map.gz -rw-r--r-- 1 root root 2432 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/se-ir209.map.gz -rw-r--r-- 1 root root 2540 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/se-lat6.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/se-latin1.map.gz -rw-r--r-- 1 root root 2614 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/sk-prog-qwerty.map.gz -rw-r--r-- 1 root root 1868 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/sk-qwerty.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/sr-cy.map.gz -rw-r--r-- 2 root root 3307 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/sr-latin.map.gz -rw-r--r-- 2 root root 1121 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/sv-latin1.map.gz -rw-r--r-- 1 root root 3490 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/tj_alt-UTF8.map.gz -rw-r--r-- 1 root root 1166 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/tr_q-latin5.map.gz -rw-r--r-- 1 root root 1132 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/tralt.map.gz -rw-r--r-- 1 root root 1578 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/trf.map.gz -rw-r--r-- 1 root root 1126 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/trq.map.gz -rw-r--r-- 1 root root 3374 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ttwin_alt-UTF-8.map.gz -rw-r--r-- 1 root root 3384 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ttwin_cplk-UTF-8.map.gz -rw-r--r-- 1 root root 3367 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ttwin_ct_sh-UTF-8.map.gz -rw-r--r-- 1 root root 3348 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ttwin_ctrl-UTF-8.map.gz -rw-r--r-- 1 root root 4232 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ua-cp1251.map.gz -rw-r--r-- 1 root root 6958 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ua-utf-ws.map.gz -rw-r--r-- 1 root root 6866 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ua-utf.map.gz -rw-r--r-- 1 root root 6932 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ua-ws.map.gz -rw-r--r-- 1 root root 6853 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/ua.map.gz -rw-r--r-- 1 root root 765 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/uk.map.gz -rw-r--r-- 1 root root 2549 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/us-acentos.map.gz -rw-r--r-- 2 root root 666 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/us.map.gz -rw-r--r-- 1 root root 117 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwerty/us1.map.gz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/kbd/keymaps/legacy/i386/qwertz -rw-r--r-- 1 root root 1286 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/croat.map.gz -rw-r--r-- 1 root root 2539 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/cz-us-qwertz.map.gz -rw-r--r-- 1 root root 8706 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/cz.map.gz -rw-r--r-- 1 root root 270 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/de-latin1-nodeadkeys.map.gz -rw-r--r-- 1 root root 898 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/de-latin1.map.gz -rw-r--r-- 1 root root 347 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/de-mobii.map.gz -rw-r--r-- 1 root root 847 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/de.map.gz -rw-r--r-- 1 root root 294 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/de_CH-latin1.map.gz -rw-r--r-- 1 root root 2377 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/de_alt_UTF-8.map.gz -rw-r--r-- 1 root root 973 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/fr_CH-latin1.map.gz -rw-r--r-- 1 root root 873 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/fr_CH.map.gz -rw-r--r-- 1 root root 1252 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/hu.map.gz -rw-r--r-- 1 root root 942 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/sg-latin1-lk450.map.gz -rw-r--r-- 1 root root 992 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/sg-latin1.map.gz -rw-r--r-- 1 root root 924 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/sg.map.gz -rw-r--r-- 1 root root 3161 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/sg.map.sg-decimal-separator -rw-r--r-- 1 root root 2611 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/sk-prog-qwertz.map.gz -rw-r--r-- 1 root root 2690 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/sk-qwertz.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/slovene.map.gz -rw-r--r-- 2 root root 1191 Jan 9 2025 usr/lib/kbd/keymaps/legacy/i386/qwertz/sr-latin.map.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/include -rw-r--r-- 1 root root 517 Jan 9 2025 usr/lib/kbd/keymaps/legacy/include/compose.8859_7 -rw-r--r-- 1 root root 23 Jan 9 2025 usr/lib/kbd/keymaps/legacy/include/compose.8859_8 -rw-r--r-- 1 root root 6030 Jan 9 2025 usr/lib/kbd/keymaps/legacy/include/compose.latin -rw-r--r-- 1 root root 3889 Jan 9 2025 usr/lib/kbd/keymaps/legacy/include/compose.latin1 -rw-r--r-- 1 root root 3465 Jan 9 2025 usr/lib/kbd/keymaps/legacy/include/compose.latin2 -rw-r--r-- 1 root root 2037 Jan 9 2025 usr/lib/kbd/keymaps/legacy/include/compose.latin3 -rw-r--r-- 1 root root 2897 Jan 9 2025 usr/lib/kbd/keymaps/legacy/include/compose.latin4 -rw-r--r-- 1 root root 8402 Jan 9 2025 usr/lib/kbd/keymaps/legacy/include/vim-compose.latin1 drwxr-xr-x 4 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/mac/all -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/apple-a1048-sv.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/apple-a1243-sv-fn-reverse.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/apple-a1243-sv.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/apple-internal-0x0253-sv-fn-reverse.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/apple-internal-0x0253-sv.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-be.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-de-latin1-nodeadkeys.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-de-latin1.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-de_CH.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-dk-latin1.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-dvorak.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-es.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-fi-latin1.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-fr.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-fr_CH-latin1.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-it.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-no-latin1.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-pl.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-pt-latin1.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-se.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-template.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-uk.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/all/mac-us.map.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/mac/include -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/include/apple-a1048-base.inc -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/include/apple-a1243-fn-reverse.inc -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/include/apple-a1243-fn.inc -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/include/mac-azerty-layout.inc -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/include/mac-euro.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/include/mac-euro2.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/include/mac-linux-keys-bare.inc -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/include/mac-qwerty-layout.inc -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/mac/include/mac-qwertz-layout.inc drwxr-xr-x 4 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/ppc/all -rw-r--r-- 2 root root 1307 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/apple-a1048-sv.map.gz -rw-r--r-- 2 root root 323 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/apple-a1243-sv-fn-reverse.map.gz -rw-r--r-- 2 root root 406 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/apple-a1243-sv.map.gz -rw-r--r-- 2 root root 352 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/apple-internal-0x0253-sv-fn-reverse.map.gz -rw-r--r-- 2 root root 347 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/apple-internal-0x0253-sv.map.gz -rw-r--r-- 2 root root 501 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-be.map.gz -rw-r--r-- 2 root root 288 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-de-latin1-nodeadkeys.map.gz -rw-r--r-- 2 root root 904 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-de-latin1.map.gz -rw-r--r-- 2 root root 767 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-de_CH.map.gz -rw-r--r-- 2 root root 639 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-dk-latin1.map.gz -rw-r--r-- 2 root root 799 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-dvorak.map.gz -rw-r--r-- 2 root root 490 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-es.map.gz -rw-r--r-- 2 root root 893 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-fi-latin1.map.gz -rw-r--r-- 2 root root 1108 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-fr.map.gz -rw-r--r-- 2 root root 786 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-fr_CH-latin1.map.gz -rw-r--r-- 2 root root 658 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-it.map.gz -rw-r--r-- 2 root root 1568 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-no-latin1.map.gz -rw-r--r-- 2 root root 1160 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-pl.map.gz -rw-r--r-- 2 root root 431 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-pt-latin1.map.gz -rw-r--r-- 2 root root 508 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-se.map.gz -rw-r--r-- 2 root root 264 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-template.map.gz -rw-r--r-- 2 root root 760 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-uk.map.gz -rw-r--r-- 2 root root 900 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/all/mac-us.map.gz drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/ppc/include -rw-r--r-- 2 root root 2627 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/include/apple-a1048-base.inc -rw-r--r-- 2 root root 2219 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/include/apple-a1243-fn-reverse.inc -rw-r--r-- 2 root root 2293 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/include/apple-a1243-fn.inc -rw-r--r-- 2 root root 439 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/include/mac-azerty-layout.inc -rw-r--r-- 2 root root 182 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/include/mac-euro.map.gz -rw-r--r-- 2 root root 196 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/include/mac-euro2.map.gz -rw-r--r-- 2 root root 4956 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/include/mac-linux-keys-bare.inc -rw-r--r-- 2 root root 438 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/include/mac-qwerty-layout.inc -rw-r--r-- 2 root root 438 Jan 9 2025 usr/lib/kbd/keymaps/legacy/ppc/include/mac-qwertz-layout.inc drwxr-xr-x 2 root root 0 May 20 09:23 usr/lib/kbd/keymaps/legacy/sun -rw-r--r-- 1 root root 3022 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sun-pl-altgraph.map.gz -rw-r--r-- 1 root root 3186 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sun-pl.map.gz -rw-r--r-- 1 root root 2434 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sundvorak.map.gz -rw-r--r-- 1 root root 2433 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunkeymap.map.gz -rw-r--r-- 1 root root 2086 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt4-es.map.gz -rw-r--r-- 1 root root 2167 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt4-fi-latin1.map.gz -rw-r--r-- 1 root root 2091 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt4-no-latin1.map.gz -rw-r--r-- 1 root root 4931 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt5-cz-us.map.gz -rw-r--r-- 1 root root 2047 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt5-de-latin1.map.gz -rw-r--r-- 1 root root 2145 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt5-es.map.gz -rw-r--r-- 1 root root 2063 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt5-fi-latin1.map.gz -rw-r--r-- 1 root root 2488 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt5-fr-latin1.map.gz -rw-r--r-- 1 root root 2518 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt5-ru.map.gz -rw-r--r-- 1 root root 2274 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt5-uk.map.gz -rw-r--r-- 1 root root 4926 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt5-us-cz.map.gz -rw-r--r-- 1 root root 1706 Jan 9 2025 usr/lib/kbd/keymaps/legacy/sun/sunt6-uk.map.gz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/kbd/keymaps/xkb -rw-r--r-- 1 root root 3841 Jan 9 2025 usr/lib/kbd/keymaps/xkb/al-plisi.map.gz -rw-r--r-- 1 root root 4104 Jan 9 2025 usr/lib/kbd/keymaps/xkb/al.map.gz -rw-r--r-- 1 root root 3964 Jan 9 2025 usr/lib/kbd/keymaps/xkb/at-mac.map.gz -rw-r--r-- 1 root root 3937 Jan 9 2025 usr/lib/kbd/keymaps/xkb/at-nodeadkeys.map.gz -rw-r--r-- 1 root root 3908 Jan 9 2025 usr/lib/kbd/keymaps/xkb/at.map.gz -rw-r--r-- 1 root root 3435 Jan 9 2025 usr/lib/kbd/keymaps/xkb/az.map.gz -rw-r--r-- 1 root root 4061 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ba-alternatequotes.map.gz -rw-r--r-- 1 root root 4024 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ba-unicode.map.gz -rw-r--r-- 1 root root 4024 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ba-unicodeus.map.gz -rw-r--r-- 1 root root 4062 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ba-us.map.gz -rw-r--r-- 1 root root 4063 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ba.map.gz -rw-r--r-- 1 root root 4032 Jan 9 2025 usr/lib/kbd/keymaps/xkb/be-iso-alternate.map.gz -rw-r--r-- 1 root root 4003 Jan 9 2025 usr/lib/kbd/keymaps/xkb/be-nodeadkeys.map.gz -rw-r--r-- 1 root root 4194 Jan 9 2025 usr/lib/kbd/keymaps/xkb/be-oss.map.gz -rw-r--r-- 1 root root 4183 Jan 9 2025 usr/lib/kbd/keymaps/xkb/be-oss_latin9.map.gz -rw-r--r-- 1 root root 4225 Jan 9 2025 usr/lib/kbd/keymaps/xkb/be-wang.map.gz -rw-r--r-- 1 root root 4020 Jan 9 2025 usr/lib/kbd/keymaps/xkb/be.map.gz -rw-r--r-- 1 root root 3932 Jan 9 2025 usr/lib/kbd/keymaps/xkb/br-dvorak.map.gz -rw-r--r-- 1 root root 3914 Jan 9 2025 usr/lib/kbd/keymaps/xkb/br-nativo-epo.map.gz -rw-r--r-- 1 root root 3940 Jan 9 2025 usr/lib/kbd/keymaps/xkb/br-nativo-us.map.gz -rw-r--r-- 1 root root 3930 Jan 9 2025 usr/lib/kbd/keymaps/xkb/br-nativo.map.gz -rw-r--r-- 1 root root 3987 Jan 9 2025 usr/lib/kbd/keymaps/xkb/br-nodeadkeys.map.gz -rw-r--r-- 1 root root 4002 Jan 9 2025 usr/lib/kbd/keymaps/xkb/br-thinkpad.map.gz -rw-r--r-- 1 root root 4006 Jan 9 2025 usr/lib/kbd/keymaps/xkb/br.map.gz -rw-r--r-- 1 root root 4042 Jan 9 2025 usr/lib/kbd/keymaps/xkb/by-latin.map.gz -rw-r--r-- 1 root root 3548 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ca-eng.map.gz -rw-r--r-- 1 root root 3645 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ca-fr-dvorak.map.gz -rw-r--r-- 1 root root 3710 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ca-fr-legacy.map.gz -rw-r--r-- 1 root root 3704 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ca-multi.map.gz -rw-r--r-- 1 root root 19877 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ca-multix.map.gz -rw-r--r-- 1 root root 3634 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ca.map.gz -rw-r--r-- 1 root root 5760 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ch-de_mac.map.gz -rw-r--r-- 1 root root 4041 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ch-de_nodeadkeys.map.gz -rw-r--r-- 1 root root 4014 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ch-fr.map.gz -rw-r--r-- 1 root root 5819 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ch-fr_mac.map.gz -rw-r--r-- 1 root root 4044 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ch-fr_nodeadkeys.map.gz -rw-r--r-- 1 root root 3996 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ch-legacy.map.gz -rw-r--r-- 1 root root 4011 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ch.map.gz -rw-r--r-- 1 root root 4253 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cm-azerty.map.gz -rw-r--r-- 1 root root 5410 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cm-dvorak.map.gz -rw-r--r-- 1 root root 4071 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cm-french.map.gz -rw-r--r-- 1 root root 3792 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cm-mmuock.map.gz -rw-r--r-- 1 root root 5391 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cm-qwerty.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cm.map.gz -rw-r--r-- 1 root root 3686 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cn-altgr-pinyin.map.gz -rw-r--r-- 2 root root 3566 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cn.map.gz -rw-r--r-- 1 root root 4276 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cz-bksl.map.gz -rw-r--r-- 1 root root 3781 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cz-dvorak-ucw.map.gz -rw-r--r-- 1 root root 4065 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cz-qwerty-mac.map.gz -rw-r--r-- 1 root root 4249 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cz-qwerty.map.gz -rw-r--r-- 1 root root 4239 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cz-qwerty_bksl.map.gz -rw-r--r-- 1 root root 3957 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cz-rus.map.gz -rw-r--r-- 1 root root 4582 Jan 9 2025 usr/lib/kbd/keymaps/xkb/cz.map.gz -rw-r--r-- 1 root root 20423 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-T3.map.gz -rw-r--r-- 1 root root 3964 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-deadacute.map.gz -rw-r--r-- 1 root root 3951 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-deadgraveacute.map.gz -rw-r--r-- 1 root root 3901 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-deadtilde.map.gz -rw-r--r-- 1 root root 4047 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-dsb.map.gz -rw-r--r-- 1 root root 4057 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-dsb_qwertz.map.gz -rw-r--r-- 1 root root 3867 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-dvorak.map.gz -rw-r--r-- 1 root root 20388 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-e1.map.gz -rw-r--r-- 1 root root 20549 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-e2.map.gz -rw-r--r-- 1 root root 3964 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-mac.map.gz -rw-r--r-- 1 root root 4056 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-mac_nodeadkeys.map.gz -rw-r--r-- 1 root root 5825 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-neo.map.gz -rw-r--r-- 1 root root 3937 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-nodeadkeys.map.gz -rw-r--r-- 1 root root 3919 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-qwerty.map.gz -rw-r--r-- 1 root root 3899 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-ro.map.gz -rw-r--r-- 1 root root 3917 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-ro_nodeadkeys.map.gz -rw-r--r-- 1 root root 3909 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-tr.map.gz -rw-r--r-- 1 root root 3669 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de-us.map.gz -rw-r--r-- 1 root root 3908 Jan 9 2025 usr/lib/kbd/keymaps/xkb/de.map.gz -rw-r--r-- 1 root root 3850 Jan 9 2025 usr/lib/kbd/keymaps/xkb/dk-dvorak.map.gz -rw-r--r-- 1 root root 3880 Jan 9 2025 usr/lib/kbd/keymaps/xkb/dk-mac.map.gz -rw-r--r-- 1 root root 3920 Jan 9 2025 usr/lib/kbd/keymaps/xkb/dk-mac_nodeadkeys.map.gz -rw-r--r-- 1 root root 3933 Jan 9 2025 usr/lib/kbd/keymaps/xkb/dk-nodeadkeys.map.gz -rw-r--r-- 1 root root 3875 Jan 9 2025 usr/lib/kbd/keymaps/xkb/dk-winkeys.map.gz -rw-r--r-- 1 root root 3879 Jan 9 2025 usr/lib/kbd/keymaps/xkb/dk.map.gz -rw-r--r-- 1 root root 4066 Jan 9 2025 usr/lib/kbd/keymaps/xkb/dz-azerty-deadkeys.map.gz -rw-r--r-- 1 root root 3934 Jan 9 2025 usr/lib/kbd/keymaps/xkb/dz-qwerty-gb-deadkeys.map.gz -rw-r--r-- 1 root root 3882 Jan 9 2025 usr/lib/kbd/keymaps/xkb/dz-qwerty-us-deadkeys.map.gz -rw-r--r-- 1 root root 4167 Jan 9 2025 usr/lib/kbd/keymaps/xkb/dz.map.gz -rw-r--r-- 1 root root 4103 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ee-dvorak.map.gz -rw-r--r-- 1 root root 3929 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ee-nodeadkeys.map.gz -rw-r--r-- 1 root root 4444 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ee-us.map.gz -rw-r--r-- 1 root root 3966 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ee.map.gz -rw-r--r-- 1 root root 18157 Jan 9 2025 usr/lib/kbd/keymaps/xkb/epo-legacy.map.gz -rw-r--r-- 1 root root 5277 Jan 9 2025 usr/lib/kbd/keymaps/xkb/epo.map.gz -rw-r--r-- 1 root root 4122 Jan 9 2025 usr/lib/kbd/keymaps/xkb/es-ast.map.gz -rw-r--r-- 1 root root 4123 Jan 9 2025 usr/lib/kbd/keymaps/xkb/es-cat.map.gz -rw-r--r-- 1 root root 4098 Jan 9 2025 usr/lib/kbd/keymaps/xkb/es-deadtilde.map.gz -rw-r--r-- 1 root root 3977 Jan 9 2025 usr/lib/kbd/keymaps/xkb/es-dvorak.map.gz -rw-r--r-- 1 root root 4121 Jan 9 2025 usr/lib/kbd/keymaps/xkb/es-mac.map.gz -rw-r--r-- 1 root root 4104 Jan 9 2025 usr/lib/kbd/keymaps/xkb/es-nodeadkeys.map.gz -rw-r--r-- 1 root root 4118 Jan 9 2025 usr/lib/kbd/keymaps/xkb/es-winkeys.map.gz -rw-r--r-- 1 root root 4121 Jan 9 2025 usr/lib/kbd/keymaps/xkb/es.map.gz -rw-r--r-- 1 root root 5079 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fi-classic.map.gz -rw-r--r-- 1 root root 3922 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fi-mac.map.gz -rw-r--r-- 1 root root 5084 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fi-nodeadkeys.map.gz -rw-r--r-- 1 root root 3898 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fi-smi.map.gz -rw-r--r-- 1 root root 5408 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fi-winkeys.map.gz -rw-r--r-- 1 root root 5408 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fi.map.gz -rw-r--r-- 1 root root 3930 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fo-nodeadkeys.map.gz -rw-r--r-- 1 root root 3883 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fo.map.gz -rw-r--r-- 1 root root 4018 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-afnor.map.gz -rw-r--r-- 1 root root 3651 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-azerty.map.gz -rw-r--r-- 1 root root 4159 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-bepo.map.gz -rw-r--r-- 1 root root 4057 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-bepo_afnor.map.gz -rw-r--r-- 1 root root 4134 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-bepo_latin9.map.gz -rw-r--r-- 1 root root 4065 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-bre.map.gz -rw-r--r-- 1 root root 3789 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-dvorak.map.gz -rw-r--r-- 1 root root 4018 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-latin9.map.gz -rw-r--r-- 1 root root 4016 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-latin9_nodeadkeys.map.gz -rw-r--r-- 1 root root 3909 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-mac.map.gz -rw-r--r-- 1 root root 4069 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-nodeadkeys.map.gz -rw-r--r-- 1 root root 4142 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-oci.map.gz -rw-r--r-- 1 root root 4146 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-oss.map.gz -rw-r--r-- 1 root root 4144 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-oss_latin9.map.gz -rw-r--r-- 1 root root 4132 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-oss_nodeadkeys.map.gz -rw-r--r-- 1 root root 4123 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr-us.map.gz -rw-r--r-- 1 root root 4071 Jan 9 2025 usr/lib/kbd/keymaps/xkb/fr.map.gz -rw-r--r-- 1 root root 4017 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gb-colemak.map.gz -rw-r--r-- 1 root root 4016 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gb-colemak_dh.map.gz -rw-r--r-- 1 root root 4429 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gb-dvorak.map.gz -rw-r--r-- 1 root root 4447 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gb-dvorakukp.map.gz -rw-r--r-- 1 root root 3980 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gb-extd.map.gz -rw-r--r-- 1 root root 3935 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gb-intl.map.gz -rw-r--r-- 1 root root 3986 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gb-mac.map.gz -rw-r--r-- 1 root root 3936 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gb-mac_intl.map.gz -rw-r--r-- 1 root root 4018 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gb-pl.map.gz -rw-r--r-- 1 root root 3999 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gb.map.gz -rw-r--r-- 1 root root 4619 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ge-ergonomic.map.gz -rw-r--r-- 1 root root 3952 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ge-mess.map.gz -rw-r--r-- 1 root root 3565 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ge-ru.map.gz -rw-r--r-- 1 root root 3728 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ge.map.gz -rw-r--r-- 1 root root 3600 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gh-akan.map.gz -rw-r--r-- 1 root root 3584 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gh-avn.map.gz -rw-r--r-- 1 root root 3635 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gh-ewe.map.gz -rw-r--r-- 1 root root 3710 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gh-fula.map.gz -rw-r--r-- 1 root root 3609 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gh-ga.map.gz -rw-r--r-- 1 root root 3647 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gh-generic.map.gz -rw-r--r-- 1 root root 3713 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gh-gillbt.map.gz -rw-r--r-- 1 root root 3710 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gh-hausa.map.gz -rw-r--r-- 1 root root 3579 Jan 9 2025 usr/lib/kbd/keymaps/xkb/gh.map.gz -rw-r--r-- 1 root root 4061 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hr-alternatequotes.map.gz -rw-r--r-- 1 root root 4024 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hr-unicode.map.gz -rw-r--r-- 1 root root 4024 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hr-unicodeus.map.gz -rw-r--r-- 1 root root 3843 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hr-us.map.gz -rw-r--r-- 1 root root 4072 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hr.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-101_qwerty_comma_dead.map.gz -rw-r--r-- 1 root root 4014 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-101_qwerty_comma_nodead.map.gz -rw-r--r-- 1 root root 4055 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-101_qwerty_dot_dead.map.gz -rw-r--r-- 1 root root 4011 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-101_qwerty_dot_nodead.map.gz -rw-r--r-- 1 root root 4058 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-101_qwertz_comma_dead.map.gz -rw-r--r-- 1 root root 4016 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-101_qwertz_comma_nodead.map.gz -rw-r--r-- 1 root root 4056 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-101_qwertz_dot_dead.map.gz -rw-r--r-- 1 root root 4014 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-101_qwertz_dot_nodead.map.gz -rw-r--r-- 1 root root 4033 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-102_qwerty_comma_dead.map.gz -rw-r--r-- 1 root root 3989 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-102_qwerty_comma_nodead.map.gz -rw-r--r-- 1 root root 4029 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-102_qwerty_dot_dead.map.gz -rw-r--r-- 1 root root 3987 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-102_qwerty_dot_nodead.map.gz -rw-r--r-- 1 root root 4033 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-102_qwertz_comma_dead.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-102_qwertz_comma_nodead.map.gz -rw-r--r-- 1 root root 4030 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-102_qwertz_dot_dead.map.gz -rw-r--r-- 1 root root 3988 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-102_qwertz_dot_nodead.map.gz -rw-r--r-- 2 root root 3991 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-nodeadkeys.map.gz -rw-r--r-- 2 root root 4058 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-qwerty.map.gz -rw-r--r-- 1 root root 4033 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu-standard.map.gz -rw-r--r-- 1 root root 4033 Jan 9 2025 usr/lib/kbd/keymaps/xkb/hu.map.gz -rw-r--r-- 1 root root 3566 Jan 9 2025 usr/lib/kbd/keymaps/xkb/id.map.gz -rw-r--r-- 1 root root 4780 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ie-CloGaelach.map.gz -rw-r--r-- 1 root root 10718 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ie-UnicodeExpert.map.gz -rw-r--r-- 1 root root 3432 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ie-ogam_is434.map.gz -rw-r--r-- 1 root root 7013 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ie.map.gz -rw-r--r-- 1 root root 4067 Jan 9 2025 usr/lib/kbd/keymaps/xkb/il.map.gz -rw-r--r-- 1 root root 3577 Jan 9 2025 usr/lib/kbd/keymaps/xkb/in-eng.map.gz -rw-r--r-- 1 root root 3450 Jan 9 2025 usr/lib/kbd/keymaps/xkb/in-iipa.map.gz -rw-r--r-- 1 root root 3910 Jan 9 2025 usr/lib/kbd/keymaps/xkb/iq-ku.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/xkb/iq-ku_alt.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/xkb/iq-ku_ara.map.gz -rw-r--r-- 2 root root 0 Jan 9 2025 usr/lib/kbd/keymaps/xkb/iq-ku_f.map.gz -rw-r--r-- 1 root root 3910 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ir-ku.map.gz -rw-r--r-- 2 root root 3943 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ir-ku_alt.map.gz -rw-r--r-- 2 root root 3867 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ir-ku_ara.map.gz -rw-r--r-- 2 root root 3886 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ir-ku_f.map.gz -rw-r--r-- 1 root root 4099 Jan 9 2025 usr/lib/kbd/keymaps/xkb/is-dvorak.map.gz -rw-r--r-- 1 root root 3957 Jan 9 2025 usr/lib/kbd/keymaps/xkb/is-mac.map.gz -rw-r--r-- 1 root root 3832 Jan 9 2025 usr/lib/kbd/keymaps/xkb/is-mac_legacy.map.gz -rw-r--r-- 1 root root 3963 Jan 9 2025 usr/lib/kbd/keymaps/xkb/is.map.gz -rw-r--r-- 1 root root 3971 Jan 9 2025 usr/lib/kbd/keymaps/xkb/it-fur.map.gz -rw-r--r-- 1 root root 4069 Jan 9 2025 usr/lib/kbd/keymaps/xkb/it-geo.map.gz -rw-r--r-- 1 root root 3601 Jan 9 2025 usr/lib/kbd/keymaps/xkb/it-ibm.map.gz -rw-r--r-- 1 root root 3976 Jan 9 2025 usr/lib/kbd/keymaps/xkb/it-intl.map.gz -rw-r--r-- 1 root root 3805 Jan 9 2025 usr/lib/kbd/keymaps/xkb/it-mac.map.gz -rw-r--r-- 1 root root 3974 Jan 9 2025 usr/lib/kbd/keymaps/xkb/it-nodeadkeys.map.gz -rw-r--r-- 1 root root 3976 Jan 9 2025 usr/lib/kbd/keymaps/xkb/it-scn.map.gz -rw-r--r-- 1 root root 4112 Jan 9 2025 usr/lib/kbd/keymaps/xkb/it-us.map.gz -rw-r--r-- 1 root root 3962 Jan 9 2025 usr/lib/kbd/keymaps/xkb/it-winkeys.map.gz -rw-r--r-- 1 root root 3965 Jan 9 2025 usr/lib/kbd/keymaps/xkb/it.map.gz -rw-r--r-- 1 root root 3573 Jan 9 2025 usr/lib/kbd/keymaps/xkb/jp-OADG109A.map.gz -rw-r--r-- 1 root root 3572 Jan 9 2025 usr/lib/kbd/keymaps/xkb/jp-dvorak.map.gz -rw-r--r-- 1 root root 3581 Jan 9 2025 usr/lib/kbd/keymaps/xkb/jp-kana86.map.gz -rw-r--r-- 1 root root 3592 Jan 9 2025 usr/lib/kbd/keymaps/xkb/jp.map.gz -rw-r--r-- 1 root root 4017 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ke-kik.map.gz -rw-r--r-- 1 root root 3613 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ke.map.gz -rw-r--r-- 1 root root 3566 Jan 9 2025 usr/lib/kbd/keymaps/xkb/kr-kr104.map.gz -rw-r--r-- 1 root root 3566 Jan 9 2025 usr/lib/kbd/keymaps/xkb/kr.map.gz -rw-r--r-- 1 root root 3155 Jan 9 2025 usr/lib/kbd/keymaps/xkb/kz-latin.map.gz -rw-r--r-- 1 root root 4017 Jan 9 2025 usr/lib/kbd/keymaps/xkb/latam-colemak-gaming.map.gz -rw-r--r-- 1 root root 4017 Jan 9 2025 usr/lib/kbd/keymaps/xkb/latam-colemak.map.gz -rw-r--r-- 1 root root 4066 Jan 9 2025 usr/lib/kbd/keymaps/xkb/latam-deadtilde.map.gz -rw-r--r-- 1 root root 3922 Jan 9 2025 usr/lib/kbd/keymaps/xkb/latam-dvorak.map.gz -rw-r--r-- 1 root root 4075 Jan 9 2025 usr/lib/kbd/keymaps/xkb/latam-nodeadkeys.map.gz -rw-r--r-- 1 root root 4064 Jan 9 2025 usr/lib/kbd/keymaps/xkb/latam.map.gz -rw-r--r-- 1 root root 3657 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lk-us.map.gz -rw-r--r-- 1 root root 4038 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lt-ibm.map.gz -rw-r--r-- 1 root root 3743 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lt-lekp.map.gz -rw-r--r-- 1 root root 3783 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lt-lekpa.map.gz -rw-r--r-- 1 root root 4068 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lt-ratise.map.gz -rw-r--r-- 1 root root 4000 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lt-sgs.map.gz -rw-r--r-- 1 root root 4019 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lt-std.map.gz -rw-r--r-- 1 root root 4001 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lt-us.map.gz -rw-r--r-- 1 root root 4010 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lt.map.gz -rw-r--r-- 1 root root 3891 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lv-adapted.map.gz -rw-r--r-- 1 root root 3884 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lv-apostrophe.map.gz -rw-r--r-- 1 root root 3761 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lv-ergonomic.map.gz -rw-r--r-- 1 root root 3890 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lv-fkey.map.gz -rw-r--r-- 1 root root 3953 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lv-modern.map.gz -rw-r--r-- 1 root root 3888 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lv-tilde.map.gz -rw-r--r-- 1 root root 3875 Jan 9 2025 usr/lib/kbd/keymaps/xkb/lv.map.gz -rw-r--r-- 1 root root 4071 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ma-french.map.gz -rw-r--r-- 1 root root 3666 Jan 9 2025 usr/lib/kbd/keymaps/xkb/md-gag.map.gz -rw-r--r-- 1 root root 3785 Jan 9 2025 usr/lib/kbd/keymaps/xkb/md.map.gz -rw-r--r-- 1 root root 4049 Jan 9 2025 usr/lib/kbd/keymaps/xkb/me-latinalternatequotes.map.gz -rw-r--r-- 1 root root 4030 Jan 9 2025 usr/lib/kbd/keymaps/xkb/me-latinunicode.map.gz -rw-r--r-- 1 root root 4036 Jan 9 2025 usr/lib/kbd/keymaps/xkb/me-latinunicodeyz.map.gz -rw-r--r-- 1 root root 4077 Jan 9 2025 usr/lib/kbd/keymaps/xkb/me-latinyz.map.gz -rw-r--r-- 1 root root 4069 Jan 9 2025 usr/lib/kbd/keymaps/xkb/me.map.gz -rw-r--r-- 1 root root 4162 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ml-fr-oss.map.gz -rw-r--r-- 1 root root 3901 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ml-us-intl.map.gz -rw-r--r-- 1 root root 3932 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ml-us-mac.map.gz -rw-r--r-- 1 root root 4084 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ml.map.gz -rw-r--r-- 1 root root 3773 Jan 9 2025 usr/lib/kbd/keymaps/xkb/mm.map.gz -rw-r--r-- 1 root root 4015 Jan 9 2025 usr/lib/kbd/keymaps/xkb/mt-alt-gb.map.gz -rw-r--r-- 1 root root 4809 Jan 9 2025 usr/lib/kbd/keymaps/xkb/mt-alt-us.map.gz -rw-r--r-- 1 root root 4038 Jan 9 2025 usr/lib/kbd/keymaps/xkb/mt-us.map.gz -rw-r--r-- 1 root root 4021 Jan 9 2025 usr/lib/kbd/keymaps/xkb/mt.map.gz -rw-r--r-- 1 root root 3710 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ng-hausa.map.gz -rw-r--r-- 1 root root 3619 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ng-igbo.map.gz -rw-r--r-- 1 root root 3608 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ng-yoruba.map.gz -rw-r--r-- 1 root root 3580 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ng.map.gz -rw-r--r-- 1 root root 4019 Jan 9 2025 usr/lib/kbd/keymaps/xkb/nl-mac.map.gz -rw-r--r-- 1 root root 3626 Jan 9 2025 usr/lib/kbd/keymaps/xkb/nl-std.map.gz -rw-r--r-- 1 root root 3933 Jan 9 2025 usr/lib/kbd/keymaps/xkb/nl-us.map.gz -rw-r--r-- 1 root root 3935 Jan 9 2025 usr/lib/kbd/keymaps/xkb/nl.map.gz -rw-r--r-- 1 root root 3937 Jan 9 2025 usr/lib/kbd/keymaps/xkb/no-colemak.map.gz -rw-r--r-- 1 root root 3828 Jan 9 2025 usr/lib/kbd/keymaps/xkb/no-dvorak.map.gz -rw-r--r-- 1 root root 3947 Jan 9 2025 usr/lib/kbd/keymaps/xkb/no-mac.map.gz -rw-r--r-- 1 root root 3927 Jan 9 2025 usr/lib/kbd/keymaps/xkb/no-mac_nodeadkeys.map.gz -rw-r--r-- 1 root root 4003 Jan 9 2025 usr/lib/kbd/keymaps/xkb/no-nodeadkeys.map.gz -rw-r--r-- 1 root root 3898 Jan 9 2025 usr/lib/kbd/keymaps/xkb/no-smi.map.gz -rw-r--r-- 1 root root 3882 Jan 9 2025 usr/lib/kbd/keymaps/xkb/no-smi_nodeadkeys.map.gz -rw-r--r-- 1 root root 3937 Jan 9 2025 usr/lib/kbd/keymaps/xkb/no-winkeys.map.gz -rw-r--r-- 1 root root 3940 Jan 9 2025 usr/lib/kbd/keymaps/xkb/no.map.gz -rw-r--r-- 1 root root 3780 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ph-capewell-dvorak.map.gz -rw-r--r-- 1 root root 3790 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ph-capewell-qwerf2k6.map.gz -rw-r--r-- 1 root root 3787 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ph-colemak.map.gz -rw-r--r-- 1 root root 3784 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ph-dvorak.map.gz -rw-r--r-- 1 root root 3783 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ph.map.gz -rw-r--r-- 1 root root 4038 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pl-csb.map.gz -rw-r--r-- 1 root root 3743 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pl-dvorak.map.gz -rw-r--r-- 1 root root 3749 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pl-dvorak_altquotes.map.gz -rw-r--r-- 1 root root 3747 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pl-dvorak_quotes.map.gz -rw-r--r-- 1 root root 3835 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pl-dvp.map.gz -rw-r--r-- 1 root root 4047 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pl-legacy.map.gz -rw-r--r-- 1 root root 4041 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pl-qwertz.map.gz -rw-r--r-- 1 root root 4038 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pl-szl.map.gz -rw-r--r-- 1 root root 3943 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pl.map.gz -rw-r--r-- 1 root root 3940 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pt-mac.map.gz -rw-r--r-- 1 root root 3964 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pt-mac_nodeadkeys.map.gz -rw-r--r-- 1 root root 3889 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pt-nativo-epo.map.gz -rw-r--r-- 1 root root 3872 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pt-nativo-us.map.gz -rw-r--r-- 1 root root 3864 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pt-nativo.map.gz -rw-r--r-- 1 root root 3978 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pt-nodeadkeys.map.gz -rw-r--r-- 1 root root 3920 Jan 9 2025 usr/lib/kbd/keymaps/xkb/pt.map.gz -rw-r--r-- 1 root root 3816 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ro-std.map.gz -rw-r--r-- 1 root root 3784 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ro-winkeys.map.gz -rw-r--r-- 1 root root 3785 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ro.map.gz -rw-r--r-- 1 root root 4063 Jan 9 2025 usr/lib/kbd/keymaps/xkb/rs-latin.map.gz -rw-r--r-- 1 root root 4061 Jan 9 2025 usr/lib/kbd/keymaps/xkb/rs-latinalternatequotes.map.gz -rw-r--r-- 1 root root 4024 Jan 9 2025 usr/lib/kbd/keymaps/xkb/rs-latinunicode.map.gz -rw-r--r-- 1 root root 4024 Jan 9 2025 usr/lib/kbd/keymaps/xkb/rs-latinunicodeyz.map.gz -rw-r--r-- 1 root root 4062 Jan 9 2025 usr/lib/kbd/keymaps/xkb/rs-latinyz.map.gz -rw-r--r-- 1 root root 3760 Jan 9 2025 usr/lib/kbd/keymaps/xkb/ru-cv_latin.map.gz -rw-r--r-- 1 root root 3999 Jan 9 2025 usr/lib/kbd/keymaps/xkb/se-dvorak.map.gz -rw-r--r-- 1 root root 3922 Jan 9 2025 usr/lib/kbd/keymaps/xkb/se-mac.map.gz -rw-r--r-- 1 root root 3868 Jan 9 2025 usr/lib/kbd/keymaps/xkb/se-nodeadkeys.map.gz -rw-r--r-- 1 root root 3898 Jan 9 2025 usr/lib/kbd/keymaps/xkb/se-smi.map.gz -rw-r--r-- 1 root root 4006 Jan 9 2025 usr/lib/kbd/keymaps/xkb/se-svdvorak.map.gz -rw-r--r-- 1 root root 3612 Jan 9 2025 usr/lib/kbd/keymaps/xkb/se-us.map.gz -rw-r--r-- 1 root root 3895 Jan 9 2025 usr/lib/kbd/keymaps/xkb/se-us_dvorak.map.gz -rw-r--r-- 1 root root 3847 Jan 9 2025 usr/lib/kbd/keymaps/xkb/se.map.gz -rw-r--r-- 1 root root 4015 Jan 9 2025 usr/lib/kbd/keymaps/xkb/si-alternatequotes.map.gz -rw-r--r-- 1 root root 4018 Jan 9 2025 usr/lib/kbd/keymaps/xkb/si-us.map.gz -rw-r--r-- 1 root root 4019 Jan 9 2025 usr/lib/kbd/keymaps/xkb/si.map.gz -rw-r--r-- 1 root root 4288 Jan 9 2025 usr/lib/kbd/keymaps/xkb/sk-bksl.map.gz -rw-r--r-- 1 root root 4279 Jan 9 2025 usr/lib/kbd/keymaps/xkb/sk-qwerty.map.gz -rw-r--r-- 1 root root 4286 Jan 9 2025 usr/lib/kbd/keymaps/xkb/sk-qwerty_bksl.map.gz -rw-r--r-- 1 root root 4282 Jan 9 2025 usr/lib/kbd/keymaps/xkb/sk.map.gz -rw-r--r-- 1 root root 3910 Jan 9 2025 usr/lib/kbd/keymaps/xkb/sy-ku.map.gz -rw-r--r-- 1 root root 3943 Jan 9 2025 usr/lib/kbd/keymaps/xkb/sy-ku_alt.map.gz -rw-r--r-- 1 root root 3886 Jan 9 2025 usr/lib/kbd/keymaps/xkb/sy-ku_f.map.gz -rw-r--r-- 1 root root 3635 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tm-alt.map.gz -rw-r--r-- 1 root root 3647 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tm.map.gz -rw-r--r-- 1 root root 3944 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tr-alt.map.gz -rw-r--r-- 1 root root 3949 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tr-crh.map.gz -rw-r--r-- 1 root root 3953 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tr-crh_alt.map.gz -rw-r--r-- 1 root root 3944 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tr-crh_f.map.gz -rw-r--r-- 1 root root 3893 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tr-f.map.gz -rw-r--r-- 1 root root 3849 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tr-intl.map.gz -rw-r--r-- 1 root root 3910 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tr-ku.map.gz -rw-r--r-- 1 root root 3943 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tr-ku_alt.map.gz -rw-r--r-- 1 root root 3886 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tr-ku_f.map.gz -rw-r--r-- 1 root root 3921 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tr.map.gz -rw-r--r-- 1 root root 4242 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tw-indigenous.map.gz -rw-r--r-- 1 root root 4242 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tw-saisiyat.map.gz -rw-r--r-- 1 root root 4239 Jan 9 2025 usr/lib/kbd/keymaps/xkb/tw.map.gz -rw-r--r-- 1 root root 3688 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-alt-intl.map.gz -rw-r--r-- 1 root root 3889 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-altgr-intl.map.gz -rw-r--r-- 1 root root 4055 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-colemak.map.gz -rw-r--r-- 1 root root 4032 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-colemak_dh.map.gz -rw-r--r-- 1 root root 4010 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-colemak_dh_iso.map.gz -rw-r--r-- 1 root root 3767 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-dvorak-alt-intl.map.gz -rw-r--r-- 1 root root 3652 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-dvorak-classic.map.gz -rw-r--r-- 1 root root 3874 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-dvorak-intl.map.gz -rw-r--r-- 1 root root 3673 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-dvorak-l.map.gz -rw-r--r-- 1 root root 3664 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-dvorak-r.map.gz -rw-r--r-- 1 root root 3660 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-dvorak.map.gz -rw-r--r-- 1 root root 3781 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-dvp.map.gz -rw-r--r-- 1 root root 3933 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-euro.map.gz -rw-r--r-- 1 root root 3614 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-haw.map.gz -rw-r--r-- 1 root root 3668 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-hbs.map.gz -rw-r--r-- 1 root root 3873 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-intl.map.gz -rw-r--r-- 1 root root 3924 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-mac.map.gz -rw-r--r-- 1 root root 3577 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-norman.map.gz -rw-r--r-- 1 root root 3771 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-olpc2.map.gz -rw-r--r-- 1 root root 3845 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-symbolic.map.gz -rw-r--r-- 1 root root 3899 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-workman-intl.map.gz -rw-r--r-- 1 root root 3597 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us-workman.map.gz -rw-r--r-- 1 root root 3566 Jan 9 2025 usr/lib/kbd/keymaps/xkb/us.map.gz -rw-r--r-- 1 root root 3558 Jan 9 2025 usr/lib/kbd/keymaps/xkb/uz-latin.map.gz -rw-r--r-- 1 root root 4051 Jan 9 2025 usr/lib/kbd/keymaps/xkb/vn-fr.map.gz -rw-r--r-- 1 root root 4035 Jan 9 2025 usr/lib/kbd/keymaps/xkb/vn-us.map.gz -rw-r--r-- 1 root root 3466 Jan 9 2025 usr/lib/kbd/keymaps/xkb/vn.map.gz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/kbd/unimaps -rw-r--r-- 1 root root 4244 Jan 9 2025 usr/lib/kbd/unimaps/8859-1.a0-ff.uni -rw-r--r-- 1 root root 4706 Jan 9 2025 usr/lib/kbd/unimaps/8859-10.a0-ff.uni -rw-r--r-- 1 root root 4426 Jan 9 2025 usr/lib/kbd/unimaps/8859-13.a0-ff.uni -rw-r--r-- 1 root root 4816 Jan 9 2025 usr/lib/kbd/unimaps/8859-14.a0-ff.uni -rw-r--r-- 1 root root 4376 Jan 9 2025 usr/lib/kbd/unimaps/8859-15.a0-ff.uni -rw-r--r-- 1 root root 4479 Jan 9 2025 usr/lib/kbd/unimaps/8859-2.a0-ff.uni -rw-r--r-- 1 root root 4240 Jan 9 2025 usr/lib/kbd/unimaps/8859-3.a0-ff.uni -rw-r--r-- 1 root root 4548 Jan 9 2025 usr/lib/kbd/unimaps/8859-4.a0-ff.uni -rw-r--r-- 1 root root 4188 Jan 9 2025 usr/lib/kbd/unimaps/8859-5.a0-ff.uni -rw-r--r-- 1 root root 1869 Jan 9 2025 usr/lib/kbd/unimaps/8859-6.a0-ff.uni -rw-r--r-- 1 root root 3928 Jan 9 2025 usr/lib/kbd/unimaps/8859-7.a0-ff.uni -rw-r--r-- 1 root root 2035 Jan 9 2025 usr/lib/kbd/unimaps/8859-8.a0-ff.uni -rw-r--r-- 1 root root 4332 Jan 9 2025 usr/lib/kbd/unimaps/8859-9.a0-ff.uni -rw-r--r-- 1 root root 1494 Jan 9 2025 usr/lib/kbd/unimaps/ECMA144.uni -rw-r--r-- 1 root root 1378 Jan 9 2025 usr/lib/kbd/unimaps/armscii8.uni -rw-r--r-- 1 root root 1707 Jan 9 2025 usr/lib/kbd/unimaps/ascii.20-7f.uni -rw-r--r-- 1 root root 5478 Jan 9 2025 usr/lib/kbd/unimaps/cp1250.uni -rw-r--r-- 1 root root 446 Jan 9 2025 usr/lib/kbd/unimaps/cp437.00-1f.uni -rw-r--r-- 1 root root 4475 Jan 9 2025 usr/lib/kbd/unimaps/cp437.uni -rw-r--r-- 1 root root 5674 Jan 9 2025 usr/lib/kbd/unimaps/cp737.uni -rw-r--r-- 1 root root 6199 Jan 9 2025 usr/lib/kbd/unimaps/cp737a.uni -rw-r--r-- 1 root root 6215 Jan 9 2025 usr/lib/kbd/unimaps/cp737b.uni -rw-r--r-- 1 root root 6266 Jan 9 2025 usr/lib/kbd/unimaps/cp737c.uni -rw-r--r-- 1 root root 5456 Jan 9 2025 usr/lib/kbd/unimaps/cp850.uni -rw-r--r-- 1 root root 5985 Jan 9 2025 usr/lib/kbd/unimaps/cp850a.uni -rw-r--r-- 1 root root 4011 Jan 9 2025 usr/lib/kbd/unimaps/cp850b.uni -rw-r--r-- 1 root root 3880 Jan 9 2025 usr/lib/kbd/unimaps/cp850z.uni -rw-r--r-- 1 root root 5627 Jan 9 2025 usr/lib/kbd/unimaps/cp865.uni -rw-r--r-- 1 root root 6155 Jan 9 2025 usr/lib/kbd/unimaps/cp865a.uni -rw-r--r-- 1 root root 5553 Jan 9 2025 usr/lib/kbd/unimaps/cp866.uni -rw-r--r-- 1 root root 6174 Jan 9 2025 usr/lib/kbd/unimaps/cp866a.uni -rw-r--r-- 1 root root 2558 Jan 9 2025 usr/lib/kbd/unimaps/cybercafe.uni -rw-r--r-- 1 root root 4152 Jan 9 2025 usr/lib/kbd/unimaps/cyralt.uni -rw-r--r-- 1 root root 2206 Jan 9 2025 usr/lib/kbd/unimaps/def.uni -rw-r--r-- 1 root root 22 Jan 9 2025 usr/lib/kbd/unimaps/empty.uni -rw-r--r-- 1 root root 5981 Jan 9 2025 usr/lib/kbd/unimaps/ethiopic.uni -rw-r--r-- 1 root root 674 Jan 9 2025 usr/lib/kbd/unimaps/iso01.uni -rw-r--r-- 1 root root 1815 Jan 9 2025 usr/lib/kbd/unimaps/iso02.uni -rw-r--r-- 1 root root 1829 Jan 9 2025 usr/lib/kbd/unimaps/iso03.uni -rw-r--r-- 1 root root 1815 Jan 9 2025 usr/lib/kbd/unimaps/iso04.uni -rw-r--r-- 1 root root 1815 Jan 9 2025 usr/lib/kbd/unimaps/iso05.uni -rw-r--r-- 1 root root 1275 Jan 9 2025 usr/lib/kbd/unimaps/iso06.uni -rw-r--r-- 1 root root 1744 Jan 9 2025 usr/lib/kbd/unimaps/iso07.uni -rw-r--r-- 1 root root 2507 Jan 9 2025 usr/lib/kbd/unimaps/iso07u.uni -rw-r--r-- 1 root root 1119 Jan 9 2025 usr/lib/kbd/unimaps/iso08.uni -rw-r--r-- 1 root root 805 Jan 9 2025 usr/lib/kbd/unimaps/iso09.uni -rw-r--r-- 1 root root 1489 Jan 9 2025 usr/lib/kbd/unimaps/iso10.uni -rw-r--r-- 1 root root 876 Jan 9 2025 usr/lib/kbd/unimaps/iso15.uni -rw-r--r-- 1 root root 3998 Jan 9 2025 usr/lib/kbd/unimaps/koi8r.uni -rw-r--r-- 1 root root 5224 Jan 9 2025 usr/lib/kbd/unimaps/koi8u.uni -rw-r--r-- 1 root root 1030 Jan 9 2025 usr/lib/kbd/unimaps/lat1.uni -rw-r--r-- 1 root root 2177 Jan 9 2025 usr/lib/kbd/unimaps/lat1u.uni -rw-r--r-- 1 root root 5302 Jan 9 2025 usr/lib/kbd/unimaps/lat2.uni -rw-r--r-- 1 root root 3632 Jan 9 2025 usr/lib/kbd/unimaps/lat2u.uni -rw-r--r-- 1 root root 3251 Jan 9 2025 usr/lib/kbd/unimaps/lat4.uni -rw-r--r-- 1 root root 5046 Jan 9 2025 usr/lib/kbd/unimaps/lat4u.uni -rw-r--r-- 1 root root 7282 Jan 9 2025 usr/lib/kbd/unimaps/lat7.uni -rw-r--r-- 1 root root 3579 Jan 9 2025 usr/lib/kbd/unimaps/lat9u.uni -rw-r--r-- 1 root root 3771 Jan 9 2025 usr/lib/kbd/unimaps/lat9v.uni -rw-r--r-- 1 root root 3635 Jan 9 2025 usr/lib/kbd/unimaps/lat9w.uni -rw-r--r-- 1 root root 4030 Jan 9 2025 usr/lib/kbd/unimaps/ruscii.uni -rw-r--r-- 1 root root 1009 Jan 9 2025 usr/lib/kbd/unimaps/tcvn.uni -rw-r--r-- 1 root root 1811 Jan 9 2025 usr/lib/kbd/unimaps/viscii.uni drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modprobe.d -rw-r--r-- 1 root root 382 Jul 1 08:05 usr/lib/modprobe.d/dist-alsa.conf -rw-r--r-- 1 root root 884 Aug 18 03:22 usr/lib/modprobe.d/dist-blacklist.conf -rw-r--r-- 1 root root 773 Oct 31 2022 usr/lib/modprobe.d/systemd.conf drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules-load.d -rw-r--r-- 1 root root 5 May 9 2025 usr/lib/modules-load.d/fuse-overlayfs.conf -rw-r--r-- 1 root root 4 Jul 10 08:14 usr/lib/modules-load.d/fwupd-msr.conf -rw-r--r-- 1 root root 5 Aug 18 07:15 usr/lib/modules-load.d/open-vm-tools.conf drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64 drwxr-xr-x 9 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/arch drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/arch/x86 drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/arch/x86/crypto -rw-r--r-- 1 root root 3700 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/arch/x86/crypto/crc32-pclmul.ko.xz -rw-r--r-- 1 root root 6460 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/arch/x86/crypto/crc32c-intel.ko.xz -rw-r--r-- 1 root root 3748 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/arch/x86/crypto/crct10dif-pclmul.ko.xz -rw-r--r-- 1 root root 8672 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/arch/x86/crypto/des3_ede-x86_64.ko.xz -rw-r--r-- 1 root root 4892 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/arch/x86/crypto/ghash-clmulni-intel.ko.xz drwxr-xr-x 4 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto -rw-r--r-- 1 root root 6324 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/adiantum.ko.xz -rw-r--r-- 1 root root 5660 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/ansi_cprng.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/asymmetric_keys -rw-r--r-- 1 root root 8276 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/asymmetric_keys/asym_tpm.ko.xz -rw-r--r-- 1 root root 3592 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/asymmetric_keys/pkcs8_key_parser.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/async_tx -rw-r--r-- 1 root root 3412 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/async_tx/async_memcpy.ko.xz -rw-r--r-- 1 root root 6612 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/async_tx/async_pq.ko.xz -rw-r--r-- 1 root root 7264 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/async_tx/async_raid6_recov.ko.xz -rw-r--r-- 1 root root 4096 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/async_tx/async_tx.ko.xz -rw-r--r-- 1 root root 5652 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/async_tx/async_xor.ko.xz -rw-r--r-- 1 root root 5552 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/async_tx/raid6test.ko.xz -rw-r--r-- 1 root root 7256 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/blake2b_generic.ko.xz -rw-r--r-- 1 root root 7044 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/blowfish_common.ko.xz -rw-r--r-- 1 root root 2696 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/blowfish_generic.ko.xz -rw-r--r-- 1 root root 12008 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/camellia_generic.ko.xz -rw-r--r-- 1 root root 9932 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/cast5_generic.ko.xz -rw-r--r-- 1 root root 5480 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/cast6_generic.ko.xz -rw-r--r-- 1 root root 5872 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/cast_common.ko.xz -rw-r--r-- 1 root root 6916 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/chacha20poly1305.ko.xz -rw-r--r-- 1 root root 3124 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/chacha_generic.ko.xz -rw-r--r-- 1 root root 2676 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/crc32_generic.ko.xz -rw-r--r-- 1 root root 2900 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/curve25519-generic.ko.xz -rw-r--r-- 1 root root 2812 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/des_generic.ko.xz -rw-r--r-- 1 root root 3260 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/echainiv.ko.xz -rw-r--r-- 1 root root 7400 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/essiv.ko.xz -rw-r--r-- 1 root root 4920 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/fcrypt.ko.xz -rw-r--r-- 1 root root 4960 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/lrw.ko.xz -rw-r--r-- 1 root root 4256 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/md4.ko.xz -rw-r--r-- 1 root root 2968 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/michael_mic.ko.xz -rw-r--r-- 1 root root 4960 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/nhpoly1305.ko.xz -rw-r--r-- 1 root root 3224 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/pcbc.ko.xz -rw-r--r-- 1 root root 5172 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/pcrypt.ko.xz -rw-r--r-- 1 root root 3020 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/poly1305_generic.ko.xz -rw-r--r-- 1 root root 5812 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/rmd160.ko.xz -rw-r--r-- 1 root root 8908 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/serpent_generic.ko.xz -rw-r--r-- 1 root root 29292 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/tcrypt.ko.xz -rw-r--r-- 1 root root 10000 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/twofish_common.ko.xz -rw-r--r-- 1 root root 3796 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/twofish_generic.ko.xz -rw-r--r-- 1 root root 6464 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/vmac.ko.xz -rw-r--r-- 1 root root 9344 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/wp512.ko.xz -rw-r--r-- 1 root root 4000 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/xcbc.ko.xz -rw-r--r-- 1 root root 2672 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/xxhash_generic.ko.xz -rw-r--r-- 1 root root 4224 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/crypto/zstd.ko.xz drwxr-xr-x 22 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/acpi -rw-r--r-- 1 root root 19996 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/acpi/video.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/ata -rw-r--r-- 1 root root 7476 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/ata/ata_generic.ko.xz -rw-r--r-- 1 root root 15300 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/ata/ata_piix.ko.xz -rw-r--r-- 1 root root 159804 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/ata/libata.ko.xz drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/base drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/base/regmap -rw-r--r-- 1 root root 4464 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/base/regmap/regmap-i2c.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/cdrom -rw-r--r-- 1 root root 30416 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/cdrom/cdrom.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/crypto -rw-r--r-- 1 root root 5760 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/crypto/padlock-aes.ko.xz drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/gpu drwxr-xr-x 5 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/gpu/drm drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/gpu/drm/clients -rw-r--r-- 1 root root 13064 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/gpu/drm/clients/drm_client_lib.ko.xz -rw-r--r-- 1 root root 266768 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/gpu/drm/drm.ko.xz -rw-r--r-- 1 root root 92352 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/gpu/drm/drm_kms_helper.ko.xz -rw-r--r-- 1 root root 16228 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/gpu/drm/drm_ttm_helper.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/gpu/drm/ttm -rw-r--r-- 1 root root 48240 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/gpu/drm/ttm/ttm.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/gpu/drm/vmwgfx -rw-r--r-- 1 root root 193712 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/gpu/drm/vmwgfx/vmwgfx.ko.xz drwxr-xr-x 6 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/amd-sfh-hid -rw-r--r-- 1 root root 19884 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/amd-sfh-hid/amd_sfh.ko.xz -rw-r--r-- 1 root root 3460 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-a4tech.ko.xz -rw-r--r-- 1 root root 8748 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-alps.ko.xz -rw-r--r-- 1 root root 10192 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-apple.ko.xz -rw-r--r-- 1 root root 4236 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-appleir.ko.xz -rw-r--r-- 1 root root 13148 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-asus.ko.xz -rw-r--r-- 1 root root 2532 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-aureal.ko.xz -rw-r--r-- 1 root root 3140 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-axff.ko.xz -rw-r--r-- 1 root root 3280 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-belkin.ko.xz -rw-r--r-- 1 root root 3796 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-betopff.ko.xz -rw-r--r-- 1 root root 3152 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-cherry.ko.xz -rw-r--r-- 1 root root 4540 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-chicony.ko.xz -rw-r--r-- 1 root root 3856 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-cmedia.ko.xz -rw-r--r-- 1 root root 8276 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-corsair.ko.xz -rw-r--r-- 1 root root 5420 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-cougar.ko.xz -rw-r--r-- 1 root root 3468 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-cypress.ko.xz -rw-r--r-- 1 root root 3524 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-dr.ko.xz -rw-r--r-- 1 root root 6240 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-elan.ko.xz -rw-r--r-- 1 root root 3248 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-elecom.ko.xz -rw-r--r-- 1 root root 5064 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-elo.ko.xz -rw-r--r-- 1 root root 2288 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-evision.ko.xz -rw-r--r-- 1 root root 2976 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-ezkey.ko.xz -rw-r--r-- 1 root root 2828 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-gaff.ko.xz -rw-r--r-- 1 root root 2868 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-gembird.ko.xz -rw-r--r-- 1 root root 3360 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-gfrm.ko.xz -rw-r--r-- 1 root root 4980 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-gt683r.ko.xz -rw-r--r-- 1 root root 3516 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-gyration.ko.xz -rw-r--r-- 1 root root 3180 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-holtek-kbd.ko.xz -rw-r--r-- 1 root root 3184 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-holtek-mouse.ko.xz -rw-r--r-- 1 root root 2688 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-holtekff.ko.xz -rw-r--r-- 1 root root 8608 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-hyperv.ko.xz -rw-r--r-- 1 root root 3184 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-icade.ko.xz -rw-r--r-- 1 root root 3728 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-ite.ko.xz -rw-r--r-- 1 root root 2612 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-jabra.ko.xz -rw-r--r-- 1 root root 2760 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-kensington.ko.xz -rw-r--r-- 1 root root 2588 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-keytouch.ko.xz -rw-r--r-- 1 root root 5440 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-kye.ko.xz -rw-r--r-- 1 root root 3104 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-lcpower.ko.xz -rw-r--r-- 1 root root 6244 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-led.ko.xz -rw-r--r-- 1 root root 12196 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-lenovo.ko.xz -rw-r--r-- 1 root root 4780 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-letsketch.ko.xz -rw-r--r-- 1 root root 9252 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-lg-g15.ko.xz -rw-r--r-- 1 root root 15532 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-logitech-dj.ko.xz -rw-r--r-- 1 root root 29288 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-logitech-hidpp.ko.xz -rw-r--r-- 1 root root 10548 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-logitech.ko.xz -rw-r--r-- 1 root root 6436 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-microsoft.ko.xz -rw-r--r-- 1 root root 3180 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-monterey.ko.xz -rw-r--r-- 1 root root 15324 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-multitouch.ko.xz -rw-r--r-- 1 root root 2604 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-nti.ko.xz -rw-r--r-- 1 root root 2752 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-ortek.ko.xz -rw-r--r-- 1 root root 2716 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-penmount.ko.xz -rw-r--r-- 1 root root 3656 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-petalynx.ko.xz -rw-r--r-- 1 root root 23348 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-picolcd.ko.xz -rw-r--r-- 1 root root 2700 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-pl.ko.xz -rw-r--r-- 1 root root 4416 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-plantronics.ko.xz -rw-r--r-- 1 root root 2688 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-primax.ko.xz -rw-r--r-- 1 root root 11628 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-prodikeys.ko.xz -rw-r--r-- 1 root root 9168 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-rmi.ko.xz -rw-r--r-- 1 root root 5716 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat-arvo.ko.xz -rw-r--r-- 1 root root 4100 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat-common.ko.xz -rw-r--r-- 1 root root 7732 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat-isku.ko.xz -rw-r--r-- 1 root root 8528 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat-kone.ko.xz -rw-r--r-- 1 root root 7688 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat-koneplus.ko.xz -rw-r--r-- 1 root root 5024 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat-konepure.ko.xz -rw-r--r-- 1 root root 7760 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat-kovaplus.ko.xz -rw-r--r-- 1 root root 3976 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat-lua.ko.xz -rw-r--r-- 1 root root 7384 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat-pyra.ko.xz -rw-r--r-- 1 root root 5732 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat-ryos.ko.xz -rw-r--r-- 1 root root 4920 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat-savu.ko.xz -rw-r--r-- 1 root root 6516 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-roccat.ko.xz -rw-r--r-- 1 root root 3900 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-saitek.ko.xz -rw-r--r-- 1 root root 8372 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-samsung.ko.xz -rw-r--r-- 1 root root 2520 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-semitek.ko.xz -rw-r--r-- 1 root root 10584 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-sensor-custom.ko.xz -rw-r--r-- 1 root root 2772 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-sigmamicro.ko.xz -rw-r--r-- 1 root root 2772 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-sjoy.ko.xz -rw-r--r-- 1 root root 21092 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-sony.ko.xz -rw-r--r-- 1 root root 2400 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-speedlink.ko.xz -rw-r--r-- 1 root root 7908 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-steelseries.ko.xz -rw-r--r-- 1 root root 3080 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-sunplus.ko.xz -rw-r--r-- 1 root root 5796 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-thrustmaster.ko.xz -rw-r--r-- 1 root root 3064 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-tivo.ko.xz -rw-r--r-- 1 root root 2808 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-tmff.ko.xz -rw-r--r-- 1 root root 3704 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-topseed.ko.xz -rw-r--r-- 1 root root 3996 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-twinhan.ko.xz -rw-r--r-- 1 root root 18684 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-uclogic.ko.xz -rw-r--r-- 1 root root 3280 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-waltop.ko.xz -rw-r--r-- 1 root root 32160 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-wiimote.ko.xz -rw-r--r-- 1 root root 2700 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-xiaomi.ko.xz -rw-r--r-- 1 root root 2312 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-xinmo.ko.xz -rw-r--r-- 1 root root 2632 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-zpff.ko.xz -rw-r--r-- 1 root root 4600 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/hid-zydacron.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/i2c-hid -rw-r--r-- 1 root root 3156 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/i2c-hid/i2c-hid-acpi.ko.xz -rw-r--r-- 1 root root 15144 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/i2c-hid/i2c-hid.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/intel-ish-hid -rw-r--r-- 1 root root 15512 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/intel-ish-hid/intel-ish-ipc.ko.xz -rw-r--r-- 1 root root 12344 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/intel-ish-hid/intel-ishtp-hid.ko.xz -rw-r--r-- 1 root root 31972 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/intel-ish-hid/intel-ishtp.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/intel-thc-hid -rw-r--r-- 1 root root 14328 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/intel-thc-hid/intel-quicki2c.ko.xz -rw-r--r-- 1 root root 15892 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/intel-thc-hid/intel-quickspi.ko.xz -rw-r--r-- 1 root root 21684 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/intel-thc-hid/intel-thc.ko.xz -rw-r--r-- 1 root root 9708 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/uhid.ko.xz -rw-r--r-- 1 root root 54420 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hid/wacom.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hv -rw-r--r-- 1 root root 61064 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/hv/hv_vmbus.ko.xz drwxr-xr-x 4 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/input -rw-r--r-- 1 root root 7488 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/input/ff-memless.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/input/rmi4 -rw-r--r-- 1 root root 49088 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/input/rmi4/rmi_core.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/input/serio -rw-r--r-- 1 root root 3756 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/input/serio/altera_ps2.ko.xz -rw-r--r-- 1 root root 4840 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/input/serio/arc_ps2.ko.xz -rw-r--r-- 1 root root 7628 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/input/serio/hyperv-keyboard.ko.xz -rw-r--r-- 1 root root 6396 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/input/serio/serio_raw.ko.xz -rw-r--r-- 1 root root 4664 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/input/serio/serport.ko.xz -rw-r--r-- 1 root root 4040 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/input/sparse-keymap.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/md -rw-r--r-- 1 root root 22748 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/md/dm-bufio.ko.xz -rw-r--r-- 1 root root 10720 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/md/dm-log.ko.xz -rw-r--r-- 1 root root 15900 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/md/dm-mirror.ko.xz -rw-r--r-- 1 root root 95192 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/md/dm-mod.ko.xz -rw-r--r-- 1 root root 10296 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/md/dm-region-hash.ko.xz -rw-r--r-- 1 root root 30344 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/md/dm-snapshot.ko.xz drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/misc drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/misc/mei -rw-r--r-- 1 root root 70688 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/misc/mei/mei.ko.xz drwxr-xr-x 4 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/net drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/net/fjes -rw-r--r-- 1 root root 36776 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/net/fjes/fjes.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/net/vmxnet3 -rw-r--r-- 1 root root 45784 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/net/vmxnet3/vmxnet3.ko.xz drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pci drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pci/controller -rw-r--r-- 1 root root 2712 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pci/controller/pci-hyperv-intf.ko.xz -rw-r--r-- 1 root root 25376 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pci/controller/pci-hyperv.ko.xz drwxr-xr-x 4 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/cirrus -rw-r--r-- 1 root root 8292 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/cirrus/pinctrl-cs42l43.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel -rw-r--r-- 1 root root 5868 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-alderlake.ko.xz -rw-r--r-- 1 root root 6956 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-broxton.ko.xz -rw-r--r-- 1 root root 6400 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-cannonlake.ko.xz -rw-r--r-- 1 root root 4088 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-cedarfork.ko.xz -rw-r--r-- 1 root root 3836 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-denverton.ko.xz -rw-r--r-- 1 root root 4820 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-elkhartlake.ko.xz -rw-r--r-- 1 root root 4280 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-emmitsburg.ko.xz -rw-r--r-- 1 root root 4940 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-geminilake.ko.xz -rw-r--r-- 1 root root 5816 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-icelake.ko.xz -rw-r--r-- 1 root root 3820 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-intel-platform.ko.xz -rw-r--r-- 1 root root 4160 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-jasperlake.ko.xz -rw-r--r-- 1 root root 4248 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-lakefield.ko.xz -rw-r--r-- 1 root root 3936 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-lewisburg.ko.xz -rw-r--r-- 1 root root 5264 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-meteorlake.ko.xz -rw-r--r-- 1 root root 4712 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-meteorpoint.ko.xz -rw-r--r-- 1 root root 5124 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-sunrisepoint.ko.xz -rw-r--r-- 1 root root 5732 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/pinctrl/intel/pinctrl-tigerlake.ko.xz drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/platform drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/platform/x86 -rw-r--r-- 1 root root 22304 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/platform/x86/asus-wmi.ko.xz -rw-r--r-- 1 root root 15368 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/platform/x86/wmi.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/scsi -rw-r--r-- 1 root root 39168 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/scsi/sd_mod.ko.xz -rw-r--r-- 1 root root 24084 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/scsi/sg.ko.xz -rw-r--r-- 1 root root 14212 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/scsi/sr_mod.ko.xz -rw-r--r-- 1 root root 16028 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/scsi/vmw_pvscsi.ko.xz drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/tty drwxr-xr-x 4 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/tty/serial drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/tty/serial/8250 -rw-r--r-- 1 root root 5092 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/tty/serial/8250/8250_lpss.ko.xz -rw-r--r-- 1 root root 2920 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/tty/serial/arc_uart.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/tty/serial/jsm -rw-r--r-- 1 root root 22496 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/tty/serial/jsm/jsm.ko.xz drwxr-xr-x 4 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/host -rw-r--r-- 1 root root 6832 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/host/xhci-plat-hcd.ko.xz drwxr-xr-x 6 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/altmodes -rw-r--r-- 1 root root 8820 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/altmodes/typec_displayport.ko.xz -rw-r--r-- 1 root root 5272 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/altmodes/typec_thunderbolt.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/mux -rw-r--r-- 1 root root 5136 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/mux/fsa4480.ko.xz -rw-r--r-- 1 root root 3992 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/mux/pi3usb30532.ko.xz -rw-r--r-- 1 root root 8420 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/rt1719.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/tcpm -rw-r--r-- 1 root root 16332 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/tcpm/fusb302.ko.xz -rw-r--r-- 1 root root 9884 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/tcpm/tcpci.ko.xz -rw-r--r-- 1 root root 46428 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/tcpm/tcpm.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/tipd -rw-r--r-- 1 root root 23300 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/tipd/tps6598x.ko.xz -rw-r--r-- 1 root root 5108 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/usb/typec/wusb3801.ko.xz drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/video drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/video/backlight -rw-r--r-- 1 root root 5724 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/video/backlight/lcd.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog -rw-r--r-- 1 root root 6968 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog/hpwdt.ko.xz -rw-r--r-- 1 root root 4580 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog/i6300esb.ko.xz -rw-r--r-- 1 root root 3228 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog/iTCO_vendor_support.ko.xz -rw-r--r-- 1 root root 6820 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog/iTCO_wdt.ko.xz -rw-r--r-- 1 root root 5116 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog/ib700wdt.ko.xz -rw-r--r-- 1 root root 4972 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog/ibmasr.ko.xz -rw-r--r-- 1 root root 6872 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog/mei_wdt.ko.xz -rw-r--r-- 1 root root 5156 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog/mlx_wdt.ko.xz -rw-r--r-- 1 root root 4528 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog/softdog.ko.xz -rw-r--r-- 1 root root 6644 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog/sp5100_tco.ko.xz -rw-r--r-- 1 root root 7288 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/drivers/watchdog/wdat_wdt.ko.xz drwxr-xr-x 5 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/fs drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/fs/fuse -rw-r--r-- 1 root root 90672 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/fs/fuse/fuse.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/fs/overlayfs -rw-r--r-- 1 root root 89380 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/fs/overlayfs/overlay.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/fs/xfs -rw-r--r-- 1 root root 852728 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/fs/xfs/xfs.ko.xz drwxr-xr-x 5 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/lib drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/lib/crypto -rw-r--r-- 1 root root 12708 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/lib/crypto/libcurve25519-generic.ko.xz -rw-r--r-- 1 root root 7984 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/lib/crypto/libdes.ko.xz -rw-r--r-- 1 root root 2596 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/lib/libcrc32c.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/lib/raid6 -rw-r--r-- 1 root root 75040 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/lib/raid6/raid6_pq.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/lib/zstd -rw-r--r-- 1 root root 128824 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/lib/zstd/zstd_compress.ko.xz drwxr-xr-x 4 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/net drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/net/netfilter -rw-r--r-- 1 root root 139380 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/net/netfilter/nf_tables.ko.xz -rw-r--r-- 1 root root 9008 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/net/netfilter/nfnetlink.ko.xz drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/net/rfkill -rw-r--r-- 1 root root 16128 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/net/rfkill/rfkill.ko.xz drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/sound drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/sound/core -rw-r--r-- 1 root root 23940 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/sound/core/snd-rawmidi.ko.xz -rw-r--r-- 1 root root 6104 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/sound/core/snd-seq-device.ko.xz -rw-r--r-- 1 root root 56512 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/sound/core/snd.ko.xz -rw-r--r-- 1 root root 6204 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/kernel/sound/soundcore.ko.xz -rw-r--r-- 1 root root 57741 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.alias -rw-r--r-- 1 root root 54400 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.alias.bin -rw-r--r-- 1 root root 9631 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.builtin -rw-r--r-- 1 root root 0 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.builtin.alias.bin -rw-r--r-- 1 root root 11910 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.builtin.bin -rw-r--r-- 1 root root 79819 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.builtin.modinfo -rw-r--r-- 1 root root 14211 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.dep -rw-r--r-- 1 root root 24441 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.dep.bin -rw-r--r-- 1 root root 140 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.devname -rw-r--r-- 1 root root 97611 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.order -rw-r--r-- 1 root root 85 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.softdep -rw-r--r-- 1 root root 74789 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.symbols -rw-r--r-- 1 root root 86207 Aug 18 07:15 usr/lib/modules/5.14.0-611.7.1.el9_7.x86_64/modules.symbols.bin -rwxr-xr-x 1 root root 26688 Jun 19 2022 usr/lib/net-lib.sh -rw-r--r-- 1 root root 1216 Jun 19 2022 usr/lib/nm-lib.sh lrwxrwxrwx 1 root root 14 Aug 18 07:15 usr/lib/os-release -> initrd-release drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/sysctl.d -rw-r--r-- 1 root root 1810 May 1 2025 usr/lib/sysctl.d/10-default-yama-scope.conf -rw-r--r-- 1 root root 1816 Aug 18 07:15 usr/lib/sysctl.d/50-coredump.conf -rw-r--r-- 1 root root 1919 Oct 31 2022 usr/lib/sysctl.d/50-default.conf -rw-r--r-- 1 root root 246 Dec 7 2023 usr/lib/sysctl.d/50-libkcapi-optmem_max.conf -rw-r--r-- 1 root root 635 Oct 31 2022 usr/lib/sysctl.d/50-pid-max.conf -rw-r--r-- 1 root root 203 Aug 18 07:15 usr/lib/sysctl.d/50-redhat.conf drwxr-xr-x 7 root root 0 Aug 18 07:15 usr/lib/systemd drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/catalog -rw-r--r-- 1 root root 4246 Mar 17 2021 usr/lib/systemd/catalog/dbus-broker-launch.catalog -rw-r--r-- 1 root root 2355 Mar 17 2021 usr/lib/systemd/catalog/dbus-broker.catalog drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/network -rw-r--r-- 1 root root 763 Aug 18 07:15 usr/lib/systemd/network/99-default.link drwxr-xr-x 12 root root 0 Aug 18 07:15 usr/lib/systemd/system drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/system-generators -rwxr-xr-x 1 root root 3726 Jun 19 2022 usr/lib/systemd/system-generators/dracut-rootfs-generator -rwxr-xr-x 1 root root 24128 Aug 18 07:15 usr/lib/systemd/system-generators/systemd-debug-generator -rwxr-xr-x 1 root root 57504 Aug 18 07:15 usr/lib/systemd/system-generators/systemd-fstab-generator -rwxr-xr-x 1 root root 36304 Aug 18 07:15 usr/lib/systemd/system-generators/systemd-gpt-auto-generator -rwxr-xr-x 1 root root 15912 Aug 18 07:15 usr/lib/systemd/system-generators/systemd-hibernate-resume-generator -rw-r--r-- 1 root root 964 Aug 18 07:15 usr/lib/systemd/system/basic.target -rw-r--r-- 1 root root 473 Oct 31 2022 usr/lib/systemd/system/cryptsetup-pre.target -rw-r--r-- 1 root root 420 Oct 31 2022 usr/lib/systemd/system/cryptsetup.target lrwxrwxrwx 1 root root 13 Aug 18 07:15 usr/lib/systemd/system/ctrl-alt-del.target -> reboot.target -rw-r--r-- 1 root root 529 Aug 23 2022 usr/lib/systemd/system/dbus-broker.service -rw-r--r-- 1 root root 242 Aug 18 07:15 usr/lib/systemd/system/dbus.socket drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/system/dbus.target.wants -rw-r--r-- 1 root root 1063 Aug 18 07:15 usr/lib/systemd/system/debug-shell.service lrwxrwxrwx 1 root root 13 Aug 18 07:15 usr/lib/systemd/system/default.target -> initrd.target -rw-r--r-- 1 root root 843 Jun 19 2022 usr/lib/systemd/system/dracut-cmdline-ask.service -rw-r--r-- 1 root root 867 Jun 19 2022 usr/lib/systemd/system/dracut-cmdline.service -rw-r--r-- 1 root root 679 Jun 19 2022 usr/lib/systemd/system/dracut-emergency.service -rw-r--r-- 1 root root 784 Jun 19 2022 usr/lib/systemd/system/dracut-initqueue.service -rw-r--r-- 1 root root 756 Jun 19 2022 usr/lib/systemd/system/dracut-mount.service -rw-r--r-- 1 root root 785 Jun 19 2022 usr/lib/systemd/system/dracut-pre-mount.service -rw-r--r-- 1 root root 1107 Jun 19 2022 usr/lib/systemd/system/dracut-pre-pivot.service -rw-r--r-- 1 root root 877 Jun 19 2022 usr/lib/systemd/system/dracut-pre-trigger.service -rw-r--r-- 1 root root 956 Jun 19 2022 usr/lib/systemd/system/dracut-pre-udev.service -rw-r--r-- 2 root root 0 Jun 19 2022 usr/lib/systemd/system/emergency.service -rw-r--r-- 1 root root 479 Oct 31 2022 usr/lib/systemd/system/emergency.target -rw-r--r-- 1 root root 500 Oct 31 2022 usr/lib/systemd/system/final.target -rw-r--r-- 1 root root 542 Oct 31 2022 usr/lib/systemd/system/halt.target drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/system/halt.target.wants lrwxrwxrwx 1 root root 24 Aug 18 07:15 usr/lib/systemd/system/halt.target.wants/plymouth-halt.service -> ../plymouth-halt.service -rw-r--r-- 1 root root 670 Oct 31 2022 usr/lib/systemd/system/initrd-cleanup.service -rw-r--r-- 1 root root 598 Oct 31 2022 usr/lib/systemd/system/initrd-fs.target -rw-r--r-- 1 root root 1255 Aug 18 07:15 usr/lib/systemd/system/initrd-parse-etc.service -rw-r--r-- 1 root root 566 Oct 31 2022 usr/lib/systemd/system/initrd-root-device.target -rw-r--r-- 1 root root 571 Oct 31 2022 usr/lib/systemd/system/initrd-root-fs.target -rw-r--r-- 1 root root 623 Oct 31 2022 usr/lib/systemd/system/initrd-switch-root.service -rw-r--r-- 1 root root 779 Oct 31 2022 usr/lib/systemd/system/initrd-switch-root.target drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/system/initrd-switch-root.target.wants lrwxrwxrwx 1 root root 25 Aug 18 07:15 usr/lib/systemd/system/initrd-switch-root.target.wants/plymouth-start.service -> ../plymouth-start.service lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib/systemd/system/initrd-switch-root.target.wants/plymouth-switch-root.service -> ../plymouth-switch-root.service -rw-r--r-- 1 root root 823 Oct 31 2022 usr/lib/systemd/system/initrd-udevadm-cleanup-db.service -rw-r--r-- 1 root root 571 Oct 31 2022 usr/lib/systemd/system/initrd-usr-fs.target -rw-r--r-- 1 root root 810 Oct 31 2022 usr/lib/systemd/system/initrd.target -rw-r--r-- 1 root root 549 Oct 31 2022 usr/lib/systemd/system/kexec.target drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/system/kexec.target.wants lrwxrwxrwx 1 root root 25 Aug 18 07:15 usr/lib/systemd/system/kexec.target.wants/plymouth-kexec.service -> ../plymouth-kexec.service -rw-r--r-- 1 root root 705 Aug 18 07:15 usr/lib/systemd/system/kmod-static-nodes.service -rw-r--r-- 1 root root 453 Oct 31 2022 usr/lib/systemd/system/local-fs-pre.target -rw-r--r-- 1 root root 555 Oct 31 2022 usr/lib/systemd/system/local-fs.target -rw-r--r-- 1 root root 573 Oct 31 2022 usr/lib/systemd/system/modprobe@.service -rw-r--r-- 1 root root 540 Oct 31 2022 usr/lib/systemd/system/multi-user.target drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/system/multi-user.target.wants lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib/systemd/system/multi-user.target.wants/plymouth-quit-wait.service -> ../plymouth-quit-wait.service lrwxrwxrwx 1 root root 24 Aug 18 07:15 usr/lib/systemd/system/multi-user.target.wants/plymouth-quit.service -> ../plymouth-quit.service -rw-r--r-- 1 root root 483 Oct 31 2022 usr/lib/systemd/system/network-online.target -rw-r--r-- 1 root root 490 Oct 31 2022 usr/lib/systemd/system/network-pre.target -rw-r--r-- 1 root root 499 Oct 31 2022 usr/lib/systemd/system/network.target -rw-r--r-- 1 root root 1080 Aug 18 07:15 usr/lib/systemd/system/nm-initrd.service -rw-r--r-- 1 root root 349 Jun 19 2022 usr/lib/systemd/system/nm-wait-online-initrd.service -rw-r--r-- 1 root root 562 Oct 31 2022 usr/lib/systemd/system/nss-lookup.target -rw-r--r-- 1 root root 521 Oct 31 2022 usr/lib/systemd/system/nss-user-lookup.target -rw-r--r-- 1 root root 407 Oct 31 2022 usr/lib/systemd/system/paths.target -rw-r--r-- 1 root root 404 Jul 14 2023 usr/lib/systemd/system/plymouth-halt.service -rw-r--r-- 1 root root 418 Jul 14 2023 usr/lib/systemd/system/plymouth-kexec.service -rw-r--r-- 1 root root 413 Jul 14 2023 usr/lib/systemd/system/plymouth-poweroff.service -rw-r--r-- 1 root root 224 Jul 14 2023 usr/lib/systemd/system/plymouth-quit-wait.service -rw-r--r-- 1 root root 218 Jul 14 2023 usr/lib/systemd/system/plymouth-quit.service -rw-r--r-- 1 root root 406 Jul 14 2023 usr/lib/systemd/system/plymouth-reboot.service -rw-r--r-- 1 root root 585 Jul 14 2023 usr/lib/systemd/system/plymouth-start.service -rw-r--r-- 1 root root 315 Jul 14 2023 usr/lib/systemd/system/plymouth-switch-root.service -rw-r--r-- 1 root root 607 Oct 31 2022 usr/lib/systemd/system/poweroff.target drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/system/poweroff.target.wants lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib/systemd/system/poweroff.target.wants/plymouth-poweroff.service -> ../plymouth-poweroff.service -rw-r--r-- 1 root root 598 Oct 31 2022 usr/lib/systemd/system/reboot.target drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/system/reboot.target.wants lrwxrwxrwx 1 root root 26 Aug 18 07:15 usr/lib/systemd/system/reboot.target.wants/plymouth-reboot.service -> ../plymouth-reboot.service -rw-r--r-- 1 root root 557 Oct 31 2022 usr/lib/systemd/system/remote-cryptsetup.target -rw-r--r-- 1 root root 454 Oct 31 2022 usr/lib/systemd/system/remote-fs-pre.target -rw-r--r-- 1 root root 530 Oct 31 2022 usr/lib/systemd/system/remote-fs.target -rw-r--r-- 2 root root 690 Jun 19 2022 usr/lib/systemd/system/rescue.service -rw-r--r-- 1 root root 500 Oct 31 2022 usr/lib/systemd/system/rescue.target -rw-r--r-- 1 root root 548 Oct 31 2022 usr/lib/systemd/system/rpcbind.target -rw-r--r-- 1 root root 457 Oct 31 2022 usr/lib/systemd/system/shutdown.target -rw-r--r-- 1 root root 410 Oct 31 2022 usr/lib/systemd/system/sigpwr.target -rw-r--r-- 1 root root 462 Oct 31 2022 usr/lib/systemd/system/slices.target -rw-r--r-- 1 root root 409 Oct 31 2022 usr/lib/systemd/system/sockets.target drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/system/sockets.target.wants lrwxrwxrwx 1 root root 34 Aug 18 07:15 usr/lib/systemd/system/sockets.target.wants/systemd-journald-dev-log.socket -> ../systemd-journald-dev-log.socket lrwxrwxrwx 1 root root 26 Aug 18 07:15 usr/lib/systemd/system/sockets.target.wants/systemd-journald.socket -> ../systemd-journald.socket lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib/systemd/system/sockets.target.wants/systemd-udevd-control.socket -> ../systemd-udevd-control.socket lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib/systemd/system/sockets.target.wants/systemd-udevd-kernel.socket -> ../systemd-udevd-kernel.socket -rw-r--r-- 1 root root 402 Oct 31 2022 usr/lib/systemd/system/swap.target -rw-r--r-- 1 root root 1111 Oct 31 2022 usr/lib/systemd/system/sys-kernel-config.mount -rw-r--r-- 1 root root 574 Oct 31 2022 usr/lib/systemd/system/sysinit.target drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants/kmod-static-nodes.service -> ../kmod-static-nodes.service lrwxrwxrwx 1 root root 25 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants/plymouth-start.service -> ../plymouth-start.service lrwxrwxrwx 1 root root 36 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants/systemd-ask-password-console.path -> ../systemd-ask-password-console.path lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants/systemd-journald.service -> ../systemd-journald.service lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants/systemd-modules-load.service -> ../systemd-modules-load.service lrwxrwxrwx 1 root root 25 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants/systemd-sysctl.service -> ../systemd-sysctl.service lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants/systemd-sysusers.service -> ../systemd-sysusers.service lrwxrwxrwx 1 root root 37 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants/systemd-tmpfiles-setup-dev.service -> ../systemd-tmpfiles-setup-dev.service lrwxrwxrwx 1 root root 33 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants/systemd-tmpfiles-setup.service -> ../systemd-tmpfiles-setup.service lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants/systemd-udev-trigger.service -> ../systemd-udev-trigger.service lrwxrwxrwx 1 root root 24 Aug 18 07:15 usr/lib/systemd/system/sysinit.target.wants/systemd-udevd.service -> ../systemd-udevd.service -rw-r--r-- 1 root root 1415 Oct 31 2022 usr/lib/systemd/system/syslog.socket -rw-r--r-- 1 root root 771 Oct 31 2022 usr/lib/systemd/system/systemd-ask-password-console.path -rw-r--r-- 1 root root 834 Oct 31 2022 usr/lib/systemd/system/systemd-ask-password-console.service -rw-r--r-- 1 root root 454 Jul 14 2023 usr/lib/systemd/system/systemd-ask-password-plymouth.path -rw-r--r-- 1 root root 435 Jul 14 2023 usr/lib/systemd/system/systemd-ask-password-plymouth.service -rw-r--r-- 1 root root 712 Aug 18 07:15 usr/lib/systemd/system/systemd-fsck@.service -rw-r--r-- 1 root root 594 Oct 31 2022 usr/lib/systemd/system/systemd-halt.service -rw-r--r-- 1 root root 680 Aug 18 07:15 usr/lib/systemd/system/systemd-hibernate-resume@.service -rw-r--r-- 1 root root 655 Oct 31 2022 usr/lib/systemd/system/systemd-journald-audit.socket -rw-r--r-- 1 root root 1182 Oct 31 2022 usr/lib/systemd/system/systemd-journald-dev-log.socket -rw-r--r-- 1 root root 2001 Aug 18 07:15 usr/lib/systemd/system/systemd-journald.service -rw-r--r-- 1 root root 934 Oct 31 2022 usr/lib/systemd/system/systemd-journald.socket -rw-r--r-- 1 root root 601 Oct 31 2022 usr/lib/systemd/system/systemd-kexec.service -rw-r--r-- 1 root root 1019 Aug 18 07:15 usr/lib/systemd/system/systemd-modules-load.service -rw-r--r-- 1 root root 575 Oct 31 2022 usr/lib/systemd/system/systemd-poweroff.service -rw-r--r-- 1 root root 1180 Aug 18 07:15 usr/lib/systemd/system/systemd-random-seed.service -rw-r--r-- 1 root root 568 Oct 31 2022 usr/lib/systemd/system/systemd-reboot.service -rw-r--r-- 1 root root 733 Aug 18 07:15 usr/lib/systemd/system/systemd-sysctl.service -rw-r--r-- 1 root root 1217 Oct 31 2022 usr/lib/systemd/system/systemd-sysusers.service drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/system/systemd-sysusers.service.d -rw-r--r-- 1 root root 29 Jun 19 2022 usr/lib/systemd/system/systemd-sysusers.service.d/sysusers-dracut.conf -rw-r--r-- 1 root root 837 Oct 31 2022 usr/lib/systemd/system/systemd-tmpfiles-setup-dev.service -rw-r--r-- 1 root root 991 Aug 18 07:15 usr/lib/systemd/system/systemd-tmpfiles-setup.service -rw-r--r-- 1 root root 863 Oct 31 2022 usr/lib/systemd/system/systemd-udev-settle.service -rw-r--r-- 1 root root 758 Oct 31 2022 usr/lib/systemd/system/systemd-udev-trigger.service -rw-r--r-- 1 root root 650 Oct 31 2022 usr/lib/systemd/system/systemd-udevd-control.socket -rw-r--r-- 1 root root 624 Oct 31 2022 usr/lib/systemd/system/systemd-udevd-kernel.socket -rw-r--r-- 1 root root 1302 Aug 18 07:15 usr/lib/systemd/system/systemd-udevd.service -rw-r--r-- 1 root root 650 Aug 18 07:15 usr/lib/systemd/system/systemd-vconsole-setup.service -rw-r--r-- 1 root root 743 Aug 18 07:15 usr/lib/systemd/system/systemd-volatile-root.service -rw-r--r-- 1 root root 458 Oct 31 2022 usr/lib/systemd/system/timers.target -rw-r--r-- 1 root root 465 Oct 31 2022 usr/lib/systemd/system/umount.target -rwxr-xr-x 1 root root 98032 Aug 18 07:15 usr/lib/systemd/systemd -rwxr-xr-x 1 root root 15600 Aug 18 07:15 usr/lib/systemd/systemd-cgroups-agent -rwxr-xr-x 1 root root 69352 Aug 18 07:15 usr/lib/systemd/systemd-coredump -rwxr-xr-x 1 root root 32056 Aug 18 07:15 usr/lib/systemd/systemd-fsck -rwxr-xr-x 1 root root 15408 Aug 18 07:15 usr/lib/systemd/systemd-hibernate-resume -rwxr-xr-x 1 root root 185496 Aug 18 07:15 usr/lib/systemd/systemd-journald -rwxr-xr-x 1 root root 24104 Aug 18 07:15 usr/lib/systemd/systemd-modules-load -rwxr-xr-x 1 root root 15632 Aug 18 07:15 usr/lib/systemd/systemd-reply-password -rwxr-xr-x 1 root root 52744 Aug 18 07:15 usr/lib/systemd/systemd-shutdown -rwxr-xr-x 1 root root 28208 Aug 18 07:15 usr/lib/systemd/systemd-sysctl lrwxrwxrwx 1 root root 41 Aug 18 07:15 usr/lib/systemd/systemd-sysroot-fstab-check -> system-generators/systemd-fstab-generator lrwxrwxrwx 1 root root 17 Aug 18 07:15 usr/lib/systemd/systemd-udevd -> ../../bin/udevadm -rwxr-xr-x 1 root root 19760 Aug 18 07:15 usr/lib/systemd/systemd-vconsole-setup -rwxr-xr-x 1 root root 23848 Aug 18 07:15 usr/lib/systemd/systemd-volatile-root drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/systemd/user -rw-r--r-- 1 root root 431 Aug 23 2022 usr/lib/systemd/user/dbus-broker.service -rw-r--r-- 1 root root 213 Jun 12 2023 usr/lib/systemd/user/dbus.socket drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/sysusers.d -rw-r--r-- 1 root root 1250 Aug 18 07:15 usr/lib/sysusers.d/basic.conf -rw-r--r-- 1 root root 118 Jun 12 2023 usr/lib/sysusers.d/dbus.conf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/tmpfiles.d -rw-r--r-- 1 root root 135 Jun 19 2022 usr/lib/tmpfiles.d/dracut-tmpfiles.conf -rw-r--r-- 1 root root 2001 Aug 18 07:15 usr/lib/tmpfiles.d/systemd.conf drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib/udev -rwxr-xr-x 1 root root 19728 Aug 18 07:15 usr/lib/udev/ata_id -rwxr-xr-x 1 root root 32168 Aug 18 07:15 usr/lib/udev/cdrom_id drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib/udev/rules.d -r--r--r-- 1 root root 7492 Jun 3 04:49 usr/lib/udev/rules.d/10-dm.rules -r--r--r-- 1 root root 2629 Jun 3 04:49 usr/lib/udev/rules.d/11-dm-lvm.rules -r--r--r-- 1 root root 2306 Jun 3 04:49 usr/lib/udev/rules.d/13-dm-disk.rules -rw-r--r-- 1 root root 2014 Aug 18 07:15 usr/lib/udev/rules.d/40-redhat.rules -rw-r--r-- 1 root root 5403 Aug 18 07:15 usr/lib/udev/rules.d/50-udev-default.rules -rw-r--r-- 1 root root 703 Oct 31 2022 usr/lib/udev/rules.d/60-block.rules -rw-r--r-- 1 root root 1071 Oct 31 2022 usr/lib/udev/rules.d/60-cdrom_id.rules -rw-r--r-- 1 root root 10901 Aug 18 07:15 usr/lib/udev/rules.d/60-persistent-storage.rules -rw-r--r-- 1 root root 616 Aug 18 07:15 usr/lib/udev/rules.d/64-btrfs.rules -rw-r--r-- 1 root root 3752 Aug 18 07:15 usr/lib/udev/rules.d/70-uaccess.rules -rw-r--r-- 1 root root 3818 Aug 18 07:15 usr/lib/udev/rules.d/71-seat.rules -rw-r--r-- 1 root root 643 Aug 18 07:15 usr/lib/udev/rules.d/73-seat-late.rules -rw-r--r-- 1 root root 512 Aug 18 07:15 usr/lib/udev/rules.d/75-net-description.rules -rw-r--r-- 1 root root 600 Oct 31 2022 usr/lib/udev/rules.d/80-drivers.rules -rw-r--r-- 1 root root 295 Oct 31 2022 usr/lib/udev/rules.d/80-net-setup-link.rules -rw-r--r-- 1 root root 2013 Aug 1 06:31 usr/lib/udev/rules.d/85-nm-unmanaged.rules -rw-r--r-- 1 root root 489 Aug 18 07:15 usr/lib/udev/rules.d/90-vconsole.rules -r--r--r-- 1 root root 483 Jun 3 04:49 usr/lib/udev/rules.d/95-dm-notify.rules -rw-r--r-- 1 root root 5039 Aug 18 07:15 usr/lib/udev/rules.d/99-systemd.rules -rwxr-xr-x 1 root root 36808 Aug 18 07:15 usr/lib/udev/scsi_id drwxr-xr-x 9 root root 0 Aug 18 07:15 usr/lib64 -rw-r--r-- 2 root root 0 Aug 3 2023 usr/lib64/.libgmp.so.10.4.0.hmac lrwxrwxrwx 1 root root 34 Aug 18 07:15 usr/lib64/.libgmp.so.10.hmac -> ../../lib64/.libgmp.so.10.4.0.hmac -rw-r--r-- 1 root root 405 Aug 6 21:14 usr/lib64/.libgnutls.so.30.37.1.hmac lrwxrwxrwx 1 root root 38 Aug 18 07:15 usr/lib64/.libgnutls.so.30.hmac -> ../../lib64/.libgnutls.so.30.37.1.hmac -rw-r--r-- 1 root root 65 Feb 14 2025 usr/lib64/.libhogweed.so.6.10.hmac lrwxrwxrwx 1 root root 36 Aug 18 07:15 usr/lib64/.libhogweed.so.6.hmac -> ../../lib64/.libhogweed.so.6.10.hmac -rw-r--r-- 1 root root 65 Feb 14 2025 usr/lib64/.libnettle.so.8.10.hmac lrwxrwxrwx 1 root root 35 Aug 18 07:15 usr/lib64/.libnettle.so.8.hmac -> ../../lib64/.libnettle.so.8.10.hmac drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib64/NetworkManager drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib64/NetworkManager/1.54.0-3.el9_7 -rwxr-xr-x 1 root root 57016 Aug 18 07:15 usr/lib64/NetworkManager/1.54.0-3.el9_7/libnm-device-plugin-team.so -rwxr-xr-x 1 root root 317632 Aug 18 07:15 usr/lib64/NetworkManager/1.54.0-3.el9_7/libnm-settings-plugin-ifcfg-rh.so drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib64/device-mapper -r-xr-xr-x 1 root root 15352 Jun 3 04:49 usr/lib64/device-mapper/libdevmapper-event-lvm2mirror.so -r-xr-xr-x 1 root root 15336 Jun 3 04:49 usr/lib64/device-mapper/libdevmapper-event-lvm2raid.so -r-xr-xr-x 1 root root 19472 Jun 3 04:49 usr/lib64/device-mapper/libdevmapper-event-lvm2snapshot.so -r-xr-xr-x 1 root root 23584 Jun 3 04:49 usr/lib64/device-mapper/libdevmapper-event-lvm2thin.so -r-xr-xr-x 1 root root 23680 Jun 3 04:49 usr/lib64/device-mapper/libdevmapper-event-lvm2vdo.so drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib64/fipscheck -rw-r--r-- 1 root root 65 Aug 10 2021 usr/lib64/fipscheck/libcrypt.so.2.0.0.hmac lrwxrwxrwx 1 root root 47 Aug 18 07:15 usr/lib64/fipscheck/libcrypt.so.2.hmac -> ../../../lib64/fipscheck/libcrypt.so.2.0.0.hmac -rw-r--r-- 2 root root 65 Aug 3 2023 usr/lib64/fipscheck/libgmp.so.10.4.0.hmac lrwxrwxrwx 1 root root 46 Aug 18 07:15 usr/lib64/fipscheck/libgmp.so.10.hmac -> ../../../lib64/fipscheck/libgmp.so.10.4.0.hmac -rw-r--r-- 1 root root 65 Dec 7 2023 usr/lib64/fipscheck/libkcapi.so.1.4.0.hmac lrwxrwxrwx 1 root root 47 Aug 18 07:15 usr/lib64/fipscheck/libkcapi.so.1.hmac -> ../../../lib64/fipscheck/libkcapi.so.1.4.0.hmac drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib64/hmaccalc -rw-r--r-- 1 root root 129 Dec 7 2023 usr/lib64/hmaccalc/sha512hmac.hmac -rwxr-xr-x 1 root root 932736 Aug 18 07:15 usr/lib64/ld-linux-x86-64.so.2 lrwxrwxrwx 1 root root 15 Aug 18 07:15 usr/lib64/libX11.so.6 -> libX11.so.6.4.0 -rwxr-xr-x 1 root root 1355000 Dec 13 2024 usr/lib64/libX11.so.6.4.0 lrwxrwxrwx 1 root root 15 Aug 18 07:15 usr/lib64/libXau.so.6 -> libXau.so.6.0.0 -rwxr-xr-x 1 root root 20120 Aug 10 2021 usr/lib64/libXau.so.6.0.0 lrwxrwxrwx 1 root root 16 Aug 18 07:15 usr/lib64/libXext.so.6 -> libXext.so.6.4.0 -rwxr-xr-x 1 root root 84416 Aug 10 2021 usr/lib64/libXext.so.6.4.0 lrwxrwxrwx 1 root root 19 Aug 18 07:15 usr/lib64/libXrender.so.1 -> libXrender.so.1.3.0 -rwxr-xr-x 1 root root 49240 Aug 10 2021 usr/lib64/libXrender.so.1.3.0 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/libacl.so.1 -> ../../lib64/libacl.so.1.1.2301 -rwxr-xr-x 1 root root 40496 Oct 6 2023 usr/lib64/libacl.so.1.1.2301 lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/libaio.so.1 -> ../../lib64/libaio.so.1.0.1 -rwxr-xr-x 1 root root 16448 Aug 9 2021 usr/lib64/libaio.so.1.0.1 lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib64/libattr.so.1 -> ../../lib64/libattr.so.1.1.2501 -rwxr-xr-x 1 root root 28552 Aug 9 2021 usr/lib64/libattr.so.1.1.2501 lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib64/libaudit.so.1 -> ../../lib64/libaudit.so.1.0.0 -rwxr-xr-x 1 root root 161792 Apr 11 2025 usr/lib64/libaudit.so.1.0.0 lrwxrwxrwx 1 root root 17 Aug 18 07:15 usr/lib64/libblkid.so.1 -> libblkid.so.1.1.0 -rwxr-xr-x 1 root root 229432 Jan 16 2025 usr/lib64/libblkid.so.1.1.0 lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/libbpf.so.1 -> ../../lib64/libbpf.so.1.5.0 -rwxr-xr-x 1 root root 436224 Jul 13 22:36 usr/lib64/libbpf.so.1.5.0 lrwxrwxrwx 1 root root 24 Aug 18 07:15 usr/lib64/libbrotlicommon.so.1 -> libbrotlicommon.so.1.0.9 -rwxr-xr-x 1 root root 138200 Sep 11 2024 usr/lib64/libbrotlicommon.so.1.0.9 lrwxrwxrwx 1 root root 21 Aug 18 07:15 usr/lib64/libbrotlidec.so.1 -> libbrotlidec.so.1.0.9 -rwxr-xr-x 1 root root 52528 Sep 11 2024 usr/lib64/libbrotlidec.so.1.0.9 lrwxrwxrwx 1 root root 15 Aug 18 07:15 usr/lib64/libbz2.so.1 -> libbz2.so.1.0.8 -rwxr-xr-x 1 root root 76280 Jan 15 2025 usr/lib64/libbz2.so.1.0.8 -rwxr-xr-x 1 root root 2549264 Aug 18 07:15 usr/lib64/libc.so.6 lrwxrwxrwx 1 root root 21 Aug 18 07:15 usr/lib64/libcairo.so.2 -> libcairo.so.2.11704.0 -rwxr-xr-x 1 root root 1167984 Feb 21 2022 usr/lib64/libcairo.so.2.11704.0 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/libcap-ng.so.0 -> ../../lib64/libcap-ng.so.0.0.0 -rwxr-xr-x 1 root root 32528 Feb 15 2022 usr/lib64/libcap-ng.so.0.0.0 lrwxrwxrwx 1 root root 26 Aug 18 07:15 usr/lib64/libcap.so.2 -> ../../lib64/libcap.so.2.48 -rwxr-xr-x 1 root root 36296 Jul 3 07:12 usr/lib64/libcap.so.2.48 lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib64/libcom_err.so.2 -> ../../lib64/libcom_err.so.2.1 -rwxr-xr-x 1 root root 23760 Jul 7 02:55 usr/lib64/libcom_err.so.2.1 lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib64/libcrypt.so.2 -> ../../lib64/libcrypt.so.2.0.0 -rwxr-xr-x 1 root root 201808 Aug 10 2021 usr/lib64/libcrypt.so.2.0.0 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/libcrypto.so.3 -> ../../lib64/libcrypto.so.3.5.1 -rwxr-xr-x 1 root root 6147584 Jul 23 16:24 usr/lib64/libcrypto.so.3.5.1 lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib64/libcurl.so.4 -> ../../lib64/libcurl.so.4.7.0 -rwxr-xr-x 1 root root 666384 Jun 24 02:58 usr/lib64/libcurl.so.4.7.0 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/libdaemon.so.0 -> ../../lib64/libdaemon.so.0.5.0 -rwxr-xr-x 1 root root 36176 Aug 9 2021 usr/lib64/libdaemon.so.0.5.0 lrwxrwxrwx 1 root root 18 Aug 18 07:15 usr/lib64/libdatrie.so.1 -> libdatrie.so.1.4.0 -rwxr-xr-x 1 root root 32936 Aug 9 2021 usr/lib64/libdatrie.so.1.4.0 lrwxrwxrwx 1 root root 32 Aug 18 07:15 usr/lib64/libdbus-1.so.3 -> ../../lib64/libdbus-1.so.3.19.13 -rwxr-xr-x 1 root root 343752 Jun 12 2023 usr/lib64/libdbus-1.so.3.19.13 -r-xr-xr-x 1 root root 15496 Jun 3 04:49 usr/lib64/libdevmapper-event-lvm2.so.2.03 lrwxrwxrwx 1 root root 58 Aug 18 07:15 usr/lib64/libdevmapper-event-lvm2mirror.so -> ../../lib64/device-mapper/libdevmapper-event-lvm2mirror.so lrwxrwxrwx 1 root root 56 Aug 18 07:15 usr/lib64/libdevmapper-event-lvm2raid.so -> ../../lib64/device-mapper/libdevmapper-event-lvm2raid.so lrwxrwxrwx 1 root root 60 Aug 18 07:15 usr/lib64/libdevmapper-event-lvm2snapshot.so -> ../../lib64/device-mapper/libdevmapper-event-lvm2snapshot.so lrwxrwxrwx 1 root root 56 Aug 18 07:15 usr/lib64/libdevmapper-event-lvm2thin.so -> ../../lib64/device-mapper/libdevmapper-event-lvm2thin.so lrwxrwxrwx 1 root root 55 Aug 18 07:15 usr/lib64/libdevmapper-event-lvm2vdo.so -> ../../lib64/device-mapper/libdevmapper-event-lvm2vdo.so -r-xr-xr-x 1 root root 32168 Jun 3 04:49 usr/lib64/libdevmapper-event.so.1.02 -r-xr-xr-x 1 root root 387504 Jun 3 04:49 usr/lib64/libdevmapper.so.1.02 lrwxrwxrwx 1 root root 17 Aug 18 07:15 usr/lib64/libdrm.so.2 -> libdrm.so.2.123.0 -rwxr-xr-x 1 root root 95112 Nov 13 2024 usr/lib64/libdrm.so.2.123.0 lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib64/libeconf.so.0 -> ../../lib64/libeconf.so.0.4.1 -rwxr-xr-x 1 root root 40520 Apr 15 2024 usr/lib64/libeconf.so.0.4.1 lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib64/libedit.so.0 -> ../../lib64/libedit.so.0.0.64 -rwxr-xr-x 1 root root 236272 Jul 19 2023 usr/lib64/libedit.so.0.0.64 -rwxr-xr-x 1 root root 111608 May 1 2025 usr/lib64/libelf-0.193.so lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/libelf.so.1 -> ../../lib64/libelf-0.193.so lrwxrwxrwx 1 root root 33 Aug 18 07:15 usr/lib64/libevent-2.1.so.7 -> ../../lib64/libevent-2.1.so.7.0.1 -rwxr-xr-x 1 root root 365360 Aug 20 2024 usr/lib64/libevent-2.1.so.7.0.1 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/libexpat.so.1 -> ../../lib64/libexpat.so.1.8.10 -rwxr-xr-x 1 root root 197952 Mar 31 2025 usr/lib64/libexpat.so.1.8.10 lrwxrwxrwx 1 root root 15 Aug 18 07:15 usr/lib64/libffi.so.8 -> libffi.so.8.1.0 -rwxr-xr-x 1 root root 44784 Apr 17 2023 usr/lib64/libffi.so.8.1.0 lrwxrwxrwx 1 root root 23 Aug 18 07:15 usr/lib64/libfontconfig.so.1 -> libfontconfig.so.1.12.0 -rwxr-xr-x 1 root root 324200 Dec 4 2022 usr/lib64/libfontconfig.so.1.12.0 -rwxr-xr-x 1 root root 15552 Aug 7 18:49 usr/lib64/libfreebl3.so -rw-r--r-- 1 root root 84 Aug 7 18:49 usr/lib64/libfreeblpriv3.chk -rwxr-xr-x 1 root root 1082672 Aug 7 18:49 usr/lib64/libfreeblpriv3.so lrwxrwxrwx 1 root root 21 Aug 18 07:15 usr/lib64/libfreetype.so.6 -> libfreetype.so.6.17.4 -rwxr-xr-x 1 root root 811128 Mar 21 2025 usr/lib64/libfreetype.so.6.17.4 lrwxrwxrwx 1 root root 19 Aug 18 07:15 usr/lib64/libfribidi.so.0 -> libfribidi.so.0.4.0 -rwxr-xr-x 1 root root 118784 Apr 14 2022 usr/lib64/libfribidi.so.0.4.0 -rwxr-xr-x 1 root root 116408 Jul 31 07:13 usr/lib64/libgcc_s-11-20240719.so.1 lrwxrwxrwx 1 root root 25 Aug 18 07:15 usr/lib64/libgcc_s.so.1 -> libgcc_s-11-20240719.so.1 lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib64/libgcrypt.so.20 -> ../../lib64/libgcrypt.so.20.4.0 -rwxr-xr-x 1 root root 1304856 Aug 1 2024 usr/lib64/libgcrypt.so.20.4.0 lrwxrwxrwx 1 root root 22 Aug 18 07:15 usr/lib64/libgio-2.0.so.0 -> libgio-2.0.so.0.6800.4 -rwxr-xr-x 1 root root 1949176 Aug 18 07:15 usr/lib64/libgio-2.0.so.0.6800.4 lrwxrwxrwx 1 root root 23 Aug 18 07:15 usr/lib64/libglib-2.0.so.0 -> libglib-2.0.so.0.6800.4 -rwxr-xr-x 1 root root 1303024 Aug 18 07:15 usr/lib64/libglib-2.0.so.0.6800.4 lrwxrwxrwx 1 root root 26 Aug 18 07:15 usr/lib64/libgmodule-2.0.so.0 -> libgmodule-2.0.so.0.6800.4 -rwxr-xr-x 1 root root 19480 Aug 18 07:15 usr/lib64/libgmodule-2.0.so.0.6800.4 lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib64/libgmp.so.10 -> ../../lib64/libgmp.so.10.4.0 -rwxr-xr-x 1 root root 677824 Aug 3 2023 usr/lib64/libgmp.so.10.4.0 lrwxrwxrwx 1 root root 32 Aug 18 07:15 usr/lib64/libgnutls.so.30 -> ../../lib64/libgnutls.so.30.37.1 -rwxr-xr-x 1 root root 2345648 Aug 6 21:14 usr/lib64/libgnutls.so.30.37.1 lrwxrwxrwx 1 root root 26 Aug 18 07:15 usr/lib64/libgobject-2.0.so.0 -> libgobject-2.0.so.0.6800.4 -rwxr-xr-x 1 root root 375144 Aug 18 07:15 usr/lib64/libgobject-2.0.so.0.6800.4 lrwxrwxrwx 1 root root 34 Aug 18 07:15 usr/lib64/libgpg-error.so.0 -> ../../lib64/libgpg-error.so.0.32.0 -rwxr-xr-x 1 root root 153600 Dec 7 2021 usr/lib64/libgpg-error.so.0.32.0 lrwxrwxrwx 1 root root 21 Aug 18 07:15 usr/lib64/libgraphite2.so.3 -> libgraphite2.so.3.2.1 -rwxr-xr-x 1 root root 133424 Aug 9 2021 usr/lib64/libgraphite2.so.3.2.1 lrwxrwxrwx 1 root root 33 Aug 18 07:15 usr/lib64/libgssapi_krb5.so.2 -> ../../lib64/libgssapi_krb5.so.2.2 -rwxr-xr-x 1 root root 358464 May 5 2025 usr/lib64/libgssapi_krb5.so.2.2 lrwxrwxrwx 1 root root 24 Aug 18 07:15 usr/lib64/libharfbuzz.so.0 -> libharfbuzz.so.0.20704.0 -rwxr-xr-x 1 root root 860136 Sep 18 2023 usr/lib64/libharfbuzz.so.0.20704.0 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/libhogweed.so.6 -> ../../lib64/libhogweed.so.6.10 -rwxr-xr-x 1 root root 630288 Feb 14 2025 usr/lib64/libhogweed.so.6.10 lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib64/libidn2.so.0 -> ../../lib64/libidn2.so.0.3.7 -rwxr-xr-x 1 root root 130952 Aug 9 2021 usr/lib64/libidn2.so.0.3.7 lrwxrwxrwx 1 root root 32 Aug 18 07:15 usr/lib64/libjansson.so.4 -> ../../lib64/libjansson.so.4.14.0 -rwxr-xr-x 1 root root 62456 Nov 17 2021 usr/lib64/libjansson.so.4.14.0 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/libjson-c.so.5 -> ../../lib64/libjson-c.so.5.0.0 -rwxr-xr-x 1 root root 75928 Sep 14 2021 usr/lib64/libjson-c.so.5.0.0 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/libk5crypto.so.3 -> ../../lib64/libk5crypto.so.3.1 -rwxr-xr-x 1 root root 99016 May 5 2025 usr/lib64/libk5crypto.so.3.1 lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib64/libkcapi.so.1 -> ../../lib64/libkcapi.so.1.4.0 -rwxr-xr-x 1 root root 70248 Dec 7 2023 usr/lib64/libkcapi.so.1.4.0 lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib64/libkeyutils.so.1 -> ../../lib64/libkeyutils.so.1.10 -rwxr-xr-x 1 root root 23992 Oct 17 2022 usr/lib64/libkeyutils.so.1.10 lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib64/libkmod.so.2 -> ../../lib64/libkmod.so.2.3.6 -rwxr-xr-x 1 root root 107424 Aug 18 05:59 usr/lib64/libkmod.so.2.3.6 lrwxrwxrwx 1 root root 26 Aug 18 07:15 usr/lib64/libkrb5.so.3 -> ../../lib64/libkrb5.so.3.3 -rwxr-xr-x 1 root root 906320 May 5 2025 usr/lib64/libkrb5.so.3.3 lrwxrwxrwx 1 root root 33 Aug 18 07:15 usr/lib64/libkrb5support.so.0 -> ../../lib64/libkrb5support.so.0.1 -rwxr-xr-x 1 root root 66192 May 5 2025 usr/lib64/libkrb5support.so.0.1 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/liblber.so.2 -> ../../lib64/liblber.so.2.0.200 -rwxr-xr-x 1 root root 70392 Feb 12 2025 usr/lib64/liblber.so.2.0.200 lrwxrwxrwx 1 root root 32 Aug 18 07:15 usr/lib64/libldap.so.2 -> ../../lib64/libldap_r.so.2.0.200 -rwxr-xr-x 1 root root 417728 Feb 12 2025 usr/lib64/libldap_r.so.2.0.200 -r-xr-xr-x 1 root root 2541432 Jun 3 04:49 usr/lib64/liblvm2cmd.so.2.03 lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/liblz4.so.1 -> ../../lib64/liblz4.so.1.9.3 -rwxr-xr-x 1 root root 144120 Aug 10 2021 usr/lib64/liblz4.so.1.9.3 lrwxrwxrwx 1 root root 16 Aug 18 07:15 usr/lib64/liblzma.so.5 -> liblzma.so.5.2.5 -rwxr-xr-x 1 root root 178744 May 31 2022 usr/lib64/liblzma.so.5.2.5 -rwxr-xr-x 1 root root 904728 Aug 18 07:15 usr/lib64/libm.so.6 lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/libmnl.so.0 -> ../../lib64/libmnl.so.0.2.0 -rwxr-xr-x 1 root root 28272 May 9 2024 usr/lib64/libmnl.so.0.2.0 lrwxrwxrwx 1 root root 17 Aug 18 07:15 usr/lib64/libmount.so.1 -> libmount.so.1.1.0 -rwxr-xr-x 1 root root 291496 Jan 16 2025 usr/lib64/libmount.so.1.1.0 lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib64/libmpfr.so.6 -> ../../lib64/libmpfr.so.6.1.0 -rwxr-xr-x 1 root root 726864 Aug 10 2021 usr/lib64/libmpfr.so.6.1.0 lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/libndp.so.0 -> ../../lib64/libndp.so.0.3.0 -rwxr-xr-x 1 root root 32424 Jul 22 2024 usr/lib64/libndp.so.0.3.0 lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib64/libnettle.so.8 -> ../../lib64/libnettle.so.8.10 -rwxr-xr-x 1 root root 361456 Feb 14 2025 usr/lib64/libnettle.so.8.10 lrwxrwxrwx 1 root root 32 Aug 18 07:15 usr/lib64/libnftables.so.1 -> ../../lib64/libnftables.so.1.1.0 -rwxr-xr-x 1 root root 990488 Aug 18 07:15 usr/lib64/libnftables.so.1.1.0 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/libnftnl.so.11 -> ../../lib64/libnftnl.so.11.6.0 -rwxr-xr-x 1 root root 224608 May 10 2024 usr/lib64/libnftnl.so.11.6.0 lrwxrwxrwx 1 root root 33 Aug 18 07:15 usr/lib64/libnghttp2.so.14 -> ../../lib64/libnghttp2.so.14.20.1 -rwxr-xr-x 1 root root 168672 Apr 10 2024 usr/lib64/libnghttp2.so.14.20.1 lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib64/libnl-3.so.200 -> ../../lib64/libnl-3.so.200.26.0 -rwxr-xr-x 1 root root 154760 Nov 13 2024 usr/lib64/libnl-3.so.200.26.0 lrwxrwxrwx 1 root root 35 Aug 18 07:15 usr/lib64/libnl-cli-3.so.200 -> ../../lib64/libnl-cli-3.so.200.26.0 -rwxr-xr-x 1 root root 53472 Nov 13 2024 usr/lib64/libnl-cli-3.so.200.26.0 lrwxrwxrwx 1 root root 36 Aug 18 07:15 usr/lib64/libnl-genl-3.so.200 -> ../../lib64/libnl-genl-3.so.200.26.0 -rwxr-xr-x 1 root root 37528 Nov 13 2024 usr/lib64/libnl-genl-3.so.200.26.0 lrwxrwxrwx 1 root root 34 Aug 18 07:15 usr/lib64/libnl-nf-3.so.200 -> ../../lib64/libnl-nf-3.so.200.26.0 -rwxr-xr-x 1 root root 120488 Nov 13 2024 usr/lib64/libnl-nf-3.so.200.26.0 lrwxrwxrwx 1 root root 37 Aug 18 07:15 usr/lib64/libnl-route-3.so.200 -> ../../lib64/libnl-route-3.so.200.26.0 -rwxr-xr-x 1 root root 638856 Nov 13 2024 usr/lib64/libnl-route-3.so.200.26.0 lrwxrwxrwx 1 root root 26 Aug 18 07:15 usr/lib64/libnm.so.0 -> ../../lib64/libnm.so.0.1.0 -rwxr-xr-x 1 root root 1609304 Aug 18 07:15 usr/lib64/libnm.so.0.1.0 -rwxr-xr-x 1 root root 45552 Aug 18 07:15 usr/lib64/libnss_compat.so.2 -rwxr-xr-x 1 root root 15344 Aug 18 07:15 usr/lib64/libnss_dns.so.2 -rwxr-xr-x 1 root root 15336 Aug 18 07:15 usr/lib64/libnss_files.so.2 -rwxr-xr-x 1 root root 157104 Aug 18 07:15 usr/lib64/libnss_myhostname.so.2 -rwxr-xr-x 1 root root 153232 Aug 18 07:15 usr/lib64/libnss_resolve.so.2 -rwxr-xr-x 1 root root 53384 Aug 18 07:15 usr/lib64/libnss_sss.so.2 -rwxr-xr-x 1 root root 357416 Aug 18 07:15 usr/lib64/libnss_systemd.so.2 lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib64/libnvme.so.1 -> ../../lib64/libnvme.so.1.13.0 -rwxr-xr-x 1 root root 225080 Apr 30 2025 usr/lib64/libnvme.so.1.13.0 lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib64/libp11-kit.so.0 -> ../../lib64/libp11-kit.so.0.3.1 -rwxr-xr-x 1 root root 1714240 Oct 25 2024 usr/lib64/libp11-kit.so.0.3.1 lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib64/libpam.so.0 -> ../../lib64/libpam.so.0.85.1 -rwxr-xr-x 1 root root 69480 Aug 6 01:40 usr/lib64/libpam.so.0.85.1 lrwxrwxrwx 1 root root 24 Aug 18 07:15 usr/lib64/libpango-1.0.so.0 -> libpango-1.0.so.0.4800.7 -rwxr-xr-x 1 root root 341936 Nov 2 2022 usr/lib64/libpango-1.0.so.0.4800.7 lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib64/libpangocairo-1.0.so.0 -> libpangocairo-1.0.so.0.4800.7 -rwxr-xr-x 1 root root 69248 Nov 2 2022 usr/lib64/libpangocairo-1.0.so.0.4800.7 lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/libpangoft2-1.0.so.0 -> libpangoft2-1.0.so.0.4800.7 -rwxr-xr-x 1 root root 102688 Nov 2 2022 usr/lib64/libpangoft2-1.0.so.0.4800.7 lrwxrwxrwx 1 root root 17 Aug 18 07:15 usr/lib64/libpcre.so.1 -> libpcre.so.1.2.12 -rwxr-xr-x 1 root root 488664 Apr 17 2024 usr/lib64/libpcre.so.1.2.12 lrwxrwxrwx 1 root root 20 Aug 18 07:15 usr/lib64/libpcre2-8.so.0 -> libpcre2-8.so.0.11.0 -rwxr-xr-x 1 root root 636848 Jul 31 2024 usr/lib64/libpcre2-8.so.0.11.0 lrwxrwxrwx 1 root root 21 Aug 18 07:15 usr/lib64/libpixman-1.so.0 -> libpixman-1.so.0.40.0 -rwxr-xr-x 1 root root 708144 Oct 9 2023 usr/lib64/libpixman-1.so.0.40.0 lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/libply-splash-core.so.4 -> libply-splash-core.so.4.0.0 -rwxr-xr-x 1 root root 151208 Jul 14 2023 usr/lib64/libply-splash-core.so.4.0.0 lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib64/libply-splash-graphics.so.4 -> libply-splash-graphics.so.4.0.0 -rwxr-xr-x 1 root root 69032 Jul 14 2023 usr/lib64/libply-splash-graphics.so.4.0.0 lrwxrwxrwx 1 root root 15 Aug 18 07:15 usr/lib64/libply.so.4 -> libply.so.4.0.0 -rwxr-xr-x 1 root root 118920 Jul 14 2023 usr/lib64/libply.so.4.0.0 lrwxrwxrwx 1 root root 19 Aug 18 07:15 usr/lib64/libpng16.so.16 -> libpng16.so.16.37.0 -rwxr-xr-x 1 root root 225568 Aug 9 2021 usr/lib64/libpng16.so.16.37.0 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/libprocps.so.8 -> ../../lib64/libprocps.so.8.0.3 -rwxr-xr-x 1 root root 86144 Jan 23 2024 usr/lib64/libprocps.so.8.0.3 lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/libpsl.so.5 -> ../../lib64/libpsl.so.5.3.3 -rwxr-xr-x 1 root root 77488 Aug 9 2021 usr/lib64/libpsl.so.5.3.3 lrwxrwxrwx 1 root root 30 Aug 18 07:15 usr/lib64/libreadline.so.8 -> ../../lib64/libreadline.so.8.1 -rwxr-xr-x 1 root root 358128 Aug 10 2021 usr/lib64/libreadline.so.8.1 -rwxr-xr-x 1 root root 70528 Aug 18 07:15 usr/lib64/libresolv.so.2 lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib64/libsasl2.so.3 -> ../../lib64/libsasl2.so.3.0.0 -rwxr-xr-x 1 root root 128424 Mar 28 2025 usr/lib64/libsasl2.so.3.0.0 lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib64/libseccomp.so.2 -> ../../lib64/libseccomp.so.2.5.2 -rwxr-xr-x 1 root root 127680 Nov 9 2021 usr/lib64/libseccomp.so.2.5.2 -rwxr-xr-x 1 root root 175744 Jan 28 2025 usr/lib64/libselinux.so.1 lrwxrwxrwx 1 root root 31 Aug 18 07:15 usr/lib64/libsigsegv.so.2 -> ../../lib64/libsigsegv.so.2.0.6 -rwxr-xr-x 1 root root 20192 Aug 9 2021 usr/lib64/libsigsegv.so.2.0.6 lrwxrwxrwx 1 root root 33 Aug 18 07:15 usr/lib64/libsmartcols.so.1 -> ../../lib64/libsmartcols.so.1.1.0 -rwxr-xr-x 1 root root 107944 Jan 16 2025 usr/lib64/libsmartcols.so.1.1.0 lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/libssh.so.4 -> ../../lib64/libssh.so.4.9.4 -rwxr-xr-x 1 root root 483664 Aug 18 07:15 usr/lib64/libssh.so.4.9.4 lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/libssl.so.3 -> ../../lib64/libssl.so.3.5.1 -rwxr-xr-x 1 root root 1039984 Jul 23 16:24 usr/lib64/libssl.so.3.5.1 lrwxrwxrwx 1 root root 32 Aug 18 07:15 usr/lib64/libsystemd.so.0 -> ../../lib64/libsystemd.so.0.35.0 -rwxr-xr-x 1 root root 919936 Aug 18 07:15 usr/lib64/libsystemd.so.0.35.0 lrwxrwxrwx 1 root root 29 Aug 18 07:15 usr/lib64/libtasn1.so.6 -> ../../lib64/libtasn1.so.6.6.0 -rwxr-xr-x 1 root root 94128 Feb 16 2025 usr/lib64/libtasn1.so.6.6.0 lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib64/libteam.so.5 -> ../../lib64/libteam.so.5.6.1 -rwxr-xr-x 1 root root 60984 Dec 7 2022 usr/lib64/libteam.so.5.6.1 lrwxrwxrwx 1 root root 32 Aug 18 07:15 usr/lib64/libteamdctl.so.0 -> ../../lib64/libteamdctl.so.0.1.5 -rwxr-xr-x 1 root root 31792 Dec 7 2022 usr/lib64/libteamdctl.so.0.1.5 lrwxrwxrwx 1 root root 16 Aug 18 07:15 usr/lib64/libthai.so.0 -> libthai.so.0.3.1 -rwxr-xr-x 1 root root 43528 Aug 10 2021 usr/lib64/libthai.so.0.3.1 lrwxrwxrwx 1 root root 27 Aug 18 07:15 usr/lib64/libtinfo.so.6 -> ../../lib64/libtinfo.so.6.2 -rwxr-xr-x 1 root root 195088 Jul 1 02:33 usr/lib64/libtinfo.so.6.2 lrwxrwxrwx 1 root root 16 Aug 18 07:15 usr/lib64/libudev.so.1 -> libudev.so.1.7.5 -rwxr-xr-x 1 root root 200168 Aug 18 07:15 usr/lib64/libudev.so.1.7.5 lrwxrwxrwx 1 root root 33 Aug 18 07:15 usr/lib64/libunistring.so.2 -> ../../lib64/libunistring.so.2.1.0 -rwxr-xr-x 1 root root 1591920 Aug 10 2021 usr/lib64/libunistring.so.2.1.0 lrwxrwxrwx 1 root root 35 Aug 18 07:15 usr/lib64/liburcu-common.so.6 -> ../../lib64/liburcu-common.so.6.1.0 -rwxr-xr-x 1 root root 24248 Aug 10 2021 usr/lib64/liburcu-common.so.6.1.0 lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib64/liburcu.so.6 -> ../../lib64/liburcu.so.6.1.0 -rwxr-xr-x 1 root root 41312 Aug 10 2021 usr/lib64/liburcu.so.6.1.0 lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib64/libuuid.so.1 -> ../../lib64/libuuid.so.1.3.0 -rwxr-xr-x 1 root root 36440 Jan 16 2025 usr/lib64/libuuid.so.1.3.0 lrwxrwxrwx 1 root root 22 Aug 18 07:15 usr/lib64/libxcb-render.so.0 -> libxcb-render.so.0.0.0 -rwxr-xr-x 1 root root 61000 Aug 10 2021 usr/lib64/libxcb-render.so.0.0.0 lrwxrwxrwx 1 root root 19 Aug 18 07:15 usr/lib64/libxcb-shm.so.0 -> libxcb-shm.so.0.0.0 -rwxr-xr-x 1 root root 15976 Aug 10 2021 usr/lib64/libxcb-shm.so.0.0.0 lrwxrwxrwx 1 root root 15 Aug 18 07:15 usr/lib64/libxcb.so.1 -> libxcb.so.1.1.0 -rwxr-xr-x 1 root root 174256 Aug 10 2021 usr/lib64/libxcb.so.1.1.0 lrwxrwxrwx 1 root root 17 Aug 18 07:15 usr/lib64/libxml2.so.2 -> libxml2.so.2.9.13 -rwxr-xr-x 1 root root 1640592 Aug 6 03:07 usr/lib64/libxml2.so.2.9.13 lrwxrwxrwx 1 root root 32 Aug 18 07:15 usr/lib64/libxtables.so.12 -> ../../lib64/libxtables.so.12.7.0 -rwxr-xr-x 1 root root 69432 Dec 23 2024 usr/lib64/libxtables.so.12.7.0 lrwxrwxrwx 1 root root 14 Aug 18 07:15 usr/lib64/libz.so.1 -> libz.so.1.2.11 -rwxr-xr-x 1 root root 102552 May 9 2023 usr/lib64/libz.so.1.2.11 lrwxrwxrwx 1 root root 28 Aug 18 07:15 usr/lib64/libzstd.so.1 -> ../../lib64/libzstd.so.1.5.5 -rwxr-xr-x 1 root root 754200 Nov 18 2024 usr/lib64/libzstd.so.1.5.5 drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib64/ossl-modules -rwxr-xr-x 1 root root 1337112 Jul 23 09:21 usr/lib64/ossl-modules/fips.so drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/lib64/plymouth -rwxr-xr-x 1 root root 19752 Jul 14 2023 usr/lib64/plymouth/details.so -rwxr-xr-x 1 root root 19648 Jul 14 2023 usr/lib64/plymouth/label.so drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib64/plymouth/renderers -rwxr-xr-x 1 root root 65128 Jul 14 2023 usr/lib64/plymouth/renderers/drm.so -rwxr-xr-x 1 root root 36296 Jul 14 2023 usr/lib64/plymouth/renderers/frame-buffer.so -rwxr-xr-x 1 root root 23888 Jul 14 2023 usr/lib64/plymouth/text.so -rwxr-xr-x 1 root root 77352 Jul 14 2023 usr/lib64/plymouth/two-step.so drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/lib64/systemd -rwxr-xr-x 1 root root 2170392 Aug 18 07:15 usr/lib64/systemd/libsystemd-core-252.so -rwxr-xr-x 1 root root 3826816 Aug 18 07:15 usr/lib64/systemd/libsystemd-shared-252.so drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/libexec -rwxr-xr-x 1 root root 15664 Aug 18 07:15 usr/libexec/nm-daemon-helper -rwxr-xr-x 1 root root 790456 Aug 18 07:15 usr/libexec/nm-initrd-generator drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/libexec/plymouth -rwxr-xr-x 1 root root 15488 Jul 14 2023 usr/libexec/plymouth/plymouthd-drm-escrow -rwxr-xr-x 1 root root 1452176 Aug 18 07:15 usr/libexec/vi drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/sbin -rwxr-xr-x 1 root root 3869192 Aug 18 07:15 usr/sbin/NetworkManager lrwxrwxrwx 1 root root 13 Aug 18 07:15 usr/sbin/arping -> ../bin/arping -rwxr-xr-x 1 root root 53032 Jan 16 2025 usr/sbin/blkid -rwxr-xr-x 1 root root 40680 Dec 9 2024 usr/sbin/chroot lrwxrwxrwx 1 root root 11 Aug 18 07:15 usr/sbin/depmod -> ../bin/kmod -r-xr-xr-x 1 root root 53000 Jun 3 04:49 usr/sbin/dmeventd -r-xr-xr-x 1 root root 160528 Jun 3 04:49 usr/sbin/dmsetup -rwxr-xr-x 1 root root 8816 Aug 18 07:15 usr/sbin/fips.sh -rwxr-xr-x 1 root root 44784 Jan 16 2025 usr/sbin/fsck -rwxr-xr-x 1 root root 2598 May 16 2025 usr/sbin/fsck.xfs lrwxrwxrwx 1 root root 16 Aug 18 07:15 usr/sbin/halt -> ../bin/systemctl lrwxrwxrwx 1 root root 22 Aug 18 07:15 usr/sbin/init -> ../lib/systemd/systemd -rwxr-xr-x 1 root root 1345 Jun 19 2022 usr/sbin/initqueue lrwxrwxrwx 1 root root 11 Aug 18 07:15 usr/sbin/insmod -> ../bin/kmod -rwxr-xr-x 1 root root 199 Jun 19 2022 usr/sbin/insmodpost.sh -rwxr-xr-x 1 root root 788672 Jul 22 00:14 usr/sbin/ip -rwxr-xr-x 1 root root 197224 Aug 6 18:13 usr/sbin/kexec -rwxr-xr-x 1 root root 532 Jun 19 2022 usr/sbin/loginit -rwxr-xr-x 1 root root 73992 Jan 16 2025 usr/sbin/losetup lrwxrwxrwx 1 root root 11 Aug 18 07:15 usr/sbin/lsmod -> ../bin/kmod -r-xr-xr-x 1 root root 2818760 Jun 3 04:49 usr/sbin/lvm -rwxr-xr-x 1 root root 4766 Jun 19 2022 usr/sbin/lvm_scan lrwxrwxrwx 1 root root 11 Aug 18 07:15 usr/sbin/modinfo -> ../bin/kmod lrwxrwxrwx 1 root root 11 Aug 18 07:15 usr/sbin/modprobe -> ../bin/kmod -rwxr-xr-x 1 root root 2840 Jun 19 2022 usr/sbin/netroot -rwxr-xr-x 1 root root 27824 Aug 18 07:15 usr/sbin/nft -rwxr-xr-x 1 root root 15704 Jan 16 2025 usr/sbin/nologin -rwxr-xr-x 1 root root 6197 Jul 14 2023 usr/sbin/plymouth-set-default-theme -rwxr-xr-x 1 root root 156280 Jul 14 2023 usr/sbin/plymouthd lrwxrwxrwx 1 root root 16 Aug 18 07:15 usr/sbin/poweroff -> ../bin/systemctl -rwxr-xr-x 1 root root 1454 Jun 19 2022 usr/sbin/rdsosreport lrwxrwxrwx 1 root root 16 Aug 18 07:15 usr/sbin/reboot -> ../bin/systemctl lrwxrwxrwx 1 root root 11 Aug 18 07:15 usr/sbin/rmmod -> ../bin/kmod -rwxr-xr-x 1 root root 24000 Jan 16 2025 usr/sbin/swapoff lrwxrwxrwx 1 root root 14 Aug 18 07:15 usr/sbin/udevadm -> ../bin/udevadm -rwxr-xr-x 1 root root 725080 May 16 2025 usr/sbin/xfs_db -rwxr-xr-x 1 root root 786 May 16 2025 usr/sbin/xfs_metadump -rwxr-xr-x 1 root root 702720 May 16 2025 usr/sbin/xfs_repair drwxr-xr-x 8 root root 0 Aug 18 07:15 usr/share lrwxrwxrwx 1 root root 25 Aug 18 07:15 usr/share/consolefonts -> /usr/lib/kbd/consolefonts lrwxrwxrwx 1 root root 25 Aug 18 07:15 usr/share/consoletrans -> /usr/lib/kbd/consoletrans drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/share/crypto-policies drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/crypto-policies/DEFAULT -rw-r--r-- 1 root root 738 Aug 18 07:15 usr/share/crypto-policies/DEFAULT/opensslcnf.txt drwxr-xr-x 7 root root 0 Aug 18 07:15 usr/share/dbus-1 drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/dbus-1/interfaces drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/dbus-1/services -rw-r--r-- 1 root root 3561 Jun 12 2023 usr/share/dbus-1/session.conf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/dbus-1/session.d drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/dbus-1/system-services -rw-r--r-- 1 root root 412 Oct 31 2022 usr/share/dbus-1/system-services/org.freedesktop.systemd1.service -rw-r--r-- 1 root root 5694 Jun 12 2023 usr/share/dbus-1/system.conf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/dbus-1/system.d -rw-r--r-- 1 root root 8150 Aug 1 06:31 usr/share/dbus-1/system.d/org.freedesktop.NetworkManager.conf -rw-r--r-- 1 root root 20208 Oct 31 2022 usr/share/dbus-1/system.d/org.freedesktop.systemd1.conf drwxr-xr-x 14 root root 0 Aug 18 07:15 usr/share/fonts drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/dejavu-sans-fonts -rw-r--r-- 1 root root 757076 Jul 30 2016 usr/share/fonts/dejavu-sans-fonts/DejaVuSans.ttf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/google-noto drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/google-noto-cjk -rw-r--r-- 1 root root 19484784 Apr 30 2021 usr/share/fonts/google-noto-cjk/NotoSansCJK-Regular.ttc -rw-r--r-- 1 root root 52760 Dec 4 2020 usr/share/fonts/google-noto/NotoSansGurmukhi-Regular.ttf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/lohit-assamese -rw-r--r-- 1 root root 131560 Aug 10 2021 usr/share/fonts/lohit-assamese/Lohit-Assamese.ttf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/lohit-bengali -rw-r--r-- 1 root root 131548 Aug 10 2021 usr/share/fonts/lohit-bengali/Lohit-Bengali.ttf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/lohit-devanagari -rw-r--r-- 1 root root 154932 Aug 10 2021 usr/share/fonts/lohit-devanagari/Lohit-Devanagari.ttf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/lohit-gujarati -rw-r--r-- 1 root root 61732 Aug 10 2021 usr/share/fonts/lohit-gujarati/Lohit-Gujarati.ttf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/lohit-kannada -rw-r--r-- 1 root root 197796 Aug 10 2021 usr/share/fonts/lohit-kannada/Lohit-Kannada.ttf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/lohit-odia -rw-r--r-- 1 root root 85820 Aug 10 2021 usr/share/fonts/lohit-odia/Lohit-Odia.ttf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/lohit-tamil -rw-r--r-- 1 root root 48916 Aug 10 2021 usr/share/fonts/lohit-tamil/Lohit-Tamil.ttf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/lohit-telugu -rw-r--r-- 1 root root 341752 Aug 10 2021 usr/share/fonts/lohit-telugu/Lohit-Telugu.ttf drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/fonts/smc-meera -rw-r--r-- 1 root root 305036 Aug 10 2021 usr/share/fonts/smc-meera/Meera-Regular.ttf lrwxrwxrwx 1 root root 20 Aug 18 07:15 usr/share/keymaps -> /usr/lib/kbd/keymaps drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/pixmaps -rw-r--r-- 1 root root 4577 Jan 30 2019 usr/share/pixmaps/system-logo-white.png drwxr-xr-x 3 root root 0 Aug 18 07:15 usr/share/plymouth -rw-r--r-- 1 root root 134 Jul 14 2023 usr/share/plymouth/plymouthd.defaults drwxr-xr-x 6 root root 0 Aug 18 07:15 usr/share/plymouth/themes drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/plymouth/themes/bgrt -rw-r--r-- 1 root root 1615 Jul 14 2023 usr/share/plymouth/themes/bgrt/bgrt.plymouth drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/plymouth/themes/details -rw-r--r-- 1 root root 84 Mar 31 2021 usr/share/plymouth/themes/details/details.plymouth drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/plymouth/themes/spinner -rw-r--r-- 1 root root 1579 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0001.png -rw-r--r-- 1 root root 1573 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0002.png -rw-r--r-- 1 root root 1591 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0003.png -rw-r--r-- 1 root root 1594 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0004.png -rw-r--r-- 1 root root 1624 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0005.png -rw-r--r-- 1 root root 1646 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0006.png -rw-r--r-- 1 root root 1666 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0007.png -rw-r--r-- 1 root root 1634 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0008.png -rw-r--r-- 1 root root 1640 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0009.png -rw-r--r-- 1 root root 1613 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0010.png -rw-r--r-- 1 root root 1621 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0011.png -rw-r--r-- 1 root root 1619 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0012.png -rw-r--r-- 1 root root 1617 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0013.png -rw-r--r-- 1 root root 1618 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0014.png -rw-r--r-- 1 root root 1615 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0015.png -rw-r--r-- 1 root root 1605 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0016.png -rw-r--r-- 1 root root 1581 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0017.png -rw-r--r-- 1 root root 1582 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0018.png -rw-r--r-- 1 root root 1578 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0019.png -rw-r--r-- 1 root root 1558 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0020.png -rw-r--r-- 1 root root 1545 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0021.png -rw-r--r-- 1 root root 1541 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0022.png -rw-r--r-- 1 root root 1481 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0023.png -rw-r--r-- 1 root root 1492 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0024.png -rw-r--r-- 1 root root 1455 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0025.png -rw-r--r-- 1 root root 1427 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0026.png -rw-r--r-- 1 root root 1407 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0027.png -rw-r--r-- 1 root root 1385 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0028.png -rw-r--r-- 1 root root 1348 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0029.png -rw-r--r-- 1 root root 1316 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0030.png -rw-r--r-- 1 root root 1245 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0031.png -rw-r--r-- 1 root root 1185 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0032.png -rw-r--r-- 1 root root 1111 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0033.png -rw-r--r-- 1 root root 1061 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0034.png -rw-r--r-- 1 root root 981 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0035.png -rw-r--r-- 1 root root 989 Mar 31 2021 usr/share/plymouth/themes/spinner/animation-0036.png -rw-r--r-- 1 root root 616 Mar 31 2021 usr/share/plymouth/themes/spinner/bullet.png -rw-r--r-- 1 root root 960 Mar 31 2021 usr/share/plymouth/themes/spinner/capslock.png -rw-r--r-- 1 root root 8999 Mar 31 2021 usr/share/plymouth/themes/spinner/entry.png -rw-r--r-- 1 root root 946 Mar 31 2021 usr/share/plymouth/themes/spinner/keyboard.png -rw-r--r-- 1 root root 26362 Mar 31 2021 usr/share/plymouth/themes/spinner/keymap-render.png -rw-r--r-- 1 root root 1997 Mar 31 2021 usr/share/plymouth/themes/spinner/lock.png -rw-r--r-- 1 root root 1631 Jul 14 2023 usr/share/plymouth/themes/spinner/spinner.plymouth -rw-r--r-- 1 root root 1578 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0001.png -rw-r--r-- 1 root root 1568 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0002.png -rw-r--r-- 1 root root 1561 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0003.png -rw-r--r-- 1 root root 1570 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0004.png -rw-r--r-- 1 root root 1585 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0005.png -rw-r--r-- 1 root root 1597 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0006.png -rw-r--r-- 1 root root 1629 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0007.png -rw-r--r-- 1 root root 1604 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0008.png -rw-r--r-- 1 root root 1605 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0009.png -rw-r--r-- 1 root root 1601 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0010.png -rw-r--r-- 1 root root 1595 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0011.png -rw-r--r-- 1 root root 1602 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0012.png -rw-r--r-- 1 root root 1612 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0013.png -rw-r--r-- 1 root root 1601 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0014.png -rw-r--r-- 1 root root 1588 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0015.png -rw-r--r-- 1 root root 1577 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0016.png -rw-r--r-- 1 root root 1572 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0017.png -rw-r--r-- 1 root root 1601 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0018.png -rw-r--r-- 1 root root 1608 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0019.png -rw-r--r-- 1 root root 1583 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0020.png -rw-r--r-- 1 root root 1602 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0021.png -rw-r--r-- 1 root root 1595 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0022.png -rw-r--r-- 1 root root 1603 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0023.png -rw-r--r-- 1 root root 1605 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0024.png -rw-r--r-- 1 root root 1604 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0025.png -rw-r--r-- 1 root root 1605 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0026.png -rw-r--r-- 1 root root 1615 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0027.png -rw-r--r-- 1 root root 1614 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0028.png -rw-r--r-- 1 root root 1588 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0029.png -rw-r--r-- 1 root root 1580 Mar 31 2021 usr/share/plymouth/themes/spinner/throbber-0030.png drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/plymouth/themes/text -rw-r--r-- 1 root root 94 Mar 31 2021 usr/share/plymouth/themes/text/text.plymouth drwxr-xr-x 4 root root 0 Aug 18 07:15 usr/share/terminfo drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/terminfo/l -rw-r--r-- 1 root root 1728 Jul 1 02:30 usr/share/terminfo/l/linux drwxr-xr-x 2 root root 0 Aug 18 07:15 usr/share/terminfo/v -rw-r--r-- 1 root root 1190 Jul 1 02:30 usr/share/terminfo/v/vt100 -rw-r--r-- 1 root root 1184 Jul 1 02:30 usr/share/terminfo/v/vt102 -rw-r--r-- 1 root root 1391 Jul 1 02:30 usr/share/terminfo/v/vt220 lrwxrwxrwx 1 root root 20 Aug 18 07:15 usr/share/unimaps -> /usr/lib/kbd/unimaps drwxr-xr-x 3 root root 0 Aug 18 07:15 var lrwxrwxrwx 1 root root 11 Aug 18 07:15 var/lock -> ../run/lock lrwxrwxrwx 1 root root 6 Aug 18 07:15 var/run -> ../run drwxr-xr-x 2 root root 0 Aug 18 07:15 var/tmp ======================================================================== ---=[ Files in /boot ]=--------------------------------------------------- ### ls -l /boot total 475624 -rw-------. 1 root root 9435393 Oct 24 22:14 System.map-5.14.0-570.60.1.el9_6.x86_64 -rw-------. 1 root root 9438658 Nov 3 07:44 System.map-5.14.0-570.62.1.el9_6.x86_64 -rw-------. 1 root root 9688324 Oct 30 03:26 System.map-5.14.0-611.7.1.el9_7.x86_64 -rw-r--r--. 1 root root 233935 Oct 24 22:14 config-5.14.0-570.60.1.el9_6.x86_64 -rw-r--r--. 1 root root 234220 Nov 3 07:44 config-5.14.0-570.62.1.el9_6.x86_64 -rw-r--r--. 1 root root 236255 Oct 30 03:26 config-5.14.0-611.7.1.el9_7.x86_64 drwxr-xr-x. 3 root root 17 Aug 25 2022 efi drwx------. 5 root root 97 Oct 8 02:55 grub2 -rw-------. 1 root root 106638223 Aug 25 2022 initramfs-0-rescue-26ef2b83ca3745b39284a5d54d2f11b8.img -rw-------. 1 root root 60140491 Nov 13 10:44 initramfs-5.14.0-570.60.1.el9_6.x86_64.img -rw-------. 1 root root 37639168 Nov 3 23:36 initramfs-5.14.0-570.60.1.el9_6.x86_64kdump.img -rw-------. 1 root root 59719905 Nov 13 10:48 initramfs-5.14.0-570.62.1.el9_6.x86_64.img -rw-------. 1 root root 38706176 Nov 13 10:48 initramfs-5.14.0-570.62.1.el9_6.x86_64kdump.img -rw-------. 1 root root 59947761 Nov 13 10:47 initramfs-5.14.0-611.7.1.el9_7.x86_64.img -rw-------. 1 root root 38825984 Nov 13 23:36 initramfs-5.14.0-611.7.1.el9_7.x86_64kdump.img drwxr-xr-x. 3 root root 21 Aug 25 2022 loader lrwxrwxrwx. 1 root root 52 Nov 3 09:14 symvers-5.14.0-570.60.1.el9_6.x86_64.gz -> /lib/modules/5.14.0-570.60.1.el9_6.x86_64/symvers.gz lrwxrwxrwx. 1 root root 52 Nov 10 16:40 symvers-5.14.0-570.62.1.el9_6.x86_64.gz -> /lib/modules/5.14.0-570.62.1.el9_6.x86_64/symvers.gz lrwxrwxrwx. 1 root root 51 Nov 13 10:45 symvers-5.14.0-611.7.1.el9_7.x86_64.gz -> /lib/modules/5.14.0-611.7.1.el9_7.x86_64/symvers.gz -rwxr-xr-x. 1 root root 11155056 Aug 25 2022 vmlinuz-0-rescue-26ef2b83ca3745b39284a5d54d2f11b8 -rwxr-xr-x. 1 root root 14923896 Oct 24 22:14 vmlinuz-5.14.0-570.60.1.el9_6.x86_64 -rwxr-xr-x. 1 root root 14927992 Nov 3 07:44 vmlinuz-5.14.0-570.62.1.el9_6.x86_64 -rwxr-xr-x. 1 root root 15113008 Oct 30 03:26 vmlinuz-5.14.0-611.7.1.el9_7.x86_64 ---=[ Loaded Kernel Modules ]=-------------------------------------------- ### lsmod Module Size Used by xsk_diag 12288 0 vsock_diag 12288 0 snd_seq_dummy 12288 0 snd_hrtimer 12288 1 snd_seq 131072 7 snd_seq_dummy snd_seq_device 16384 1 snd_seq snd_timer 53248 2 snd_seq,snd_hrtimer snd 159744 5 snd_seq,snd_seq_device,snd_timer soundcore 16384 1 snd tls 159744 1 rpcsec_gss_krb5 40960 0 auth_rpcgss 196608 1 rpcsec_gss_krb5 nfsv4 1298432 1 dns_resolver 16384 1 nfsv4 nfs 634880 2 nfsv4 lockd 196608 1 nfs grace 12288 1 lockd fscache 405504 1 nfs netfs 65536 2 fscache,nfs rfkill 40960 3 nft_fib_inet 12288 1 nft_fib_ipv4 12288 1 nft_fib_inet nft_fib_ipv6 12288 1 nft_fib_inet nft_fib 12288 3 nft_fib_ipv6,nft_fib_ipv4,nft_fib_inet nft_reject_inet 12288 7 nf_reject_ipv4 16384 1 nft_reject_inet nf_reject_ipv6 24576 1 nft_reject_inet nft_reject 12288 1 nft_reject_inet nf_log_syslog 20480 18 nft_log 12288 9 nft_ct 24576 9 nft_chain_nat 12288 3 nf_nat 65536 1 nft_chain_nat nf_conntrack 229376 2 nf_nat,nft_ct nf_defrag_ipv6 24576 1 nf_conntrack nf_defrag_ipv4 12288 1 nf_conntrack nf_tables 356352 308 nft_ct,nft_log,nft_reject_inet,nft_fib_ipv6,nft_fib_ipv4,nft_chain_nat,nft_reject,nft_fib,nft_fib_inet nfnetlink 20480 2 nf_tables qrtr 57344 2 vsock_loopback 12288 0 vmw_vsock_virtio_transport_common 61440 1 vsock_loopback vmw_vsock_vmci_transport 49152 1 vsock 69632 6 vmw_vsock_virtio_transport_common,vsock_loopback,vsock_diag,vmw_vsock_vmci_transport sunrpc 897024 9 nfsv4,auth_rpcgss,lockd,rpcsec_gss_krb5,nfs intel_rapl_msr 20480 0 intel_rapl_common 57344 1 intel_rapl_msr intel_uncore_frequency_common 16384 0 rapl 24576 0 vmw_balloon 28672 0 pcspkr 12288 0 i2c_piix4 36864 0 i2c_smbus 20480 1 i2c_piix4 vmw_vmci 118784 2 vmw_balloon,vmw_vsock_vmci_transport joydev 28672 0 xfs 3039232 4 libcrc32c 12288 4 nf_conntrack,nf_nat,nf_tables,xfs vmwgfx 491520 2 drm_client_lib 16384 1 vmwgfx drm_ttm_helper 16384 2 vmwgfx ttm 126976 2 vmwgfx,drm_ttm_helper drm_kms_helper 266240 3 vmwgfx,drm_ttm_helper,drm_client_lib sr_mod 28672 0 crct10dif_pclmul 12288 1 cdrom 90112 1 sr_mod crc32_pclmul 12288 0 ata_generic 12288 0 crc32c_intel 24576 1 sd_mod 90112 6 sg 53248 0 drm 843776 8 vmwgfx,drm_kms_helper,drm_ttm_helper,drm_client_lib,ttm ghash_clmulni_intel 16384 0 ata_piix 45056 0 libata 520192 2 ata_piix,ata_generic vmxnet3 98304 0 vmw_pvscsi 40960 6 serio_raw 16384 0 dm_mirror 28672 0 dm_region_hash 28672 1 dm_mirror dm_log 24576 2 dm_region_hash,dm_mirror dm_mod 245760 16 dm_log,dm_mirror fuse 212992 1 ---=[ Available Modules Trees ]=------------------------------------------ ### ls -l /lib/modules total 12 drwxr-xr-x. 3 root root 26 Sep 14 2023 5.14.0-284.11.1.el9_2.x86_64 drwxr-xr-x. 2 root root 6 Nov 15 2023 5.14.0-284.18.1.el9_2.x86_64 drwxr-xr-x. 2 root root 6 Jan 25 2024 5.14.0-284.25.1.el9_2.x86_64 drwxr-xr-x. 2 root root 6 Dec 13 2023 5.14.0-284.30.1.el9_2.x86_64 drwxr-xr-x. 2 root root 6 May 2 2024 5.14.0-362.13.1.el9_3.x86_64 drwxr-xr-x. 2 root root 6 May 13 2024 5.14.0-362.18.1.el9_3.x86_64 drwxr-xr-x. 3 root root 19 May 27 2024 5.14.0-362.24.1.el9_3.x86_64 drwxr-xr-x. 3 root root 26 Mar 13 2024 5.14.0-362.8.1.el9_3.x86_64 drwxr-xr-x. 3 root root 26 Jun 6 2024 5.14.0-427.13.1.el9_4.x86_64 drwxr-xr-x. 3 root root 26 Jun 24 2024 5.14.0-427.16.1.el9_4.x86_64 drwxr-xr-x. 3 root root 26 Jul 10 2024 5.14.0-427.18.1.el9_4.x86_64 drwxr-xr-x. 3 root root 26 Jul 17 2024 5.14.0-427.20.1.el9_4.x86_64 drwxr-xr-x. 3 root root 26 Aug 20 2024 5.14.0-427.22.1.el9_4.x86_64 drwxr-xr-x. 3 root root 26 Aug 30 2024 5.14.0-427.24.1.el9_4.x86_64 drwxr-xr-x. 3 root root 26 Sep 16 2024 5.14.0-427.26.1.el9_4.x86_64 drwxr-xr-x. 3 root root 26 Oct 1 2024 5.14.0-427.31.1.el9_4.x86_64 drwxr-xr-x. 3 root root 26 Oct 16 2024 5.14.0-427.33.1.el9_4.x86_64 drwxr-xr-x. 3 root root 26 Nov 6 2024 5.14.0-427.35.1.el9_4.x86_64 drwxr-xr-x. 2 root root 6 Nov 15 2024 5.14.0-427.37.1.el9_4.x86_64 drwxr-xr-x. 2 root root 6 Dec 2 2024 5.14.0-427.40.1.el9_4.x86_64 drwxr-xr-x. 2 root root 6 Jan 2 2025 5.14.0-427.42.1.el9_4.x86_64 drwxr-xr-x. 3 root root 26 Jan 9 2025 5.14.0-503.14.1.el9_5.x86_64 drwxr-xr-x. 3 root root 26 Jan 31 2025 5.14.0-503.15.1.el9_5.x86_64 drwxr-xr-x. 3 root root 26 Feb 6 2025 5.14.0-503.19.1.el9_5.x86_64 drwxr-xr-x. 3 root root 26 Feb 24 2025 5.14.0-503.21.1.el9_5.x86_64 drwxr-xr-x. 3 root root 26 Mar 17 2025 5.14.0-503.22.1.el9_5.x86_64 drwxr-xr-x. 3 root root 26 Mar 20 2025 5.14.0-503.23.1.el9_5.x86_64 drwxr-xr-x. 3 root root 26 Mar 28 2025 5.14.0-503.26.1.el9_5.x86_64 drwxr-xr-x. 3 root root 26 Apr 8 2025 5.14.0-503.31.1.el9_5.x86_64 drwxr-xr-x. 3 root root 26 Apr 23 2025 5.14.0-503.33.1.el9_5.x86_64 drwxr-xr-x. 3 root root 26 May 5 2025 5.14.0-503.34.1.el9_5.x86_64 drwxr-xr-x. 3 root root 26 Jul 2 15:40 5.14.0-570.17.1.el9_6.x86_64 drwxr-xr-x. 3 root root 26 Jul 15 11:39 5.14.0-570.19.1.el9_6.x86_64 drwxr-xr-x. 3 root root 26 Jul 28 11:33 5.14.0-570.23.1.el9_6.x86_64 drwxr-xr-x. 3 root root 26 Aug 12 08:54 5.14.0-570.28.1.el9_6.x86_64 drwxr-xr-x. 3 root root 26 Aug 21 09:00 5.14.0-570.30.1.el9_6.x86_64 drwxr-xr-x. 3 root root 26 Aug 26 09:20 5.14.0-570.32.1.el9_6.x86_64 drwxr-xr-x. 3 root root 26 Sep 8 13:52 5.14.0-570.33.2.el9_6.x86_64 drwxr-xr-x. 3 root root 26 Sep 15 09:45 5.14.0-570.35.1.el9_6.x86_64 drwxr-xr-x. 3 root root 26 Oct 24 15:12 5.14.0-570.39.1.el9_6.x86_64 drwxr-xr-x. 3 root root 26 Nov 3 09:13 5.14.0-570.42.2.el9_6.x86_64 drwxr-xr-x. 3 root root 26 Nov 10 16:39 5.14.0-570.52.1.el9_6.x86_64 drwxr-xr-x. 7 root root 4096 Nov 13 10:46 5.14.0-570.60.1.el9_6.x86_64 drwxr-xr-x. 7 root root 4096 Nov 13 10:46 5.14.0-570.62.1.el9_6.x86_64 drwxr-xr-x. 7 root root 4096 Nov 13 10:46 5.14.0-611.7.1.el9_7.x86_64 drwxr-xr-x. 3 root root 19 Nov 13 10:42 5.14.0-611.el9.x86_64 ---=[ Modules for the ramdisk ]=------------------------------------------ ### grep -vE '^#|^ *$' /etc/sysconfig/kernel UPDATEDEFAULT=yes DEFAULTKERNEL=kernel-core ---=[ Missing Kernel Modules ]=------------------------------------------- ### sed -e '/^#/d;/^$/d;/^[[:space:]]*$/d' /etc/sysconfig/kernel UPDATEDEFAULT=yes DEFAULTKERNEL=kernel-core See: Modules failing to load at boot time - TID 7005784 ---=[ Kernel RPMs ]=------------------------------------------------------ ### rpm -qa | grep -e ^k_def -e ^kernel -e k_itanium -e k_smp -e ^linux kernel-modules-core-5.14.0-570.60.1.el9_6.x86_64 kernel-core-5.14.0-570.60.1.el9_6.x86_64 kernel-modules-5.14.0-570.60.1.el9_6.x86_64 kernel-5.14.0-570.60.1.el9_6.x86_64 linux-firmware-whence-20251008-151.5.el9_6.noarch linux-firmware-20251008-151.5.el9_6.noarch kernel-modules-core-5.14.0-570.62.1.el9_6.x86_64 kernel-core-5.14.0-570.62.1.el9_6.x86_64 kernel-modules-5.14.0-570.62.1.el9_6.x86_64 kernel-5.14.0-570.62.1.el9_6.x86_64 kernel-tools-libs-5.14.0-611.7.1.el9_7.x86_64 kernel-modules-core-5.14.0-611.7.1.el9_7.x86_64 kernel-core-5.14.0-611.7.1.el9_7.x86_64 kernel-modules-5.14.0-611.7.1.el9_7.x86_64 kernel-tools-5.14.0-611.7.1.el9_7.x86_64 kernel-5.14.0-611.7.1.el9_7.x86_64 ---=[ SELinux Settings ]=------------------------------------------------- ### /usr/sbin/getsebool -a | column -c 74 abrt_anon_write --> off abrt_handle_event --> off abrt_upload_watch_anon_write --> on antivirus_can_scan_system --> off antivirus_use_jit --> off auditadm_exec_content --> on authlogin_nsswitch_use_ldap --> off authlogin_radius --> off authlogin_yubikey --> off awstats_purge_apache_log_files --> off boinc_execmem --> on cdrecord_read_content --> off cluster_can_network_connect --> off cluster_manage_all_files --> off cluster_use_execmem --> off cobbler_anon_write --> off cobbler_can_network_connect --> off cobbler_use_cifs --> off cobbler_use_nfs --> off collectd_tcp_network_connect --> off colord_use_nfs --> off condor_tcp_network_connect --> off conman_can_network --> off conman_use_nfs --> off container_connect_any --> off container_manage_cgroup --> off container_modify_selinux_labels --> off container_read_certs --> off container_use_cephfs --> off container_use_devices --> off container_use_dri_devices --> on container_use_ecryptfs --> off container_use_xserver_devices --> off container_user_exec_content --> on cron_can_relabel --> off cron_system_cronjob_use_shares --> off cron_userdomain_transition --> on cups_execmem --> off cvs_read_shadow --> off daemons_dontaudit_scheduling --> on daemons_dump_core --> off daemons_enable_cluster_mode --> off daemons_use_tcp_wrapper --> off daemons_use_tty --> off dbadm_exec_content --> on dbadm_manage_user_files --> off dbadm_read_user_files --> off deny_bluetooth --> off deny_execmem --> off deny_ptrace --> off dhcpc_exec_iptables --> off dhcpd_use_ldap --> off dnsmasq_use_ipset --> off domain_can_mmap_files --> off domain_can_write_kmsg --> off domain_fd_use --> on domain_kernel_load_modules --> off entropyd_use_audio --> on exim_can_connect_db --> off exim_manage_user_files --> off exim_read_user_files --> off fcron_crond --> off fenced_can_network_connect --> off fenced_can_ssh --> off fips_mode --> on ftpd_anon_write --> off ftpd_connect_all_unreserved --> off ftpd_connect_db --> off ftpd_full_access --> off ftpd_use_cifs --> off ftpd_use_fusefs --> off ftpd_use_nfs --> off ftpd_use_passive_mode --> off git_cgi_enable_homedirs --> off git_cgi_use_cifs --> off git_cgi_use_nfs --> off git_session_bind_all_unreserved_ports --> off git_session_users --> off git_system_enable_homedirs --> off git_system_use_cifs --> off git_system_use_nfs --> off gitosis_can_sendmail --> off glance_api_can_network --> off glance_use_execmem --> off glance_use_fusefs --> off global_ssp --> off gpg_web_anon_write --> off gssd_read_tmp --> on guest_exec_content --> on haproxy_connect_any --> off httpd_anon_write --> off httpd_builtin_scripting --> on httpd_can_check_spam --> off httpd_can_connect_ftp --> off httpd_can_connect_ldap --> off httpd_can_connect_mythtv --> off httpd_can_connect_zabbix --> off httpd_can_manage_courier_spool --> off httpd_can_network_connect --> on httpd_can_network_connect_cobbler --> off httpd_can_network_connect_db --> off httpd_can_network_memcache --> off httpd_can_network_relay --> off httpd_can_sendmail --> off httpd_dbus_avahi --> off httpd_dbus_sssd --> off httpd_dontaudit_search_dirs --> off httpd_enable_cgi --> on httpd_enable_ftp_server --> off httpd_enable_homedirs --> off httpd_execmem --> off httpd_graceful_shutdown --> off httpd_manage_ipa --> off httpd_mod_auth_ntlm_winbind --> off httpd_mod_auth_pam --> off httpd_read_user_content --> off httpd_run_ipa --> off httpd_run_preupgrade --> off httpd_run_stickshift --> off httpd_serve_cobbler_files --> off httpd_setrlimit --> off httpd_ssi_exec --> off httpd_sys_script_anon_write --> off httpd_tmp_exec --> off httpd_tty_comm --> off httpd_unified --> off httpd_use_cifs --> off httpd_use_fusefs --> off httpd_use_gpg --> off httpd_use_nfs --> off httpd_use_opencryptoki --> off httpd_use_openstack --> off httpd_use_sasl --> off httpd_verify_dns --> off icecast_use_any_tcp_ports --> off init_audit_control --> off init_create_dirs --> on irc_use_any_tcp_ports --> off irqbalance_run_unconfined --> off irssi_use_full_network --> off kdumpgui_run_bootloader --> off keepalived_connect_any --> off kerberos_enabled --> on ksmtuned_use_cifs --> off ksmtuned_use_nfs --> off logadm_exec_content --> on logging_syslogd_append_public_content --> off logging_syslogd_can_sendmail --> off logging_syslogd_list_non_security_dirs --> off logging_syslogd_run_nagios_plugins --> off logging_syslogd_run_unconfined --> off logging_syslogd_use_tty --> on login_console_enabled --> on logrotate_read_inside_containers --> off logrotate_use_cifs --> off logrotate_use_fusefs --> off logrotate_use_nfs --> off logwatch_can_network_connect_mail --> off lsmd_plugin_connect_any --> off mailman_use_fusefs --> off mcelog_client --> off mcelog_exec_scripts --> on mcelog_foreground --> off mcelog_server --> off minidlna_read_generic_user_content --> off mmap_low_allowed --> off mock_enable_homedirs --> off mount_anyfile --> on mozilla_plugin_bind_unreserved_ports --> off mozilla_plugin_can_network_connect --> on mozilla_plugin_use_bluejeans --> off mozilla_plugin_use_gps --> off mozilla_plugin_use_spice --> off mozilla_read_content --> off mpd_enable_homedirs --> off mpd_use_cifs --> off mpd_use_nfs --> off mplayer_execstack --> off mysql_connect_any --> off mysql_connect_http --> off nagios_run_pnp4nagios --> off nagios_run_sudo --> off nagios_use_nfs --> off named_tcp_bind_http_port --> off named_write_master_zones --> on neutron_can_network --> off nfs_export_all_ro --> on nfs_export_all_rw --> on nfsd_anon_write --> off nis_enabled --> off nscd_use_shm --> on openfortivpn_can_network_connect --> on openshift_use_nfs --> off openvpn_can_network_connect --> on openvpn_enable_homedirs --> on openvpn_run_unconfined --> off pcp_bind_all_unreserved_ports --> off pcp_read_generic_logs --> off pdns_can_network_connect_db --> off piranha_lvs_can_network_connect --> off polipo_connect_all_unreserved --> off polipo_session_bind_all_unreserved_ports --> off polipo_session_users --> off polipo_use_cifs --> off polipo_use_nfs --> off polyinstantiation_enabled --> off postfix_local_write_mail_spool --> on postgresql_can_rsync --> off postgresql_selinux_transmit_client_label --> off postgresql_selinux_unconfined_dbadm --> on postgresql_selinux_users_ddl --> on pppd_can_insmod --> off pppd_for_user --> off privoxy_connect_any --> on prosody_bind_http_port --> off puppetagent_manage_all_files --> off puppetmaster_use_db --> off racoon_read_shadow --> off radius_use_jit --> off redis_enable_notify --> off rngd_execmem --> off rpcd_use_fusefs --> off rsync_anon_write --> off rsync_client --> off rsync_export_all_ro --> off rsync_full_access --> off rsync_sys_admin --> off samba_create_home_dirs --> off samba_domain_controller --> off samba_enable_home_dirs --> off samba_export_all_ro --> off samba_export_all_rw --> off samba_load_libgfapi --> off samba_portmapper --> off samba_run_unconfined --> off samba_share_fusefs --> off samba_share_nfs --> off sanlock_enable_home_dirs --> off sanlock_use_fusefs --> off sanlock_use_nfs --> off sanlock_use_samba --> off saslauthd_read_shadow --> off screen_allow_session_sharing --> off secadm_exec_content --> on secure_mode --> off secure_mode_insmod --> off secure_mode_policyload --> off selinuxuser_direct_dri_enabled --> on selinuxuser_execheap --> off selinuxuser_execmod --> off selinuxuser_execstack --> on selinuxuser_mysql_connect_enabled --> off selinuxuser_ping --> on selinuxuser_postgresql_connect_enabled --> off selinuxuser_rw_noexattrfile --> on selinuxuser_share_music --> off selinuxuser_tcp_server --> off selinuxuser_udp_server --> off selinuxuser_use_ssh_chroot --> off sge_domain_can_network_connect --> off sge_use_nfs --> off smartmon_3ware --> off smbd_anon_write --> off spamassassin_can_network --> off spamd_enable_home_dirs --> on spamd_update_can_network --> off squid_bind_snmp_port --> off squid_connect_any --> on squid_use_tproxy --> off ssh_chroot_rw_homedirs --> off ssh_keysign --> off ssh_sysadm_login --> off ssh_use_tcpd --> off sshd_launch_containers --> off sslh_can_bind_any_port --> off sslh_can_connect_any_port --> off sssd_access_kernel_keys --> off sssd_connect_all_unreserved_ports --> off sssd_use_usb --> off staff_exec_content --> on staff_use_svirt --> off swift_can_network --> off sysadm_exec_content --> on systemd_socket_proxyd_bind_any --> off systemd_socket_proxyd_connect_any --> off telepathy_connect_all_ports --> off telepathy_tcp_connect_generic_network_ports --> on tftp_anon_write --> off tftp_home_dir --> off tmpreaper_use_cifs --> off tmpreaper_use_nfs --> off tmpreaper_use_samba --> off tomcat_can_network_connect_db --> off tomcat_read_rpm_db --> off tomcat_use_execmem --> off tor_bind_all_unreserved_ports --> off tor_can_network_relay --> off tor_can_onion_services --> off unconfined_chrome_sandbox_transition --> on unconfined_dyntrans_all --> off unconfined_login --> on unconfined_mozilla_plugin_transition --> on unprivuser_use_svirt --> off use_ecryptfs_home_dirs --> off use_fusefs_home_dirs --> off use_lpd_server --> off use_nfs_home_dirs --> off use_samba_home_dirs --> off use_virtualbox --> on user_exec_content --> on varnishd_connect_any --> off virt_lockd_blk_devs --> off virt_qemu_ga_manage_ssh --> off virt_qemu_ga_read_nonsecurity_files --> off virt_qemu_ga_run_unconfined --> off virt_read_qemu_ga_data --> off virt_rw_qemu_ga_data --> off virt_sandbox_share_apache_content --> off virt_sandbox_use_all_caps --> on virt_sandbox_use_audit --> on virt_sandbox_use_fusefs --> off virt_sandbox_use_mknod --> off virt_sandbox_use_netlink --> off virt_sandbox_use_sys_admin --> off virt_transition_userdomain --> off virt_use_comm --> off virt_use_execmem --> off virt_use_fusefs --> off virt_use_glusterd --> off virt_use_nfs --> on virt_use_pcscd --> off virt_use_pulseaudio --> off virt_use_rawip --> off virt_use_samba --> off virt_use_sanlock --> off virt_use_usb --> on virt_use_xserver --> off webadm_manage_user_files --> off webadm_read_user_files --> off wine_mmap_zero_ignore --> off xdm_bind_vnc_tcp_port --> off xdm_exec_bootloader --> off xdm_manage_bootloader --> on xdm_sysadm_login --> off xdm_write_home --> off xen_use_nfs --> off xend_run_blktap --> on xend_run_qemu --> on xguest_connect_network --> on xguest_exec_content --> on xguest_mount_media --> on xguest_use_bluetooth --> on xserver_clients_write_xshm --> off xserver_execmem --> off xserver_object_manager --> off zabbix_can_network --> off zabbix_run_sudo --> off zarafa_setrlimit --> off zebra_write_config --> off zoneminder_anon_write --> off zoneminder_run_sudo --> off ---=[ System boot ]=------------------------------------------------------ ### who -b system boot Nov 13 23:35 ---=[ Kernel command line ]=---------------------------------------------- ### cat /proc/cmdline BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-611.7.1.el9_7.x86_64 root=/dev/mapper/rhel_mail-root ro resume=/dev/mapper/rhel_mail-swap rd.lvm.lv=rhel_mail/root rd.lvm.lv=rhel_mail/swap rhgb quiet crashkernel=1G-2G:192M,2G-64G:256M,64G-:512M ---=[ libc Version (getconf) ]=------------------------------------------- ### getconf GNU_LIBC_VERSION glibc 2.34 ---=[ libc6 Version (RPM) ]=---------------------------------------------- ### rpm -qi glibc Name : glibc Version : 2.34 Release : 231.el9_7.2 Architecture: x86_64 Install Date: Thu Nov 13 10:40:46 2025 Group : Unspecified Size : 6461123 License : LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL Signature : RSA/SHA256, Mon Oct 20 04:51:51 2025, Key ID 199e2f91fd431d51 Source RPM : glibc-2.34-231.el9_7.2.src.rpm Build Date : Fri Oct 10 07:41:37 2025 Build Host : x86-64-04.build.eng.rdu2.redhat.com Packager : Red Hat, Inc. Vendor : Red Hat, Inc. URL : http://www.gnu.org/software/glibc/ Summary : The GNU libc libraries Description : The glibc package contains standard libraries which are used by multiple programs on the system. In order to save disk space and memory, as well as to make upgrading easier, common system code is kept in one place and shared between programs. This particular package contains the most important sets of shared libraries: the standard C library and the standard math library. Without these two libraries, a Linux system will not function. ---=[ Run-time link bindings ]=------------------------------------------- ### /sbin/ldconfig -vN 2>/dev/null /usr/lib64/pipewire-0.3/jack: (from /etc/ld.so.conf.d/pipewire-jack-x86_64.conf:1) libjackserver.so.0 -> libjackserver.so.0.3.1001 libjacknet.so.0 -> libjacknet.so.0.3.1001 libjack.so.0 -> libjack.so.0.3.1001 /lib: (from :0) /lib64: (from :0) libSPIRV-Tools-opt.so -> libSPIRV-Tools-opt.so libSPIRV-Tools-lint.so -> libSPIRV-Tools-lint.so libSPIRV-Tools-link.so -> libSPIRV-Tools-link.so libSPIRV-Tools.so -> libSPIRV-Tools.so libcapstone.so.4 -> libcapstone.so.4 libicuio.so.74 -> libicuio.so.74.2 libgd.so.103 -> libgd.so.103.0.11 libSPIRV-Tools-shared.so -> libSPIRV-Tools-shared.so libimaevm.so.5 -> libimaevm.so.5.0.0 libimagequant.so.0 -> libimagequant.so.0 libvmaf.so.1 -> libvmaf.so.1.1.2 libSvtAv1Enc.so.0 -> libSvtAv1Enc.so.0.9.0 libicutu.so.74 -> libicutu.so.74.2 libonig.so.105 -> libonig.so.105.5.0 libSPIRV-Tools-diff.so -> libSPIRV-Tools-diff.so libjxl_threads.so.0.7 -> libjxl_threads.so.0.7.2 libgstva-1.0.so.0 -> libgstva-1.0.so.0.2212.0 libhwy_contrib.so.1 -> libhwy_contrib.so.1.2.0 libssh2.so.1 -> libssh2.so.1.0.1 libavif.so.15 -> libavif.so.15.0.1 libdav1d.so.7 -> libdav1d.so.7.0.0 librav1e.so.0 -> librav1e.so.0.7.1 libicui18n.so.74 -> libicui18n.so.74.2 libicudata.so.74 -> libicudata.so.74.2 libndr.so.6 -> libndr.so.6.0.0 libaom.so.3 -> libaom.so.3.13.1 libSPIRV-Tools-reduce.so -> libSPIRV-Tools-reduce.so libhwy_test.so.1 -> libhwy_test.so.1.2.0 libsodium.so.23 -> libsodium.so.23.3.0 libjxl.so.0.7 -> libjxl.so.0.7.2 libhwy.so.1 -> libhwy.so.1.2.0 libraqm.so.0 -> libraqm.so.0.8.0 libSvtAv1Dec.so.0 -> libSvtAv1Dec.so.0.8.7 libicuuc.so.74 -> libicuuc.so.74.2 libicutest.so.74 -> libicutest.so.74.2 libtotem.so.0 -> libtotem.so.0.0.0 libvmtools.so.0 -> libvmtools.so.0.0.0 liblber.so.2 -> liblber.so.2.0.200 libvgauth.so.0 -> libvgauth.so.0.0.0 libexttextcat-2.0.so.0 -> libexttextcat-2.0.so.0.0.0 libhgfs.so.0 -> libhgfs.so.0.0.0 libmariadb.so.3 -> libmariadb.so.3 libguestlib.so.0 -> libguestlib.so.0.0.0 libclucene-shared.so.1 -> libclucene-shared.so.2.3.3.4 libgci-1.so.0.0.0 -> libgci-1.so.0 libguestStoreClient.so.0 -> libguestStoreClient.so.0.0.0 libDeployPkg.so.0 -> libDeployPkg.so.0.0.0 libpcp.so.3 -> libpcp.so.3 libxmlsec1-openssl.so.1 -> libxmlsec1-openssl.so.1.2.29 libclucene-core.so.1 -> libclucene-core.so.2.3.3.4 libgdm.so.1 -> libgdm.so.1.0.0 libyelp.so.0 -> libyelp.so.0.0.0 libedataserverui-1.2.so.3 -> libedataserverui-1.2.so.3.0.0 libaprutil-1.so.0 -> libaprutil-1.so.0.6.1 libgcalc-2.so.1.0.1 -> libgcalc-2.so.1 libedataserver-1.2.so.26 -> libedataserver-1.2.so.26.0.0 libopcodes-2.35.2-67.el9.so -> libopcodes-2.35.2-67.el9.so libedata-cal-2.0.so.1 -> libedata-cal-2.0.so.1.0.0 libapr-1.so.0 -> libapr-1.so.0.7.0 libedata-book-1.2.so.26 -> libedata-book-1.2.so.26.0.0 libecal-2.0.so.1 -> libecal-2.0.so.1.0.0 libverto-libev.so.1 -> libverto-libev.so.1.0.0 libebook-contacts-1.2.so.3 -> libebook-contacts-1.2.so.3.0.0 libsysfs.so.2 -> libsysfs.so.2.0.1 libslapi.so.2 -> libslapi.so.2.0.200 libebook-1.2.so.20 -> libebook-1.2.so.20.1.3 libnvme.so.1 -> libnvme.so.1.13.0 libebackend-1.2.so.10 -> libebackend-1.2.so.10.0.0 libcamel-1.2.so.62 -> libcamel-1.2.so.62.0.0 libnfsidmap.so.1 -> libnfsidmap.so.1.0.0 libgdata.so.22 -> libgdata.so.22.6.0 libgoa-backend-1.0.so.1 -> libgoa-backend-1.0.so.1.0.0 libcdb.so.1 -> libcdb.so.1 libgoa-1.0.so.0 -> libgoa-1.0.so.0.0.0 libev.so.4 -> libev.so.4.0.0 libldap.so.2 -> libldap_r.so.2.0.200 libfontembed.so.1 -> libfontembed.so.1.0.0 libclutter-gst-3.0.so.0 -> libclutter-gst-3.0.so.0.27.0 libgnome-autoar-0.so.0 -> libgnome-autoar-0.so.0.1.1 libnautilus-extension.so.1 -> libnautilus-extension.so.1.5.0 libpeas-gtk-1.0.so.0 -> libpeas-gtk-1.0.so.0.3000.0 libspectre.so.1 -> libspectre.so.1.1.9 libgnomekbdui.so.8 -> libgnomekbdui.so.8.0.0 libgs.so.9 -> libgs.so.9.54 libgnomekbd.so.8 -> libgnomekbd.so.8.0.0 libcupsfilters.so.1 -> libcupsfilters.so.1.0.0 libgspell-1.so.2 -> libgspell-1.so.2.3.0 libgtksourceview-4.so.0 -> libgtksourceview-4.so.0.0.0 libgcr-ui-3.so.1 -> libgcr-ui-3.so.1.0.0 libcheese.so.8 -> libcheese.so.8.0.15 libclutter-gtk-1.0.so.0 -> libclutter-gtk-1.0.so.0.800.4 libgtkmm-3.0.so.1 -> libgtkmm-3.0.so.1.1.0 libgeoclue-2.so.0 -> libgeoclue-2.so.0.0.0 libvte-2.91.so.0 -> libvte-2.91.so.0.6400.2 libgdkmm-3.0.so.1 -> libgdkmm-3.0.so.1.1.0 libavahi-glib.so.1 -> libavahi-glib.so.1.0.2 libnma.so.0 -> libnma.so.0.0.0 libgweather-3.so.16 -> libgweather-3.so.16.0.0 libcolord-gtk.so.1 -> libcolord-gtk.so.1.0.3 libgrlpls-0.3.so.0 -> libgrlpls-0.3.so.0.313.0 libavahi-core.so.7 -> libavahi-core.so.7.1.0 libwnck-3.so.0 -> libwnck-3.so.0.3.0 libgrlnet-0.3.so.0 -> libgrlnet-0.3.so.0.313.0 libclutter-1.0.so.0 -> libclutter-1.0.so.0.2600.4 libtevent-util.so.0 -> libtevent-util.so.0.0.1 libsmbldap.so.2 -> libsmbldap.so.2.1.0 libmutter-8.so.0 -> libmutter-8.so.0.0.0 libevview3.so.3 -> libevview3.so.3.0.0 libsamdb.so.0 -> libsamdb.so.0.0.1 libgrilo-0.3.so.0 -> libgrilo-0.3.so.0.313.1 libsamba-util.so.0 -> libsamba-util.so.0.0.1 libevdocument3.so.4 -> libevdocument3.so.4.0.0 libsamba-passdb.so.0 -> libsamba-passdb.so.0.29.0 libgnome-bluetooth.so.13 -> libgnome-bluetooth.so.13.1.0 libsamba-hostconfig.so.0 -> libsamba-hostconfig.so.0.0.1 libgnome-autoar-gtk-0.so.0 -> libgnome-autoar-gtk-0.so.0.1.1 libcheese-gtk.so.25 -> libcheese-gtk.so.25.1.5 libcanberra.so.0 -> libcanberra.so.0.2.5 libndr-krb5pac.so.0 -> libndr-krb5pac.so.0.0.1 libperl.so.5.32 -> libperl.so.5.32.1 libdcerpc.so.0 -> libdcerpc.so.0.0.1 libgom-1.0.so.0 -> libgom-1.0.so.0.1.0 libdcerpc-binding.so.0 -> libdcerpc-binding.so.0.0.1 libbrlapi.so.0.8 -> libbrlapi.so.0.8.2 libteamdctl.so.0 -> libteamdctl.so.0.1.5 libgnome-desktop-3.so.19 -> libgnome-desktop-3.so.19.1.5 libgallium-25.0.7.so -> libgallium-25.0.7.so libfwupd.so.2 -> libfwupd.so.2.0.0 libgtk-3.so.0 -> libgtk-3.so.0.2404.27 libbd_crypto.so.2 -> libbd_crypto.so.2.0.0 libvolume_key.so.1 -> libvolume_key.so.1.2.3 libwireplumber-0.4.so.0 -> libwireplumber-0.4.so.0.4.14 libLLVM.so.20.1 -> libLLVM.so.20.1 libgstwebrtc-1.0.so.0 -> libgstwebrtc-1.0.so.0.2212.0 libgdk-3.so.0 -> libgdk-3.so.0.2404.27 libRemarks.so.20.1 -> libRemarks.so.20.1 libevent_pthreads-2.1.so.7 -> libevent_pthreads-2.1.so.7.0.1 libgstwayland-1.0.so.0 -> libgstwayland-1.0.so.0.2212.0 libgstvulkan-1.0.so.0 -> libgstvulkan-1.0.so.0.2212.0 libgailutil-3.so.0 -> libgailutil-3.so.0.0.0 libevent_openssl-2.1.so.7 -> libevent_openssl-2.1.so.7.0.1 libgsturidownloader-1.0.so.0 -> libgsturidownloader-1.0.so.0.2212.0 libgsttranscoder-1.0.so.0 -> libgsttranscoder-1.0.so.0 libcanberra-gtk3.so.0 -> libcanberra-gtk3.so.0.1.9 libgstsctp-1.0.so.0 -> libgstsctp-1.0.so.0.2212.0 libhandy-1.so.0 -> libhandy-1.so.0 libevent_extra-2.1.so.7 -> libevent_extra-2.1.so.7.0.1 libgstplayer-1.0.so.0 -> libgstplayer-1.0.so.0.2212.0 libcupsimage.so.2 -> libcupsimage.so.2 libgstphotography-1.0.so.0 -> libgstphotography-1.0.so.0.2212.0 libcups.so.2 -> libcups.so.2 libevent_core-2.1.so.7 -> libevent_core-2.1.so.7.0.1 libgstmpegts-1.0.so.0 -> libgstmpegts-1.0.so.0.2212.0 libavahi-libevent.so.1 -> libavahi-libevent.so.1.0.0 libgstisoff-1.0.so.0 -> libgstisoff-1.0.so.0.2212.0 libgstinsertbin-1.0.so.0 -> libgstinsertbin-1.0.so.0.2212.0 libavahi-common.so.3 -> libavahi-common.so.3.5.4 libLTO.so.20.1 -> libLTO.so.20.1 libevent-2.1.so.7 -> libevent-2.1.so.7.0.1 libgstcodecs-1.0.so.0 -> libgstcodecs-1.0.so.0.2212.0 libled.so.1 -> libled.so.1.1.0 libgsound.so.0 -> libgsound.so.0.0.2 libgstcodecparsers-1.0.so.0 -> libgstcodecparsers-1.0.so.0.2212.0 libavahi-client.so.3 -> libavahi-client.so.3.2.9 libpoppler-cpp.so.0 -> libpoppler-cpp.so.0.9.0 libtracker-sparql-3.0.so.0 -> libtracker-sparql-3.0.so.0.102.0 libshout.so.3 -> libshout.so.3.2.0 librelp.so.0 -> librelp.so.0.5.1 libpoppler-glib.so.8 -> libpoppler-glib.so.8.19.0 libpoppler.so.106 -> libpoppler.so.106.0.0 libssl3.so -> libssl3.so libsmime3.so -> libsmime3.so libnss3.so -> libnss3.so libnsssysinit.so -> libnsssysinit.so libhpmud.so.0 -> libhpmud.so.0.0.6 libinput.so.10 -> libinput.so.10.13.0 libwacom.so.2 -> libwacom.so.2.6.1 libxcvt.so.0 -> libxcvt.so.0.1.2 libhpip.so.0 -> libhpip.so.0.0.1 libhpipp.so.0 -> libhpipp.so.0.0.1 libbfd-2.35.2-67.el9.so -> libbfd-2.35.2-67.el9.so libgtk-4.so.1 -> libgtk-4.so.1.1200.3 libsane.so.1 -> libsane.so.1.0.32 libhpdiscovery.so.0 -> libhpdiscovery.so.0.0.1 libsamba-credentials.so.1 -> libsamba-credentials.so.1.0.0 libgstadaptivedemux-1.0.so.0 -> libgstadaptivedemux-1.0.so.0.2212.0 libldap-2.4.so.2 -> libldap-2.4.so.2.0.200 libadwaita-1.so.0 -> libadwaita-1.so.0 libndr-standard.so.0 -> libndr-standard.so.0.0.1 libndr-nbt.so.0 -> libndr-nbt.so.0.0.1 libdcerpc-server-core.so.0 -> libdcerpc-server-core.so.0.0.1 libmana.so.1 -> libmana.so.1.0.57.0 libsrtp2.so.1 -> libsrtp2.so.1.0.0 libgstbasecamerabinsrc-1.0.so.0 -> libgstbasecamerabinsrc-1.0.so.0.2212.0 liburing-ffi.so.2 -> liburing-ffi.so.2.5 libhns.so.1 -> libhns.so.1.0.57.0 libpipewire-0.3.so.0 -> libpipewire-0.3.so.0.1001.0 libgstbadaudio-1.0.so.0 -> libgstbadaudio-1.0.so.0.2212.0 libwebkit2gtk-4.0.so.37 -> libwebkit2gtk-4.0.so.37.74.4 libdecor-0.so.0 -> libdecor-0.so.0.100.1 liburing.so.2 -> liburing.so.2.5 libfprint-2.so.2 -> libfprint-2.so.2.0.0 libwbclient.so.0 -> libwbclient.so.0.16 libflatpak.so.0 -> libflatpak.so.0.11209.0 libcomposefs.so.1 -> libcomposefs.so.1.4.0 libprocps.so.8 -> libprocps.so.8.0.3 libns-9.16.23-RH.so -> libns-9.16.23-RH.so libbpf.so.1 -> libbpf.so.1.5.0 libisccfg-9.16.23-RH.so -> libisccfg-9.16.23-RH.so libsmbconf.so.0 -> libsmbconf.so.0.0.1 libisccc-9.16.23-RH.so -> libisccc-9.16.23-RH.so libisc-9.16.23-RH.so -> libisc-9.16.23-RH.so libirs-9.16.23-RH.so -> libirs-9.16.23-RH.so libdns-9.16.23-RH.so -> libdns-9.16.23-RH.so libbind9-9.16.23-RH.so -> libbind9-9.16.23-RH.so libspeechd.so.2 -> libspeechd.so.2.6.0 libsmbclient.so.0 -> libsmbclient.so.0.8.0 libespeak-ng.so.1 -> libespeak-ng.so.1.1.49 libpcp_web.so.1 -> libpcp_web.so.1 libpcp_trace.so.2 -> libpcp_trace.so.2 libpcaudio.so.0 -> libpcaudio.so.0.0.1 libpcp_pmda.so.3 -> libpcp_pmda.so.3 libpcp_mmv.so.1 -> libpcp_mmv.so.1 libao.so.4 -> libao.so.4.1.0 libWPEBackend-fdo-1.0.so.1 -> libWPEBackend-fdo-1.0.so.1.8.3 libxklavier.so.16 -> libxklavier.so.16.4.0 libpcp_import.so.1 -> libpcp_import.so.1 libpcp_gui.so.2 -> libpcp_gui.so.2 libslirp.so.0 -> libslirp.so.0.2.3 libfa.so.1 -> libfa.so.1.5.3 libaugeas.so.0 -> libaugeas.so.0.25.0 libgee-0.8.so.2 -> libgee-0.8.so.2.6.1 libgcab-1.0.so.0 -> libgcab-1.0.so.0.1.0 libdnf.so.2 -> libdnf.so.2 librhsm.so.0 -> librhsm.so.0 libatasmart.so.4 -> libatasmart.so.4.0.5 libharfbuzz-icu.so.0 -> libharfbuzz-icu.so.0.20704.0 libpangomm-1.4.so.1 -> libpangomm-1.4.so.1.0.30 libcogl.so.20 -> libcogl.so.20.4.3 libcogl-path.so.20 -> libcogl-path.so.20.4.3 libcogl-pango.so.20 -> libcogl-pango.so.20.4.3 librsvg-2.so.2 -> librsvg-2.so.2.47.0 libpangoxft-1.0.so.0 -> libpangoxft-1.0.so.0.4800.7 libpython3.so -> libpython3.so libpangoft2-1.0.so.0 -> libpangoft2-1.0.so.0.4800.7 libpython3.9.so.1.0 -> libpython3.9.so.1.0 libjcat.so.1 -> libjcat.so.1.0.0 libdevmapper-event-lvm2.so.2.03 -> libdevmapper-event-lvm2.so.2.03 libbd_lvm.so.2 -> libbd_lvm.so.2.0.0 libbd_swap.so.2 -> libbd_swap.so.2.0.0 libupower-glib.so.3 -> libupower-glib.so.3.0.1 libflashrom.so.1 -> libflashrom.so.1.0.0 libbd_part.so.2 -> libbd_part.so.2.0.0 libbd_loop.so.2 -> libbd_loop.so.2.0.0 libmultipath.so.0 -> libmultipath.so.0 libmpathvalid.so.0 -> libmpathvalid.so.0 libbd_fs.so.2 -> libbd_fs.so.2.0.0 libmpathpersist.so.0 -> libmpathpersist.so.0 libdebuginfod.so.1 -> libdebuginfod-0.193.so libblockdev.so.2 -> libblockdev.so.2.0.0 libmpathcmd.so.0 -> libmpathcmd.so.0 librpmsign.so.9 -> librpmsign.so.9.1.3 libluksmeta.so.0 -> libluksmeta.so.0.0.0 libstoragemgmt.so.1 -> libstoragemgmt.so.1.10.1 libnetsnmp.so.40 -> libnetsnmp.so.40.1.0 libjose.so.0 -> libjose.so.0.0.0 libbd_mdraid.so.2 -> libbd_mdraid.so.2.0.0 libhandle.so.1 -> libhandle.so.1.0.3 liblockdev.so.1 -> liblockdev.so.1.0.0 libdw.so.1 -> libdw-0.193.so libatk-bridge-2.0.so.0 -> libatk-bridge-2.0.so.0.0.0 libatspi.so.0 -> libatspi.so.0.0.1 libkcapi.so.1 -> libkcapi.so.1.4.0 libasm.so.1 -> libasm-0.193.so libopeniscsiusr.so.0 -> libopeniscsiusr.so.0.2.0 libiscsi.so.0 -> libiscsi.so.0 libsolvext.so.1 -> libsolvext.so.1 librpmbuild.so.9 -> librpmbuild.so.9.1.3 libsolv.so.1 -> libsolv.so.1 libmodulemd.so.2 -> libmodulemd.so.2.13.0 libctf.so.0 -> libctf.so.0.0.0 librpmio.so.9 -> librpmio.so.9.1.3 librpm.so.9 -> librpm.so.9.1.3 libva-glx.so.2 -> libva-glx.so.2.2200.0 libauthselect.so.3 -> libauthselect.so.3.1.1 libbd_utils.so.2 -> libbd_utils.so.2.1.0 libctf-nobfd.so.0 -> libctf-nobfd.so.0.0.0 libbd_part_err.so.2 -> libbd_part_err.so.2.0.0 libparted.so.2 -> libparted.so.2.0.4 liblvm2cmd.so.2.03 -> liblvm2cmd.so.2.03 libnvme-mi.so.1 -> libnvme-mi.so.1.13.0 libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.0.200 libatomic.so.1 -> libatomic.so.1.2.0 libtss2-fapi.so.1 -> libtss2-fapi.so.1.0.0 liblber-2.4.so.2 -> liblber-2.4.so.2.0.200 libsoup-2.4.so.1 -> libsoup-2.4.so.1.11.0 libcryptsetup.so.12 -> libcryptsetup.so.12.10.0 libsubid_sss.so -> libsubid_sss.so libdevmapper.so.1.02 -> libdevmapper.so.1.02 libtss2-esys.so.0 -> libtss2-esys.so.0.0.0 libnss_sss.so.2 -> libnss_sss.so.2 libpamc.so.0 -> libpamc.so.0.82.1 libmtp.so.9 -> libmtp.so.9.4.0 libpam_misc.so.0 -> libpam_misc.so.0.82.1 libparted-fs-resize.so.0 -> libparted-fs-resize.so.0.0.4 libpam.so.0 -> libpam.so.0.85.1 librest-0.7.so.0 -> librest-0.7.so.0.0.0 libostree-1.so.1 -> libostree-1.so.1.0.0 libpwquality.so.1 -> libpwquality.so.1.0.2 libuser.so.1 -> libuser.so.1.5.2 libaccountsservice.so.0 -> libaccountsservice.so.0.0.0 libfdisk.so.1 -> libfdisk.so.1.1.0 librepo.so.0 -> librepo.so.0 libpackagekit-glib2.so.18 -> libpackagekit-glib2.so.18.1.3 libical-glib.so.3 -> libical-glib.so.3.0.14 libdevmapper-event.so.1.02 -> libdevmapper-event.so.1.02 libgtop-2.0.so.11 -> libgtop-2.0.so.11.0.1 libibus-1.0.so.5 -> libibus-1.0.so.5.0.525 libgexiv2.so.2 -> libgexiv2.so.2.14.3 libgpgme.so.11 -> libgpgme.so.11.24.1 libgnome-menu-3.so.0 -> libgnome-menu-3.so.0.0.1 libdconf.so.1 -> libdconf.so.1.0.0 libenchant-2.so.2 -> libenchant-2.so.2.2.15 libtss2-tctildr.so.0 -> libtss2-tctildr.so.0.0.0 libvulkan_intel_hasvk.so -> libvulkan_intel_hasvk.so libdbus-glib-1.so.2 -> libdbus-glib-1.so.2.3.4 libtss2-tcti-swtpm.so.0 -> libtss2-tcti-swtpm.so.0.0.0 libXfont2.so.2 -> libXfont2.so.2.0.0 libtss2-tcti-mssim.so.0 -> libtss2-tcti-mssim.so.0.0.0 libgxps.so.2 -> libgxps.so.2.2.4 libtss2-tcti-device.so.0 -> libtss2-tcti-device.so.0.0.0 libxmlb.so.2 -> libxmlb.so.2.0.0 libldb.so.2 -> libldb.so.2.11.0 libatkmm-1.6.so.1 -> libatkmm-1.6.so.1.1.0 libtss2-tcti-cmd.so.0 -> libtss2-tcti-cmd.so.0.0.0 libva-wayland.so.2 -> libva-wayland.so.2.2200.0 libply-splash-graphics.so.4 -> libply-splash-graphics.so.4.0.0 libtss2-sys.so.1 -> libtss2-sys.so.1.0.0 libtss2-rc.so.0 -> libtss2-rc.so.0.0.0 libcrack.so.2 -> libcrack.so.2.9.0 libcurl.so.4 -> libcurl.so.4.7.0 libtss2-mu.so.0 -> libtss2-mu.so.0.0.0 libslapi-2.4.so.2 -> libslapi-2.4.so.2.0.200 libglibmm_generate_extra_defs-2.4.so.1 -> libglibmm_generate_extra_defs-2.4.so.1.3.0 libtotem-plparser-mini.so.18 -> libtotem-plparser-mini.so.18.3.5 libglibmm-2.4.so.1 -> libglibmm-2.4.so.1.3.0 libgiomm-2.4.so.1 -> libgiomm-2.4.so.1.3.0 librest-extras-0.7.so.0 -> librest-extras-0.7.so.0.0.0 libpeas-1.0.so.0 -> libpeas-1.0.so.0.3000.0 libappstream-glib.so.8 -> libappstream-glib.so.8.0.10 libtirpc.so.3 -> libtirpc.so.3.0.0 libgeocode-glib.so.0 -> libgeocode-glib.so.0.0.0 libnotify.so.4 -> libnotify.so.4.0.0 libsoup-gnome-2.4.so.1 -> libsoup-gnome-2.4.so.1.11.0 libgdk_pixbuf-2.0.so.0 -> libgdk_pixbuf-2.0.so.0.4200.6 libply-boot-client.so.4 -> libply-boot-client.so.4.0.0 libqrtr-glib.so.0 -> libqrtr-glib.so.0.0.0 libnm.so.0 -> libnm.so.0.1.0 libgsf-1.so.114 -> libgsf-1.so.114.0.47 libgcr-base-3.so.1 -> libgcr-base-3.so.1.0.0 libpulse-mainloop-glib.so.0 -> libpulse-mainloop-glib.so.0.0.6 libcairomm-1.0.so.1 -> libcairomm-1.0.so.1.4.0 libgck-1.so.0 -> libgck-1.so.0.0.0 libsasl2.so.3 -> libsasl2.so.3.0.0 libsecret-1.so.0 -> libsecret-1.so.0.0.0 libgjs.so.0 -> libgjs.so.0.0.0 libcolordprivate.so.2 -> libcolordprivate.so.2.0.5 libgirepository-1.0.so.1 -> libgirepository-1.0.so.1.0.0 libcairo-gobject.so.2 -> libcairo-gobject.so.2.11704.0 libjavascriptcoregtk-4.0.so.18 -> libjavascriptcoregtk-4.0.so.18.28.6 libcairo.so.2 -> libcairo.so.2.11704.0 libsss_certmap.so.0 -> libsss_certmap.so.0.2.0 libcairo-script-interpreter.so.2 -> libcairo-script-interpreter.so.2.11704.0 libcolord.so.2 -> libcolord.so.2.0.5 libudisks2.so.0 -> libudisks2.so.0.0.0 libfontconfig.so.1 -> libfontconfig.so.1.12.0 libharfbuzz.so.0 -> libharfbuzz.so.0.20704.0 libharfbuzz-subset.so.0 -> libharfbuzz-subset.so.0.20704.0 libgraphene-1.0.so.0 -> libgraphene-1.0.so.0.1000.6 libgusb.so.2 -> libgusb.so.2.0.10 libharfbuzz-gobject.so.0 -> libharfbuzz-gobject.so.0.20704.0 libmbim-glib.so.4 -> libmbim-glib.so.4.9.0 libfreetype.so.6 -> libfreetype.so.6.17.4 libply.so.4 -> libply.so.4.0.0 libcolorhug.so.2 -> libcolorhug.so.2.0.5 libgudev-1.0.so.0 -> libgudev-1.0.so.0.3.0 libply-splash-core.so.4 -> libply-splash-core.so.4.0.0 libtotem-plparser.so.18 -> libtotem-plparser.so.18.3.5 libjson-glib-1.0.so.0 -> libjson-glib-1.0.so.0.600.6 libpangocairo-1.0.so.0 -> libpangocairo-1.0.so.0.4800.7 libatk-1.0.so.0 -> libatk-1.0.so.0.23609.1 libXft.so.2 -> libXft.so.2.3.3 libgthread-2.0.so.0 -> libgthread-2.0.so.0.6800.4 libgstplay-1.0.so.0 -> libgstplay-1.0.so.0.2212.0 libpango-1.0.so.0 -> libpango-1.0.so.0.4800.7 libgobject-2.0.so.0 -> libgobject-2.0.so.0.6800.4 libgmodule-2.0.so.0 -> libgmodule-2.0.so.0.6800.4 libglib-2.0.so.0 -> libglib-2.0.so.0.6800.4 libgphoto2_port.so.12 -> libgphoto2_port.so.12.0.0 libgio-2.0.so.0 -> libgio-2.0.so.0.6800.4 libgstcuda-1.0.so.0 -> libgstcuda-1.0.so.0.2212.0 libmount.so.1 -> libmount.so.1.1.0 libgstsdp-1.0.so.0 -> libgstsdp-1.0.so.0.2212.0 libpulse.so.0 -> libpulse.so.0.24.0 libgstrtsp-1.0.so.0 -> libgstrtsp-1.0.so.0.2212.0 libpulse-simple.so.0 -> libpulse-simple.so.0.1.1 libgd.so.3 -> libgd.so.3.0.10 libgphoto2.so.6 -> libgphoto2.so.6.1.0 libarchive.so.13 -> libarchive.so.13.5.3 libgstrtp-1.0.so.0 -> libgstrtp-1.0.so.0.2212.0 libgstriff-1.0.so.0 -> libgstriff-1.0.so.0.2212.0 libkmod.so.2 -> libkmod.so.2.3.6 libgstgl-1.0.so.0 -> libgstgl-1.0.so.0.2212.0 libusb-1.0.so.0 -> libusb-1.0.so.0.3.0 libgstfft-1.0.so.0 -> libgstfft-1.0.so.0.2212.0 libblkid.so.1 -> libblkid.so.1.1.0 libgstapp-1.0.so.0 -> libgstapp-1.0.so.0.2212.0 libkrb5support.so.0 -> libkrb5support.so.0.1 libgstnet-1.0.so.0 -> libgstnet-1.0.so.0.2212.0 libgstbase-1.0.so.0 -> libgstbase-1.0.so.0.2212.0 libkrb5.so.3 -> libkrb5.so.3.3 libsamba-errors.so.1 -> libsamba-errors.so.1.0.0 libkrad.so.0 -> libkrad.so.0.0 libva-drm.so.2 -> libva-drm.so.2.2200.0 libgstreamer-1.0.so.0 -> libgstreamer-1.0.so.0.2212.0 libkdb5.so.10 -> libkdb5.so.10.0 libva-x11.so.2 -> libva-x11.so.2.2200.0 libgstcheck-1.0.so.0 -> libgstcheck-1.0.so.0.2212.0 libk5crypto.so.3 -> libk5crypto.so.3.1 libssh.so.4 -> libssh_threads.so.4.9.4 libgssrpc.so.4 -> libgssrpc.so.4.2 libosinfo-1.0.so.0 -> libosinfo-1.0.so.0.1010.0 libgssapi_krb5.so.2 -> libgssapi_krb5.so.2.2 libpcp_archive.so.1 -> libpcp_archive.so.1 libmediaart-2.0.so.0 -> libmediaart-2.0.so.0.905.0 libdbus-1.so.3 -> libdbus-1.so.3.19.13 libqmi-glib.so.5 -> libqmi-glib.so.5.9.0 libfido2.so.1 -> libfido2.so.1.13.0 libmm-glib.so.0 -> libmm-glib.so.0.9.0 libva.so.2 -> libva.so.2.2200.0 libpolkit-agent-1.so.0 -> libpolkit-agent-1.so.0.0.0 libudev.so.1 -> libudev.so.1.7.5 libnss_systemd.so.2 -> libnss_systemd.so.2 libsystemd.so.0 -> libsystemd.so.0.35.0 libnss_resolve.so.2 -> libnss_resolve.so.2 libnss_myhostname.so.2 -> libnss_myhostname.so.2 libpolkit-gobject-1.so.0 -> libpolkit-gobject-1.so.0.0.0 libfastjson.so.4 -> libfastjson.so.4.3.0 libp11.so.3 -> libp11.so.3.4.3 libestr.so.0 -> libestr.so.0.0.0 libthai.so.0 -> libthai.so.0.3.1 libyajl.so.2 -> libyajl.so.2.1.0 libdatrie.so.1 -> libdatrie.so.1.4.0 libwavpack.so.1 -> libwavpack.so.1.2.3 libasyncns.so.0 -> libasyncns.so.0.3.1 libtwolame.so.0 -> libtwolame.so.0.0.0 liba52.so.0 -> liba52.so.0.0.0 libssl.so.3 -> libssl.so.3.5.1 libpcre2-32.so.0 -> libpcre2-32.so.0.11.0 libmp3lame.so.0 -> libmp3lame.so.0.0.0 libjq.so.1 -> libjq.so.1.0.4 libtiffxx.so.5 -> libtiffxx.so.5.8.0 libonig.so.5 -> libonig.so.5.1.0 libtiff.so.5 -> libtiff.so.5.8.0 libgsttag-1.0.so.0 -> libgsttag-1.0.so.0.2212.0 libjbig85.so.2.1 -> libjbig85.so.2.1 libsyn123.so.0 -> libsyn123.so.0.2.3 libjbig.so.2.1 -> libjbig.so.2.1 libgstaudio-1.0.so.0 -> libgstaudio-1.0.so.0.2212.0 libout123.so.0 -> libout123.so.0.5.1 libhyphen.so.0 -> libhyphen.so.0.3.0 libgstvideo-1.0.so.0 -> libgstvideo-1.0.so.0.2212.0 libmpg123.so.0 -> libmpg123.so.0.48.3 libgpm.so.2 -> libgpm.so.2.1.0 libgif.so.7 -> libgif.so.7.2.0 libcrypto.so.3 -> libcrypto.so.3.5.1 libfstrm.so.0 -> libfstrm.so.0.1.0 libvpx.so.6 -> libvpx.so.6.3.0 libnewt.so.0.52 -> libnewt.so.0.52.21 libvisual-0.4.so.0 -> libvisual-0.4.so.0.0.0 libslang.so.2 -> libslang.so.2.3.2 libuv.so.1 -> libuv.so.1.0.0 libnuma.so.1 -> libnuma.so.1.0.0 libsbc.so.1 -> libsbc.so.1.2.2 libnpth.so.0 -> libnpth.so.0.1.2 libcriu.so.2 -> libcriu.so.2.0 libverto.so.1 -> libverto.so.1.0.0 libnet.so.1 -> libnet.so.1.8.0 libsss_sudo.so -> libsss_sudo.so libldacBT_enc.so.2 -> libldacBT_enc.so.2.0.2.3 libsss_nss_idmap.so.0 -> libsss_nss_idmap.so.0.6.0 libsmbios_c.so.2 -> libsmbios_c.so.2.2.1 libmspack.so.0 -> libmspack.so.0.1.0 libpkgconf.so.3 -> libpkgconf.so.3.0.0 libmpeg2convert.so.0 -> libmpeg2convert.so.0.0.0 libldacBT_abr.so.2 -> libldacBT_abr.so.2.0.2.3 libpipeline.so.1 -> libpipeline.so.1.5.3 libnghttp2.so.14 -> libnghttp2.so.14.20.1 libmpeg2.so.0 -> libmpeg2.so.0.1.0 libnftables.so.1 -> libnftables.so.1.1.0 libiptcdata.so.0 -> libiptcdata.so.0.3.3 libxtables.so.12 -> libxtables.so.12.7.0 libmaxminddb.so.0 -> libmaxminddb.so.0.0.7 libgstcontroller-1.0.so.0 -> libgstcontroller-1.0.so.0.2212.0 libijs-0.35.so -> libijs-0.35.so libefivar.so.1 -> libefivar.so.1.38 libefisec.so.1 -> libefisec.so.1.38 libefiboot.so.1 -> libefiboot.so.1.38 libgstpbutils-1.0.so.0 -> libgstpbutils-1.0.so.0.2212.0 libcares.so.2 -> libcares.so.2.6.1 libpaper.so.1 -> libpaper.so.1.1.2 libcpupower.so.1 -> libcpupower.so.0.0.1 libgstallocators-1.0.so.0 -> libgstallocators-1.0.so.0.2212.0 libtexluajit.so.2 -> libtexluajit.so.2.1.0 libndp.so.0 -> libndp.so.0.3.0 libtexlua53.so.5 -> libtexlua53.so.5.3.5 libsynctex.so.2 -> libsynctex.so.2.0.0 libptexenc.so.1 -> libptexenc.so.1.3.8 libkpathsea.so.6 -> libkpathsea.so.6.3.2 libfontenc.so.1 -> libfontenc.so.1.0.0 libtcl8.6.so -> libtcl8.6.so libtag_c.so.0 -> libtag_c.so.0.0.0 libtag.so.1 -> libtag.so.1.18.0 libeconf.so.0 -> libeconf.so.0.4.1 libSoundTouch.so.2 -> libSoundTouch.so.2.1.1 libsnappy.so.1 -> libsnappy.so.1.1.8 libconfig.so.11 -> libconfig.so.11.0.2 libconfig++.so.11 -> libconfig++.so.11.0.2 libcbor.so.0.7 -> libcbor.so.0.7.0 libgraphite2.so.3 -> libgraphite2.so.3.2.1 libappstream.so.4 -> libappstream.so.0.16.1 libcrypt.so.1 -> libcrypt.so.1.1.0 libss.so.2 -> libss.so.2.0 libcomps.so.0 -> libcomps.so.0 libinih.so.0 -> libinih.so.49 libipa_hbac.so.0 -> libipa_hbac.so.0.1.0 libksba.so.8 -> libksba.so.8.13.1 libipset.so.13 -> libipset.so.13.3.0 libnetfilter_conntrack.so.3 -> libnetfilter_conntrack.so.3.8.0 libteam.so.5 -> libteam.so.5.6.1 libnfnetlink.so.0 -> libnfnetlink.so.0.2.0 libisns.so.0 -> libisns.so.0 libXRes.so.1 -> libXRes.so.1.0.0 libsoftokn3.so -> libsoftokn3.so libfreeblpriv3.so -> libfreeblpriv3.so libfreebl3.so -> libfreebl3.so libgettextsrc-0.21.so -> libgettextsrc-0.21.so libibverbs.so.1 -> libibverbs.so.1.14.57.0 libgettextpo.so.0 -> libgettextpo.so.0.5.7 libgettextlib-0.21.so -> libgettextlib-0.21.so libasprintf.so.0 -> libasprintf.so.0.0.0 libefa.so.1 -> libefa.so.1.3.57.0 libbytesize.so.1 -> libbytesize.so.1.0.0 libsubid.so.3 -> libsubid.so.3.0.0 libutempter.so.0 -> libutempter.so.1.2.1 libwoff2enc.so.1.0.2 -> libwoff2enc.so.1.0.2 libstartup-notification-1.so.0 -> libstartup-notification-1.so.0.0.0 libwoff2dec.so.1.0.2 -> libwoff2dec.so.1.0.2 libwoff2common.so.1.0.2 -> libwoff2common.so.1.0.2 libxcb-util.so.1 -> libxcb-util.so.1.0.0 libqpdf.so.28 -> libqpdf.so.28.3.1 liblouis.so.20 -> liblouis.so.20.0.4 libdvdnav.so.4 -> libdvdnav.so.4.3.0 libOpenGL.so.0 -> libOpenGL.so.0.0.0 libcdio_paranoia.so.2 -> libcdio_paranoia.so.2.0.0 libxkbcommon-x11.so.0 -> libxkbcommon-x11.so.0.0.0 libcdio_cdda.so.2 -> libcdio_cdda.so.2.0.0 libXpm.so.4 -> libXpm.so.4.11.0 libvulkan.so.1 -> libvulkan.so.1.4.313 libvulkan_radeon.so -> libvulkan_radeon.so libnl-cli-3.so.200 -> libnl-cli-3.so.200.26.0 libvulkan_lvp.so -> libvulkan_lvp.so libvulkan_intel.so -> libvulkan_intel.so libVkLayer_MESA_device_select.so -> libVkLayer_MESA_device_select.so libxatracker.so.2 -> libxatracker.so.2.5.0 libpcap.so.1 -> libpcap.so.1.10.0 libdmx.so.1 -> libdmx.so.1.0.0 libGLX_mesa.so.0 -> libGLX_system.so.0 libmlx5.so.1 -> libmlx5.so.1.25.57.0 libGLX.so.0 -> libGLX.so.0.0.0 libmlx4.so.1 -> libmlx4.so.1.0.57.0 libGL.so.1 -> libGL.so.1.7.0 libXxf86dga.so.1 -> libXxf86dga.so.1.0.0 libEGL_mesa.so.0 -> libEGL_mesa.so.0.0.0 libEGL.so.1 -> libEGL.so.1.1.0 libsamplerate.so.0 -> libsamplerate.so.0.1.8 libgbm.so.1 -> libgbm.so.1.0.0 libpcreposix.so.0 -> libpcreposix.so.0.0.7 libdrm_radeon.so.1 -> libdrm_radeon.so.1.123.0 libdrm_nouveau.so.2 -> libdrm_nouveau.so.2.123.0 libspeex.so.1 -> libspeex.so.1.5.1 libdrm_intel.so.1 -> libdrm_intel.so.1.123.0 libpcre.so.1 -> libpcre.so.1.2.12 libdrm_amdgpu.so.1 -> libdrm_amdgpu.so.1.123.0 libmtdev.so.1 -> libmtdev.so.1.0.0 libdrm.so.2 -> libdrm.so.2.123.0 libpciaccess.so.0 -> libpciaccess.so.0.11.1 libieee1284.so.3 -> libieee1284.so.3.2.2 libsigsegv.so.2 -> libsigsegv.so.2.0.6 libini_config.so.5 -> libini_config.so.5.2.1 libpath_utils.so.1 -> libpath_utils.so.1.0.1 libevdev.so.2 -> libevdev.so.2.3.0 libgomp.so.1 -> libgomp.so.1.0.0 libjbig2dec.so.0 -> libjbig2dec.so.0.0.0 libdb-5.3.so -> libdb-5.3.so libgutenprint.so.9 -> libgutenprint.so.9.5.0 libdaemon.so.0 -> libdaemon.so.0.5.0 libGLESv1_CM.so.1 -> libGLESv1_CM.so.1.2.0 libwebrtc_audio_processing.so.1 -> libwebrtc_audio_processing.so.1.0.0 libsndfile.so.1 -> libsndfile.so.1.0.31 libproxy.so.1 -> libproxy.so.1.0.0 libgsm.so.1 -> libgsm.so.1.0.19 libGLESv2.so.2 -> libGLESv2.so.2.1.0 libv4lconvert.so.0 -> libv4lconvert.so.0.0.0 libfdk-aac.so.2 -> libfdk-aac.so.2.0.0 libv4l2rds.so.0 -> libv4l2rds.so.0.0.0 libdotconf.so.0 -> libdotconf.so.0.0.1 libv4l2.so.0 -> libv4l2.so.0.0.0 libsgutils2-1.47.so.2 -> libsgutils2-1.47.so.2.0.0 libext2fs.so.2 -> libext2fs.so.2.4 libe2p.so.2 -> libe2p.so.2.3 libexiv2.so.27 -> libexiv2.so.0.27.5 libexempi.so.8 -> libexempi.so.8.1.0 libwpe-1.0.so.1 -> libwpe-1.0.so.1.5.1 libnftnl.so.11 -> libnftnl.so.11.6.0 libXv.so.1 -> libXv.so.1.0.0 libxmlsec1.so.1 -> libxmlsec1.so.1.2.29 libtheoraenc.so.1 -> libtheoraenc.so.1.1.2 libtheoradec.so.1 -> libtheoradec.so.1.1.4 libtheora.so.0 -> libtheora.so.0.3.10 libFLAC.so.8 -> libFLAC.so.8.3.0 libFLAC++.so.6 -> libFLAC++.so.6.3.0 libical_cxx.so.3 -> libical_cxx.so.3.0.14 libXt.so.6 -> libXt.so.6.0.0 libical.so.3 -> libical.so.3.0.14 libopus.so.0 -> libopus.so.0.8.0 libXxf86vm.so.1 -> libXxf86vm.so.1.0.0 libopenjp2.so.7 -> libopenjp2.so.2.4.0 libpsl.so.5 -> libpsl.so.5.3.3 libexif.so.12 -> libexif.so.12.3.4 libmpc.so.3 -> libmpc.so.3.2.1 libXdmcp.so.6 -> libXdmcp.so.6.0.0 libfuse3.so.3 -> libfuse3.so.3.10.2 liburcu.so.6 -> liburcu.so.6.1.0 libSM.so.6 -> libSM.so.6.0.1 libXmuu.so.1 -> libXmuu.so.1.0.0 libv4l1.so.0 -> libv4l1.so.0.0.0 liborc-test-0.4.so.0 -> liborc-test-0.4.so.0.31.0 libcdio.so.19 -> libcdio.so.19.0.0 liborc-0.4.so.0 -> liborc-0.4.so.0.31.0 liburcu-signal.so.6 -> liburcu-signal.so.6.1.0 libwebpmux.so.3 -> libwebpmux.so.3.0.6 libcdio++.so.1 -> libcdio++.so.1.0.0 libwebpdemux.so.2 -> libwebpdemux.so.2.0.7 liburcu-qsbr.so.6 -> liburcu-qsbr.so.6.1.0 libwebpdecoder.so.3 -> libwebpdecoder.so.3.1.1 liburcu-memb.so.6 -> liburcu-memb.so.6.1.0 libwebp.so.7 -> libwebp.so.7.1.1 liburcu-mb.so.6 -> liburcu-mb.so.6.1.0 libstemmer.so.0 -> libstemmer.so.0.0.0 libicalvcal.so.3 -> libicalvcal.so.3.0.14 libGLdispatch.so.0 -> libGLdispatch.so.0.0.0 liburcu-common.so.6 -> liburcu-common.so.6.1.0 libdvdread.so.8 -> libdvdread.so.8.0.0 liburcu-cds.so.6 -> liburcu-cds.so.6.1.0 libICE.so.6 -> libICE.so.6.3.0 liburcu-bp.so.6 -> liburcu-bp.so.6.1.0 libpci.so.3 -> libpci.so.3.7.0 libXmu.so.6 -> libXmu.so.6.2.0 liblmdb.so.0.0.0 -> liblmdb.so.0.0.0 liblzo2.so.2 -> liblzo2.so.2.0.0 libyaml-0.so.2 -> libyaml-0.so.2.0.9 libgnutls.so.30 -> libgnutls.so.30.37.1 libudf.so.0 -> libudf.so.0.0.0 libicalss_cxx.so.3 -> libicalss_cxx.so.3.0.14 libtasn1.so.6 -> libtasn1.so.6.6.0 libiso9660.so.11 -> libiso9660.so.11.0.0 libicalss.so.3 -> libicalss.so.3.0.14 libsmartcols.so.1 -> libsmartcols.so.1.1.0 libiso9660++.so.0 -> libiso9660++.so.0.0.0 libbrotlienc.so.1 -> libbrotlienc.so.1.0.9 libbrotlidec.so.1 -> libbrotlidec.so.1.0.9 libsss_idmap.so.0 -> libsss_idmap.so.0.5.1 libgdbm.so.6 -> libgdbm.so.6.0.0 libacl.so.1 -> libacl.so.1.1.2301 libbrotlicommon.so.1 -> libbrotlicommon.so.1.0.9 libattr.so.1 -> libattr.so.1.1.2501 libbluetooth.so.3 -> libbluetooth.so.3.19.15 libassuan.so.0 -> libassuan.so.0.8.5 libhunspell-1.7.so.0 -> libhunspell-1.7.so.0.0.1 libvorbisenc.so.2 -> libvorbisenc.so.2.0.12 libwayland-cursor.so.0 -> libwayland-cursor.so.0.21.0 libltdl.so.7 -> libltdl.so.7.3.1 libxkbfile.so.1 -> libxkbfile.so.1.0.2 libfribidi.so.0 -> libfribidi.so.0.4.0 libprotobuf-c.so.1 -> libprotobuf-c.so.1.0.0 libvorbis.so.0 -> libvorbis.so.0.4.9 libref_array.so.1 -> libref_array.so.1.2.1 libsemanage.so.2 -> libsemanage.so.2 libcollection.so.4 -> libcollection.so.4.1.1 libselinux.so.1 -> libselinux.so.1 libpixman-1.so.0 -> libpixman-1.so.0.40.0 libbasicobjects.so.0 -> libbasicobjects.so.0.1.0 libxshmfence.so.1 -> libxshmfence.so.1.0.0 libulockmgr.so.1 -> libulockmgr.so.1.0.1 libsepol.so.2 -> libsepol.so.2 libfuse.so.2 -> libfuse.so.2.9.9 libaio.so.1.0.0 -> libaio.so.1.0.0 libsigc-2.0.so.0 -> libsigc-2.0.so.0.0.0 libaio.so.1 -> libaio.so.1.0.1 libxslt.so.1 -> libxslt.so.1.1.34 libjson-c.so.5 -> libjson-c.so.5.0.0 libexslt.so.0 -> libexslt.so.0.8.20 libedit.so.0 -> libedit.so.0.0.64 libidn2.so.0 -> libidn2.so.0.3.7 libmagic.so.1 -> libmagic.so.1.0.0 libnssutil3.so -> libnssutil3.so libnettle.so.8 -> libnettle.so.8.10 libepoxy.so.0 -> libepoxy.so.0.0.0 libogg.so.0 -> libogg.so.0.8.4 libXinerama.so.1 -> libXinerama.so.1.0.0 libhogweed.so.6 -> libhogweed.so.6.10 libXrandr.so.2 -> libXrandr.so.2.2.0 libXrender.so.1 -> libXrender.so.1.3.0 liblz4.so.1 -> liblz4.so.1.9.3 libXcomposite.so.1 -> libXcomposite.so.1.0.0 libmpfr.so.6 -> libmpfr.so.6.1.0 libXdamage.so.1 -> libXdamage.so.1.1.0 libXtst.so.6 -> libXtst.so.6.1.0 libXfixes.so.3 -> libXfixes.so.3.1.0 libXcursor.so.1 -> libXcursor.so.1.0.2 libXi.so.6 -> libXi.so.6.1.0 libgdbm_compat.so.4 -> libgdbm_compat.so.4.0.0 libXext.so.6 -> libXext.so.6.4.0 libvorbisfile.so.3 -> libvorbisfile.so.3.3.8 libxcb-xvmc.so.0 -> libxcb-xvmc.so.0.0.0 libX11.so.6 -> libX11.so.6.4.0 libnl-idiag-3.so.200 -> libnl-idiag-3.so.200.26.0 libxcb-dpms.so.0 -> libxcb-dpms.so.0.0.0 libnl-genl-3.so.200 -> libnl-genl-3.so.200.26.0 libxcb-xselinux.so.0 -> libxcb-xselinux.so.0.0.0 libnl-3.so.200 -> libnl-3.so.200.26.0 libxcb-xkb.so.1 -> libxcb-xkb.so.1.0.0 libmnl.so.0 -> libmnl.so.0.2.0 libdhash.so.1 -> libdhash.so.1.1.0 libxcb-xinput.so.0 -> libxcb-xinput.so.0.1.0 libkeyutils.so.1 -> libkeyutils.so.1.10 libxcb-xinerama.so.0 -> libxcb-xinerama.so.0.0.0 libgcrypt.so.20 -> libgcrypt.so.20.4.0 libxcb-xfixes.so.0 -> libxcb-xfixes.so.0.0.0 libwayland-egl.so.1 -> libwayland-egl.so.1.21.0 libxcb-xf86dri.so.0 -> libxcb-xf86dri.so.0.0.0 libX11-xcb.so.1 -> libX11-xcb.so.1.0.0 libxcb-damage.so.0 -> libxcb-damage.so.0.0.0 libjansson.so.4 -> libjansson.so.4.14.0 libxcb-sync.so.1 -> libxcb-sync.so.1.0.0 libxkbregistry.so.0 -> libxkbregistry.so.0.0.0 libxcb-composite.so.0 -> libxcb-composite.so.0.0.0 libxkbcommon.so.0 -> libxkbcommon.so.0.0.0 libxcb-shm.so.0 -> libxcb-shm.so.0.0.0 liblua-5.4.so -> liblua-5.4.so libxcb-shape.so.0 -> libxcb-shape.so.0.0.0 libauparse.so.0 -> libauparse.so.0.0.0 libxcb-screensaver.so.0 -> libxcb-screensaver.so.0.0.0 libxcb-res.so.0 -> libxcb-res.so.0.0.0 libaudit.so.1 -> libaudit.so.1.0.0 libdrop_ambient.so.0 -> libdrop_ambient.so.0.0.0 libxcb.so.1 -> libxcb.so.1.1.0 libXau.so.6 -> libXau.so.6.0.0 libxcb-render.so.0 -> libxcb-render.so.0.0.0 libcap-ng.so.0 -> libcap-ng.so.0.0.0 libxcb-record.so.0 -> libxcb-record.so.0.0.0 libgmp.so.10 -> libgmp.so.10.4.0 libxcb-randr.so.0 -> libxcb-randr.so.0.1.0 libxcb-present.so.0 -> libxcb-present.so.0.0.0 libp11-kit.so.0 -> libp11-kit.so.0.3.1 libnl-xfrm-3.so.200 -> libnl-xfrm-3.so.200.26.0 libwayland-server.so.0 -> libwayland-server.so.0.21.0 libnl-route-3.so.200 -> libnl-route-3.so.200.26.0 libwayland-client.so.0 -> libwayland-client.so.0.21.0 libxcb-glx.so.0 -> libxcb-glx.so.0.0.0 libffi.so.8 -> libffi.so.8.1.0 libxcb-xv.so.0 -> libxcb-xv.so.0.0.0 libelf.so.1 -> libelf-0.193.so libxcb-xtest.so.0 -> libxcb-xtest.so.0.0.0 libxcb-dri3.so.0 -> libxcb-dri3.so.0.0.0 libtevent.so.0 -> libtevent.so.0.16.2 libxcb-dri2.so.0 -> libxcb-dri2.so.0.0.0 libnl-nf-3.so.200 -> libnl-nf-3.so.200.26.0 libuuid.so.1 -> libuuid.so.1.3.0 libunistring.so.2 -> libunistring.so.2.1.0 libpsx.so.2 -> libpsx.so.2.48 libtdb.so.1 -> libtdb.so.1.4.13 libcap.so.2 -> libcap.so.2.48 liblcms2.so.2 -> liblcms2.so.2.0.12 libpopt.so.0 -> libpopt.so.0.0.1 libseccomp.so.2 -> libseccomp.so.2.5.2 libstdc++.so.6 -> libstdc++.so.6.0.29 libicuuc.so.67 -> libicuuc.so.67.1 libz.so.1 -> libz.so.1.2.11 libpcre2-posix.so.3 -> libpcre2-posix.so.3.0.2 libicutu.so.67 -> libicutu.so.67.1 libtinfo.so.6 -> libtinfo.so.6.2 libicutest.so.67 -> libicutest.so.67.1 libtic.so.6 -> libtic.so.6.2 libpanelw.so.6 -> libpanelw.so.6.2 libicuio.so.67 -> libicuio.so.67.1 libpanel.so.6 -> libpanel.so.6.2 libicui18n.so.67 -> libicui18n.so.67.1 libncursesw.so.6 -> libncursesw.so.6.2 libicudata.so.67 -> libicudata.so.67.1 libncurses.so.6 -> libncurses.so.6.2 libatopology.so.2 -> libatopology.so.2.0.0 libmenuw.so.6 -> libmenuw.so.6.2 libasound.so.2 -> libasound.so.2.0.0 libmenu.so.6 -> libmenu.so.6.2 libtalloc.so.2 -> libtalloc.so.2.4.3 libformw.so.6 -> libformw.so.6.2 libexpat.so.1 -> libexpat.so.1.8.10 libform.so.6 -> libform.so.6.2 libcom_err.so.2 -> libcom_err.so.2.1 libpcprofile.so -> libpcprofile.so libmemusage.so -> libmemusage.so libjpeg.so.62 -> libjpeg.so.62.3.0 libutil.so.1 -> libutil.so.1 libthread_db.so.1 -> libthread_db.so.1 libpng16.so.16 -> libpng16.so.16.37.0 librt.so.1 -> librt.so.1 libpcre2-8.so.0 -> libpcre2-8.so.0.11.0 libresolv.so.2 -> libresolv.so.2 libpthread.so.0 -> libpthread.so.0 libzstd.so.1 -> libzstd.so.1.5.5 libnss_files.so.2 -> libnss_files.so.2 libnss_dns.so.2 -> libnss_dns.so.2 libcrypt.so.2 -> libcrypt.so.2.0.0 libnss_compat.so.2 -> libnss_compat.so.2 libbz2.so.1 -> libbz2.so.1.0.8 libmvec.so.1 -> libmvec.so.1 libm.so.6 -> libm.so.6 libgpg-error.so.0 -> libgpg-error.so.0.32.0 libdl.so.2 -> libdl.so.2 libc_malloc_debug.so.0 -> libc_malloc_debug.so.0 libplds4.so -> libplds4.so libc.so.6 -> libc.so.6 libreadline.so.8 -> libreadline.so.8.1 libanl.so.1 -> libanl.so.1 libhistory.so.8 -> libhistory.so.8.1 libSegFault.so -> libSegFault.so libsqlite3.so.0 -> libsqlite3.so.0.8.6 libBrokenLocale.so.1 -> libBrokenLocale.so.1 ld-linux-x86-64.so.2 -> ld-linux-x86-64.so.2 libplc4.so -> libplc4.so liblzma.so.5 -> liblzma.so.5.2.5 libgcc_s.so.1 -> libgcc_s-11-20240719.so.1 libxml2.so.2 -> libxml2.so.2.9.13 libnspr4.so -> libnspr4.so ---=[ Configured Kernel variables at runtime ]=--------------------------- ### /sbin/sysctl -a 2> /dev/null | sort -u | column -c 74 abi.vsyscall32 = 1 crypto.fips_enabled = 0 crypto.fips_name = Red Hat Enterprise Linux 9 - Kernel Cryptographic API crypto.fips_version = 5.14.0-611.7.1.el9_7.x86_64 debug.exception-trace = 1 debug.kprobes-optimization = 1 dev.cdrom.autoclose = 1 dev.cdrom.autoeject = 0 dev.cdrom.check_media = 0 dev.cdrom.debug = 0 dev.cdrom.info = dev.cdrom.info = CD-ROM information, Id: cdrom.c 3.20 2003/12/17 dev.cdrom.info = Can change speed: 1 dev.cdrom.info = Can close tray: 1 dev.cdrom.info = Can lock tray: 1 dev.cdrom.info = Can open tray: 1 dev.cdrom.info = Can play audio: 1 dev.cdrom.info = Can read DVD: 1 dev.cdrom.info = Can read MCN: 1 dev.cdrom.info = Can read MRW: 1 dev.cdrom.info = Can read multisession: 1 dev.cdrom.info = Can select disk: 0 dev.cdrom.info = Can write CD-R: 1 dev.cdrom.info = Can write CD-RW: 1 dev.cdrom.info = Can write DVD-R: 1 dev.cdrom.info = Can write DVD-RAM: 1 dev.cdrom.info = Can write MRW: 1 dev.cdrom.info = Can write RAM: 1 dev.cdrom.info = Reports media changed: 1 dev.cdrom.info = drive # of slots: 1 dev.cdrom.info = drive name: sr0 dev.cdrom.info = drive speed: 1 dev.cdrom.lock = 1 dev.hpet.max-user-freq = 64 dev.raid.speed_limit_max = 200000 dev.raid.speed_limit_min = 1000 dev.scsi.logging_level = 0 dev.tty.ldisc_autoload = 1 dev.tty.legacy_tiocsti = 1 fs.aio-max-nr = 65536 fs.aio-nr = 2048 fs.binfmt_misc.status = enabled fs.dentry-state = 3578392 3534657 45 0 328096 0 fs.dir-notify-enable = 1 fs.epoll.max_user_watches = 3564544 fs.fanotify.max_queued_events = 16384 fs.fanotify.max_user_groups = 128 fs.fanotify.max_user_marks = 123469 fs.file-max = 9223372036854775807 fs.file-nr = 6816 0 9223372036854775807 fs.inode-nr = 6334421 3093169 fs.inode-state = 6334421 3093169 0 0 0 0 0 fs.inotify.max_queued_events = 16384 fs.inotify.max_user_instances = 128 fs.inotify.max_user_watches = 116453 fs.lease-break-time = 45 fs.leases-enable = 1 fs.mount-max = 100000 fs.mqueue.msg_default = 10 fs.mqueue.msg_max = 10 fs.mqueue.msgsize_default = 8192 fs.mqueue.msgsize_max = 8192 fs.mqueue.queues_max = 256 fs.nfs.idmap_cache_timeout = 600 fs.nfs.nfs_callback_tcpport = 0 fs.nfs.nfs_congestion_kb = 128256 fs.nfs.nfs_mountpoint_timeout = 500 fs.nfs.nlm_grace_period = 0 fs.nfs.nlm_tcpport = 0 fs.nfs.nlm_timeout = 10 fs.nfs.nlm_udpport = 0 fs.nfs.nsm_local_state = 0 fs.nfs.nsm_use_hostnames = 0 fs.nr_open = 1073741816 fs.pipe-max-size = 1048576 fs.pipe-user-pages-hard = 0 fs.pipe-user-pages-soft = 16384 fs.protected_fifos = 1 fs.protected_hardlinks = 1 fs.protected_regular = 1 fs.protected_symlinks = 1 fs.quota.allocated_dquots = 0 fs.quota.cache_hits = 0 fs.quota.drops = 0 fs.quota.free_dquots = 0 fs.quota.lookups = 0 fs.quota.reads = 0 fs.quota.syncs = 0 fs.quota.warnings = 1 fs.quota.writes = 0 fs.suid_dumpable = 2 fs.xfs.error_level = 3 fs.xfs.filestream_centisecs = 3000 fs.xfs.inherit_noatime = 1 fs.xfs.inherit_nodefrag = 1 fs.xfs.inherit_nodump = 1 fs.xfs.inherit_nosymlinks = 0 fs.xfs.inherit_sync = 1 fs.xfs.irix_sgid_inherit = 0 fs.xfs.irix_symlink_mode = 0 fs.xfs.panic_mask = 0 fs.xfs.rotorstep = 1 fs.xfs.speculative_cow_prealloc_lifetime = 300 fs.xfs.speculative_prealloc_lifetime = 300 fs.xfs.stats_clear = 0 fs.xfs.xfssyncd_centisecs = 3000 kernel.acct = 4 2 30 kernel.acpi_video_flags = 0 kernel.auto_msgmni = 0 kernel.bootloader_type = 114 kernel.bootloader_version = 2 kernel.bpf_stats_enabled = 0 kernel.cad_pid = 1 kernel.cap_last_cap = 40 kernel.core_pattern = |/usr/lib/systemd/systemd-coredump %P %u %g %s %t %c %h kernel.core_pipe_limit = 16 kernel.core_uses_pid = 1 kernel.ctrl-alt-del = 0 kernel.dmesg_restrict = 0 kernel.domainname = (none) kernel.firmware_config.force_sysfs_fallback = 0 kernel.firmware_config.ignore_sysfs_fallback = 0 kernel.ftrace_dump_on_oops = 0 kernel.ftrace_enabled = 1 kernel.hardlockup_all_cpu_backtrace = 0 kernel.hardlockup_panic = 1 kernel.hostname = mail3.phas.ubc.ca kernel.hung_task_all_cpu_backtrace = 0 kernel.hung_task_check_count = 4194304 kernel.hung_task_check_interval_secs = 0 kernel.hung_task_panic = 0 kernel.hung_task_timeout_secs = 120 kernel.hung_task_warnings = 10 kernel.io_delay_type = 0 kernel.io_uring_disabled = 2 kernel.io_uring_group = -1 kernel.kexec_load_disabled = 0 kernel.kexec_load_limit_panic = -1 kernel.kexec_load_limit_reboot = -1 kernel.keys.gc_delay = 300 kernel.keys.maxbytes = 20000 kernel.keys.maxkeys = 200 kernel.keys.persistent_keyring_expiry = 259200 kernel.keys.root_maxbytes = 25000000 kernel.keys.root_maxkeys = 1000000 kernel.kptr_restrict = 1 kernel.max_lock_depth = 1024 kernel.max_rcu_stall_to_panic = 0 kernel.modprobe = /usr/sbin/modprobe kernel.modules_disabled = 0 kernel.msg_next_id = -1 kernel.msgmax = 8192 kernel.msgmnb = 16384 kernel.msgmni = 32000 kernel.ngroups_max = 65536 kernel.nmi_watchdog = 0 kernel.ns_last_pid = 3268153 kernel.numa_balancing = 0 kernel.numa_balancing_promote_rate_limit_MBps = 65536 kernel.oops_all_cpu_backtrace = 0 kernel.oops_limit = 10000 kernel.osrelease = 5.14.0-611.7.1.el9_7.x86_64 kernel.ostype = Linux kernel.overflowgid = 65534 kernel.overflowuid = 65534 kernel.panic = 0 kernel.panic_on_io_nmi = 0 kernel.panic_on_oops = 1 kernel.panic_on_rcu_stall = 0 kernel.panic_on_unrecovered_nmi = 0 kernel.panic_on_warn = 0 kernel.panic_print = 0 kernel.perf_cpu_time_max_percent = 25 kernel.perf_event_max_contexts_per_stack = 8 kernel.perf_event_max_sample_rate = 100000 kernel.perf_event_max_stack = 127 kernel.perf_event_mlock_kb = 516 kernel.perf_event_paranoid = 2 kernel.pid_max = 4194304 kernel.poweroff_cmd = /sbin/poweroff kernel.print-fatal-signals = 0 kernel.printk = 4 4 1 7 kernel.printk_delay = 0 kernel.printk_devkmsg = on kernel.printk_ratelimit = 5 kernel.printk_ratelimit_burst = 10 kernel.pty.max = 4096 kernel.pty.nr = 0 kernel.pty.reserve = 1024 kernel.random.boot_id = afe11ea4-be3b-47aa-92cd-47a691eeb4af kernel.random.entropy_avail = 256 kernel.random.poolsize = 256 kernel.random.urandom_min_reseed_secs = 60 kernel.random.uuid = 73a07687-1006-4326-bcb2-b95f34089913 kernel.random.write_wakeup_threshold = 256 kernel.randomize_va_space = 2 kernel.real-root-dev = 0 kernel.sched_autogroup_enabled = 1 kernel.sched_cfs_bandwidth_slice_us = 5000 kernel.sched_child_runs_first = 0 kernel.sched_deadline_period_max_us = 4194304 kernel.sched_deadline_period_min_us = 100 kernel.sched_rr_timeslice_ms = 100 kernel.sched_rt_period_us = 1000000 kernel.sched_rt_runtime_us = 950000 kernel.sched_schedstats = 0 kernel.seccomp.actions_avail = kill_process kill_thread trap errno user_notif trace log allow kernel.seccomp.actions_logged = kill_process kill_thread trap errno user_notif trace log kernel.sem = 32000 1024000000 500 32000 kernel.sem_next_id = -1 kernel.shm_next_id = -1 kernel.shm_rmid_forced = 0 kernel.shmall = 18446744073692774399 kernel.shmmax = 18446744073692774399 kernel.shmmni = 4096 kernel.soft_watchdog = 1 kernel.softlockup_all_cpu_backtrace = 0 kernel.softlockup_panic = 0 kernel.split_lock_mitigate = 0 kernel.stack_tracer_enabled = 0 kernel.sysctl_writes_strict = 1 kernel.sysrq = 16 kernel.tainted = 0 kernel.task_delayacct = 0 kernel.threads-max = 125098 kernel.timer_migration = 1 kernel.traceoff_on_warning = 0 kernel.tracepoint_printk = 0 kernel.unknown_nmi_panic = 0 kernel.unprivileged_bpf_disabled = 2 kernel.usermodehelper.bset = 4294967295 511 kernel.usermodehelper.inheritable = 4294967295 511 kernel.version = #1 SMP PREEMPT_DYNAMIC Thu Oct 30 06:20:35 EDT 2025 kernel.warn_limit = 0 kernel.watchdog = 1 kernel.watchdog_cpumask = 0-127 kernel.watchdog_thresh = 10 kernel.yama.ptrace_scope = 0 net.core.bpf_jit_enable = 1 net.core.bpf_jit_harden = 1 net.core.bpf_jit_kallsyms = 1 net.core.bpf_jit_limit = 528482304 net.core.busy_poll = 0 net.core.busy_read = 0 net.core.default_qdisc = fq_codel net.core.dev_weight = 64 net.core.dev_weight_rx_bias = 1 net.core.dev_weight_tx_bias = 1 net.core.devconf_inherit_init_net = 0 net.core.fb_tunnels_only_for_init_net = 0 net.core.flow_limit_cpu_bitmap = 00000000,00000000,00000000,00000000 net.core.flow_limit_table_len = 4096 net.core.gro_normal_batch = 8 net.core.high_order_alloc_disable = 0 net.core.max_skb_frags = 17 net.core.mem_pcpu_rsv = 256 net.core.message_burst = 10 net.core.message_cost = 5 net.core.netdev_budget = 300 net.core.netdev_budget_usecs = 2000 net.core.netdev_max_backlog = 1000 net.core.netdev_rss_key = 41:96:c3:71:6e:7a:4c:2c:a3:c9:08:77:18:3e:f8:07:78:0f:e5:e0:37:7b:91:c0:4a:09:e1:b3:3d:4f:be:69:a2:e6:44:15:ba:81:fd:01:6c:a0:cb:05:9d:1a:5e:58:89:99:6d:91 net.core.netdev_tstamp_prequeue = 1 net.core.netdev_unregister_timeout_secs = 10 net.core.optmem_max = 81920 net.core.rmem_default = 212992 net.core.rmem_max = 212992 net.core.rps_default_mask = 00000000,00000000,00000000,00000000 net.core.rps_sock_flow_entries = 0 net.core.skb_defer_max = 64 net.core.somaxconn = 4096 net.core.tstamp_allow_data = 1 net.core.txrehash = 1 net.core.warnings = 0 net.core.wmem_default = 212992 net.core.wmem_max = 212992 net.core.xfrm_acq_expires = 30 net.core.xfrm_aevent_etime = 10 net.core.xfrm_aevent_rseqth = 2 net.core.xfrm_larval_drop = 1 net.ipv4.cipso_cache_bucket_size = 10 net.ipv4.cipso_cache_enable = 1 net.ipv4.cipso_rbm_optfmt = 0 net.ipv4.cipso_rbm_strictvalid = 1 net.ipv4.conf.all.accept_local = 0 net.ipv4.conf.all.accept_redirects = 1 net.ipv4.conf.all.accept_source_route = 0 net.ipv4.conf.all.arp_accept = 0 net.ipv4.conf.all.arp_announce = 0 net.ipv4.conf.all.arp_filter = 0 net.ipv4.conf.all.arp_ignore = 0 net.ipv4.conf.all.arp_notify = 0 net.ipv4.conf.all.bc_forwarding = 0 net.ipv4.conf.all.bootp_relay = 0 net.ipv4.conf.all.disable_policy = 0 net.ipv4.conf.all.disable_xfrm = 0 net.ipv4.conf.all.drop_gratuitous_arp = 0 net.ipv4.conf.all.drop_unicast_in_l2_multicast = 0 net.ipv4.conf.all.force_igmp_version = 0 net.ipv4.conf.all.forwarding = 0 net.ipv4.conf.all.igmpv2_unsolicited_report_interval = 10000 net.ipv4.conf.all.igmpv3_unsolicited_report_interval = 1000 net.ipv4.conf.all.ignore_routes_with_linkdown = 0 net.ipv4.conf.all.log_martians = 0 net.ipv4.conf.all.mc_forwarding = 0 net.ipv4.conf.all.medium_id = 0 net.ipv4.conf.all.promote_secondaries = 0 net.ipv4.conf.all.proxy_arp = 0 net.ipv4.conf.all.proxy_arp_pvlan = 0 net.ipv4.conf.all.route_localnet = 0 net.ipv4.conf.all.rp_filter = 0 net.ipv4.conf.all.secure_redirects = 1 net.ipv4.conf.all.send_redirects = 1 net.ipv4.conf.all.shared_media = 1 net.ipv4.conf.all.src_valid_mark = 0 net.ipv4.conf.all.tag = 0 net.ipv4.conf.default.accept_local = 0 net.ipv4.conf.default.accept_redirects = 1 net.ipv4.conf.default.accept_source_route = 0 net.ipv4.conf.default.arp_accept = 0 net.ipv4.conf.default.arp_announce = 0 net.ipv4.conf.default.arp_filter = 0 net.ipv4.conf.default.arp_ignore = 0 net.ipv4.conf.default.arp_notify = 0 net.ipv4.conf.default.bc_forwarding = 0 net.ipv4.conf.default.bootp_relay = 0 net.ipv4.conf.default.disable_policy = 0 net.ipv4.conf.default.disable_xfrm = 0 net.ipv4.conf.default.drop_gratuitous_arp = 0 net.ipv4.conf.default.drop_unicast_in_l2_multicast = 0 net.ipv4.conf.default.force_igmp_version = 0 net.ipv4.conf.default.forwarding = 0 net.ipv4.conf.default.igmpv2_unsolicited_report_interval = 10000 net.ipv4.conf.default.igmpv3_unsolicited_report_interval = 1000 net.ipv4.conf.default.ignore_routes_with_linkdown = 0 net.ipv4.conf.default.log_martians = 0 net.ipv4.conf.default.mc_forwarding = 0 net.ipv4.conf.default.medium_id = 0 net.ipv4.conf.default.promote_secondaries = 1 net.ipv4.conf.default.proxy_arp = 0 net.ipv4.conf.default.proxy_arp_pvlan = 0 net.ipv4.conf.default.route_localnet = 0 net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.default.secure_redirects = 1 net.ipv4.conf.default.send_redirects = 1 net.ipv4.conf.default.shared_media = 1 net.ipv4.conf.default.src_valid_mark = 0 net.ipv4.conf.default.tag = 0 net.ipv4.conf.ens192.accept_local = 0 net.ipv4.conf.ens192.accept_redirects = 1 net.ipv4.conf.ens192.accept_source_route = 0 net.ipv4.conf.ens192.arp_accept = 0 net.ipv4.conf.ens192.arp_announce = 0 net.ipv4.conf.ens192.arp_filter = 0 net.ipv4.conf.ens192.arp_ignore = 0 net.ipv4.conf.ens192.arp_notify = 0 net.ipv4.conf.ens192.bc_forwarding = 0 net.ipv4.conf.ens192.bootp_relay = 0 net.ipv4.conf.ens192.disable_policy = 0 net.ipv4.conf.ens192.disable_xfrm = 0 net.ipv4.conf.ens192.drop_gratuitous_arp = 0 net.ipv4.conf.ens192.drop_unicast_in_l2_multicast = 0 net.ipv4.conf.ens192.force_igmp_version = 0 net.ipv4.conf.ens192.forwarding = 0 net.ipv4.conf.ens192.igmpv2_unsolicited_report_interval = 10000 net.ipv4.conf.ens192.igmpv3_unsolicited_report_interval = 1000 net.ipv4.conf.ens192.ignore_routes_with_linkdown = 0 net.ipv4.conf.ens192.log_martians = 0 net.ipv4.conf.ens192.mc_forwarding = 0 net.ipv4.conf.ens192.medium_id = 0 net.ipv4.conf.ens192.promote_secondaries = 1 net.ipv4.conf.ens192.proxy_arp = 0 net.ipv4.conf.ens192.proxy_arp_pvlan = 0 net.ipv4.conf.ens192.route_localnet = 0 net.ipv4.conf.ens192.rp_filter = 1 net.ipv4.conf.ens192.secure_redirects = 1 net.ipv4.conf.ens192.send_redirects = 1 net.ipv4.conf.ens192.shared_media = 1 net.ipv4.conf.ens192.src_valid_mark = 0 net.ipv4.conf.ens192.tag = 0 net.ipv4.conf.lo.accept_local = 0 net.ipv4.conf.lo.accept_redirects = 1 net.ipv4.conf.lo.accept_source_route = 0 net.ipv4.conf.lo.arp_accept = 0 net.ipv4.conf.lo.arp_announce = 0 net.ipv4.conf.lo.arp_filter = 0 net.ipv4.conf.lo.arp_ignore = 0 net.ipv4.conf.lo.arp_notify = 0 net.ipv4.conf.lo.bc_forwarding = 0 net.ipv4.conf.lo.bootp_relay = 0 net.ipv4.conf.lo.disable_policy = 1 net.ipv4.conf.lo.disable_xfrm = 1 net.ipv4.conf.lo.drop_gratuitous_arp = 0 net.ipv4.conf.lo.drop_unicast_in_l2_multicast = 0 net.ipv4.conf.lo.force_igmp_version = 0 net.ipv4.conf.lo.forwarding = 0 net.ipv4.conf.lo.igmpv2_unsolicited_report_interval = 10000 net.ipv4.conf.lo.igmpv3_unsolicited_report_interval = 1000 net.ipv4.conf.lo.ignore_routes_with_linkdown = 0 net.ipv4.conf.lo.log_martians = 0 net.ipv4.conf.lo.mc_forwarding = 0 net.ipv4.conf.lo.medium_id = 0 net.ipv4.conf.lo.promote_secondaries = 1 net.ipv4.conf.lo.proxy_arp = 0 net.ipv4.conf.lo.proxy_arp_pvlan = 0 net.ipv4.conf.lo.route_localnet = 0 net.ipv4.conf.lo.rp_filter = 1 net.ipv4.conf.lo.secure_redirects = 1 net.ipv4.conf.lo.send_redirects = 1 net.ipv4.conf.lo.shared_media = 1 net.ipv4.conf.lo.src_valid_mark = 0 net.ipv4.conf.lo.tag = 0 net.ipv4.fib_multipath_hash_fields = 7 net.ipv4.fib_multipath_hash_policy = 0 net.ipv4.fib_multipath_hash_seed = 0 net.ipv4.fib_multipath_use_neigh = 0 net.ipv4.fib_notify_on_flag_change = 0 net.ipv4.fib_sync_mem = 524288 net.ipv4.fwmark_reflect = 0 net.ipv4.icmp_echo_enable_probe = 0 net.ipv4.icmp_echo_ignore_all = 0 net.ipv4.icmp_echo_ignore_broadcasts = 1 net.ipv4.icmp_errors_use_inbound_ifaddr = 0 net.ipv4.icmp_ignore_bogus_error_responses = 1 net.ipv4.icmp_msgs_burst = 50 net.ipv4.icmp_msgs_per_sec = 1000 net.ipv4.icmp_ratelimit = 1000 net.ipv4.icmp_ratemask = 6168 net.ipv4.igmp_link_local_mcast_reports = 1 net.ipv4.igmp_max_memberships = 20 net.ipv4.igmp_max_msf = 10 net.ipv4.igmp_qrv = 2 net.ipv4.inet_peer_maxttl = 600 net.ipv4.inet_peer_minttl = 120 net.ipv4.inet_peer_threshold = 65664 net.ipv4.ip_autobind_reuse = 0 net.ipv4.ip_default_ttl = 64 net.ipv4.ip_dynaddr = 0 net.ipv4.ip_early_demux = 1 net.ipv4.ip_forward = 0 net.ipv4.ip_forward_update_priority = 1 net.ipv4.ip_forward_use_pmtu = 0 net.ipv4.ip_local_port_range = 32768 60999 net.ipv4.ip_local_reserved_ports = net.ipv4.ip_no_pmtu_disc = 0 net.ipv4.ip_nonlocal_bind = 0 net.ipv4.ip_unprivileged_port_start = 1024 net.ipv4.ipfrag_high_thresh = 4194304 net.ipv4.ipfrag_low_thresh = 3145728 net.ipv4.ipfrag_max_dist = 64 net.ipv4.ipfrag_secret_interval = 0 net.ipv4.ipfrag_time = 30 net.ipv4.neigh.default.anycast_delay = 100 net.ipv4.neigh.default.app_solicit = 0 net.ipv4.neigh.default.base_reachable_time_ms = 30000 net.ipv4.neigh.default.delay_first_probe_time = 5 net.ipv4.neigh.default.gc_interval = 30 net.ipv4.neigh.default.gc_stale_time = 60 net.ipv4.neigh.default.gc_thresh1 = 128 net.ipv4.neigh.default.gc_thresh2 = 512 net.ipv4.neigh.default.gc_thresh3 = 1024 net.ipv4.neigh.default.locktime = 100 net.ipv4.neigh.default.mcast_resolicit = 0 net.ipv4.neigh.default.mcast_solicit = 3 net.ipv4.neigh.default.proxy_delay = 80 net.ipv4.neigh.default.proxy_qlen = 64 net.ipv4.neigh.default.retrans_time_ms = 1000 net.ipv4.neigh.default.ucast_solicit = 3 net.ipv4.neigh.default.unres_qlen = 101 net.ipv4.neigh.default.unres_qlen_bytes = 212992 net.ipv4.neigh.ens192.anycast_delay = 100 net.ipv4.neigh.ens192.app_solicit = 0 net.ipv4.neigh.ens192.base_reachable_time_ms = 30000 net.ipv4.neigh.ens192.delay_first_probe_time = 5 net.ipv4.neigh.ens192.gc_stale_time = 60 net.ipv4.neigh.ens192.locktime = 100 net.ipv4.neigh.ens192.mcast_resolicit = 0 net.ipv4.neigh.ens192.mcast_solicit = 3 net.ipv4.neigh.ens192.proxy_delay = 80 net.ipv4.neigh.ens192.proxy_qlen = 64 net.ipv4.neigh.ens192.retrans_time_ms = 1000 net.ipv4.neigh.ens192.ucast_solicit = 3 net.ipv4.neigh.ens192.unres_qlen = 101 net.ipv4.neigh.ens192.unres_qlen_bytes = 212992 net.ipv4.neigh.lo.anycast_delay = 100 net.ipv4.neigh.lo.app_solicit = 0 net.ipv4.neigh.lo.base_reachable_time_ms = 30000 net.ipv4.neigh.lo.delay_first_probe_time = 5 net.ipv4.neigh.lo.gc_stale_time = 60 net.ipv4.neigh.lo.locktime = 100 net.ipv4.neigh.lo.mcast_resolicit = 0 net.ipv4.neigh.lo.mcast_solicit = 3 net.ipv4.neigh.lo.proxy_delay = 80 net.ipv4.neigh.lo.proxy_qlen = 64 net.ipv4.neigh.lo.retrans_time_ms = 1000 net.ipv4.neigh.lo.ucast_solicit = 3 net.ipv4.neigh.lo.unres_qlen = 101 net.ipv4.neigh.lo.unres_qlen_bytes = 212992 net.ipv4.nexthop_compat_mode = 1 net.ipv4.ping_group_range = 0 2147483647 net.ipv4.raw_l3mdev_accept = 1 net.ipv4.route.error_burst = 5000 net.ipv4.route.error_cost = 1000 net.ipv4.route.gc_elasticity = 8 net.ipv4.route.gc_interval = 60 net.ipv4.route.gc_min_interval = 0 net.ipv4.route.gc_min_interval_ms = 500 net.ipv4.route.gc_thresh = -1 net.ipv4.route.gc_timeout = 300 net.ipv4.route.max_size = 2147483647 net.ipv4.route.min_adv_mss = 256 net.ipv4.route.min_pmtu = 552 net.ipv4.route.mtu_expires = 600 net.ipv4.route.redirect_load = 20 net.ipv4.route.redirect_number = 9 net.ipv4.route.redirect_silence = 20480 net.ipv4.tcp_abort_on_overflow = 0 net.ipv4.tcp_adv_win_scale = 1 net.ipv4.tcp_allowed_congestion_control = reno cubic net.ipv4.tcp_app_win = 31 net.ipv4.tcp_autocorking = 1 net.ipv4.tcp_available_congestion_control = reno cubic net.ipv4.tcp_available_ulp = espintcp mptcp tls net.ipv4.tcp_base_mss = 1024 net.ipv4.tcp_challenge_ack_limit = 1000 net.ipv4.tcp_comp_sack_delay_ns = 1000000 net.ipv4.tcp_comp_sack_nr = 44 net.ipv4.tcp_comp_sack_slack_ns = 100000 net.ipv4.tcp_congestion_control = cubic net.ipv4.tcp_dsack = 1 net.ipv4.tcp_early_demux = 1 net.ipv4.tcp_early_retrans = 3 net.ipv4.tcp_ecn = 2 net.ipv4.tcp_ecn_fallback = 1 net.ipv4.tcp_fack = 0 net.ipv4.tcp_fastopen = 1 net.ipv4.tcp_fastopen_blackhole_timeout_sec = 0 net.ipv4.tcp_fastopen_key = 00000000-00000000-00000000-00000000 net.ipv4.tcp_fin_timeout = 60 net.ipv4.tcp_frto = 2 net.ipv4.tcp_fwmark_accept = 0 net.ipv4.tcp_invalid_ratelimit = 500 net.ipv4.tcp_keepalive_intvl = 75 net.ipv4.tcp_keepalive_probes = 9 net.ipv4.tcp_keepalive_time = 7200 net.ipv4.tcp_l3mdev_accept = 0 net.ipv4.tcp_limit_output_bytes = 1048576 net.ipv4.tcp_low_latency = 0 net.ipv4.tcp_max_orphans = 65536 net.ipv4.tcp_max_reordering = 300 net.ipv4.tcp_max_syn_backlog = 1024 net.ipv4.tcp_max_tw_buckets = 65536 net.ipv4.tcp_mem = 186459 248613 372918 net.ipv4.tcp_migrate_req = 0 net.ipv4.tcp_min_rtt_wlen = 300 net.ipv4.tcp_min_snd_mss = 48 net.ipv4.tcp_min_tso_segs = 2 net.ipv4.tcp_moderate_rcvbuf = 1 net.ipv4.tcp_mtu_probe_floor = 48 net.ipv4.tcp_mtu_probing = 0 net.ipv4.tcp_no_metrics_save = 0 net.ipv4.tcp_no_ssthresh_metrics_save = 1 net.ipv4.tcp_notsent_lowat = 4294967295 net.ipv4.tcp_orphan_retries = 0 net.ipv4.tcp_pacing_ca_ratio = 120 net.ipv4.tcp_pacing_ss_ratio = 200 net.ipv4.tcp_probe_interval = 600 net.ipv4.tcp_probe_threshold = 8 net.ipv4.tcp_recovery = 1 net.ipv4.tcp_reflect_tos = 0 net.ipv4.tcp_reordering = 3 net.ipv4.tcp_retrans_collapse = 1 net.ipv4.tcp_retries1 = 3 net.ipv4.tcp_retries2 = 15 net.ipv4.tcp_rfc1337 = 0 net.ipv4.tcp_rmem = 4096 131072 6291456 net.ipv4.tcp_sack = 1 net.ipv4.tcp_shrink_window = 0 net.ipv4.tcp_slow_start_after_idle = 1 net.ipv4.tcp_stdurg = 0 net.ipv4.tcp_syn_retries = 6 net.ipv4.tcp_synack_retries = 5 net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_thin_linear_timeouts = 0 net.ipv4.tcp_timestamps = 1 net.ipv4.tcp_tso_win_divisor = 3 net.ipv4.tcp_tw_reuse = 2 net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_wmem = 4096 16384 4194304 net.ipv4.tcp_workaround_signed_windows = 0 net.ipv4.udp_early_demux = 1 net.ipv4.udp_l3mdev_accept = 0 net.ipv4.udp_mem = 372918 497226 745836 net.ipv4.udp_rmem_min = 4096 net.ipv4.udp_wmem_min = 4096 net.ipv4.xfrm4_gc_thresh = 32768 net.ipv6.anycast_src_echo_reply = 0 net.ipv6.auto_flowlabels = 1 net.ipv6.bindv6only = 0 net.ipv6.calipso_cache_bucket_size = 10 net.ipv6.calipso_cache_enable = 1 net.ipv6.conf.all.accept_dad = 0 net.ipv6.conf.all.accept_ra = 1 net.ipv6.conf.all.accept_ra_defrtr = 1 net.ipv6.conf.all.accept_ra_from_local = 0 net.ipv6.conf.all.accept_ra_min_hop_limit = 1 net.ipv6.conf.all.accept_ra_mtu = 1 net.ipv6.conf.all.accept_ra_pinfo = 1 net.ipv6.conf.all.accept_ra_rt_info_max_plen = 0 net.ipv6.conf.all.accept_ra_rt_info_min_plen = 0 net.ipv6.conf.all.accept_ra_rtr_pref = 1 net.ipv6.conf.all.accept_redirects = 1 net.ipv6.conf.all.accept_source_route = 0 net.ipv6.conf.all.addr_gen_mode = 0 net.ipv6.conf.all.autoconf = 1 net.ipv6.conf.all.dad_transmits = 1 net.ipv6.conf.all.disable_ipv6 = 0 net.ipv6.conf.all.disable_policy = 0 net.ipv6.conf.all.drop_unicast_in_l2_multicast = 0 net.ipv6.conf.all.drop_unsolicited_na = 0 net.ipv6.conf.all.enhanced_dad = 1 net.ipv6.conf.all.force_mld_version = 0 net.ipv6.conf.all.force_tllao = 0 net.ipv6.conf.all.forwarding = 0 net.ipv6.conf.all.hop_limit = 64 net.ipv6.conf.all.ignore_routes_with_linkdown = 0 net.ipv6.conf.all.keep_addr_on_down = 0 net.ipv6.conf.all.max_addresses = 16 net.ipv6.conf.all.max_desync_factor = 600 net.ipv6.conf.all.mc_forwarding = 0 net.ipv6.conf.all.mldv1_unsolicited_report_interval = 10000 net.ipv6.conf.all.mldv2_unsolicited_report_interval = 1000 net.ipv6.conf.all.mtu = 1280 net.ipv6.conf.all.ndisc_notify = 0 net.ipv6.conf.all.ndisc_tclass = 0 net.ipv6.conf.all.optimistic_dad = 0 net.ipv6.conf.all.proxy_ndp = 0 net.ipv6.conf.all.ra_defrtr_metric = 1024 net.ipv6.conf.all.regen_max_retry = 3 net.ipv6.conf.all.router_probe_interval = 60 net.ipv6.conf.all.router_solicitation_delay = 1 net.ipv6.conf.all.router_solicitation_interval = 4 net.ipv6.conf.all.router_solicitation_max_interval = 3600 net.ipv6.conf.all.router_solicitations = -1 net.ipv6.conf.all.rpl_seg_enabled = 0 net.ipv6.conf.all.seg6_enabled = 0 net.ipv6.conf.all.seg6_require_hmac = 0 net.ipv6.conf.all.suppress_frag_ndisc = 1 net.ipv6.conf.all.temp_prefered_lft = 86400 net.ipv6.conf.all.temp_valid_lft = 604800 net.ipv6.conf.all.use_oif_addrs_only = 0 net.ipv6.conf.all.use_optimistic = 0 net.ipv6.conf.all.use_tempaddr = 0 net.ipv6.conf.default.accept_dad = 1 net.ipv6.conf.default.accept_ra = 1 net.ipv6.conf.default.accept_ra_defrtr = 1 net.ipv6.conf.default.accept_ra_from_local = 0 net.ipv6.conf.default.accept_ra_min_hop_limit = 1 net.ipv6.conf.default.accept_ra_mtu = 1 net.ipv6.conf.default.accept_ra_pinfo = 1 net.ipv6.conf.default.accept_ra_rt_info_max_plen = 0 net.ipv6.conf.default.accept_ra_rt_info_min_plen = 0 net.ipv6.conf.default.accept_ra_rtr_pref = 1 net.ipv6.conf.default.accept_redirects = 1 net.ipv6.conf.default.accept_source_route = 0 net.ipv6.conf.default.addr_gen_mode = 0 net.ipv6.conf.default.autoconf = 1 net.ipv6.conf.default.dad_transmits = 1 net.ipv6.conf.default.disable_ipv6 = 0 net.ipv6.conf.default.disable_policy = 0 net.ipv6.conf.default.drop_unicast_in_l2_multicast = 0 net.ipv6.conf.default.drop_unsolicited_na = 0 net.ipv6.conf.default.enhanced_dad = 1 net.ipv6.conf.default.force_mld_version = 0 net.ipv6.conf.default.force_tllao = 0 net.ipv6.conf.default.forwarding = 0 net.ipv6.conf.default.hop_limit = 64 net.ipv6.conf.default.ignore_routes_with_linkdown = 0 net.ipv6.conf.default.keep_addr_on_down = 0 net.ipv6.conf.default.max_addresses = 16 net.ipv6.conf.default.max_desync_factor = 600 net.ipv6.conf.default.mc_forwarding = 0 net.ipv6.conf.default.mldv1_unsolicited_report_interval = 10000 net.ipv6.conf.default.mldv2_unsolicited_report_interval = 1000 net.ipv6.conf.default.mtu = 1280 net.ipv6.conf.default.ndisc_notify = 0 net.ipv6.conf.default.ndisc_tclass = 0 net.ipv6.conf.default.optimistic_dad = 0 net.ipv6.conf.default.proxy_ndp = 0 net.ipv6.conf.default.ra_defrtr_metric = 1024 net.ipv6.conf.default.regen_max_retry = 3 net.ipv6.conf.default.router_probe_interval = 60 net.ipv6.conf.default.router_solicitation_delay = 1 net.ipv6.conf.default.router_solicitation_interval = 4 net.ipv6.conf.default.router_solicitation_max_interval = 3600 net.ipv6.conf.default.router_solicitations = -1 net.ipv6.conf.default.rpl_seg_enabled = 0 net.ipv6.conf.default.seg6_enabled = 0 net.ipv6.conf.default.seg6_require_hmac = 0 net.ipv6.conf.default.suppress_frag_ndisc = 1 net.ipv6.conf.default.temp_prefered_lft = 86400 net.ipv6.conf.default.temp_valid_lft = 604800 net.ipv6.conf.default.use_oif_addrs_only = 0 net.ipv6.conf.default.use_optimistic = 0 net.ipv6.conf.default.use_tempaddr = 0 net.ipv6.conf.ens192.accept_dad = 1 net.ipv6.conf.ens192.accept_ra = 0 net.ipv6.conf.ens192.accept_ra_defrtr = 1 net.ipv6.conf.ens192.accept_ra_from_local = 0 net.ipv6.conf.ens192.accept_ra_min_hop_limit = 1 net.ipv6.conf.ens192.accept_ra_mtu = 1 net.ipv6.conf.ens192.accept_ra_pinfo = 1 net.ipv6.conf.ens192.accept_ra_rt_info_max_plen = 0 net.ipv6.conf.ens192.accept_ra_rt_info_min_plen = 0 net.ipv6.conf.ens192.accept_ra_rtr_pref = 1 net.ipv6.conf.ens192.accept_redirects = 1 net.ipv6.conf.ens192.accept_source_route = 0 net.ipv6.conf.ens192.addr_gen_mode = 1 net.ipv6.conf.ens192.autoconf = 1 net.ipv6.conf.ens192.dad_transmits = 1 net.ipv6.conf.ens192.disable_ipv6 = 1 net.ipv6.conf.ens192.disable_policy = 0 net.ipv6.conf.ens192.drop_unicast_in_l2_multicast = 0 net.ipv6.conf.ens192.drop_unsolicited_na = 0 net.ipv6.conf.ens192.enhanced_dad = 1 net.ipv6.conf.ens192.force_mld_version = 0 net.ipv6.conf.ens192.force_tllao = 0 net.ipv6.conf.ens192.forwarding = 0 net.ipv6.conf.ens192.hop_limit = 64 net.ipv6.conf.ens192.ignore_routes_with_linkdown = 0 net.ipv6.conf.ens192.keep_addr_on_down = 0 net.ipv6.conf.ens192.max_addresses = 16 net.ipv6.conf.ens192.max_desync_factor = 600 net.ipv6.conf.ens192.mc_forwarding = 0 net.ipv6.conf.ens192.mldv1_unsolicited_report_interval = 10000 net.ipv6.conf.ens192.mldv2_unsolicited_report_interval = 1000 net.ipv6.conf.ens192.mtu = 1500 net.ipv6.conf.ens192.ndisc_notify = 0 net.ipv6.conf.ens192.ndisc_tclass = 0 net.ipv6.conf.ens192.optimistic_dad = 0 net.ipv6.conf.ens192.proxy_ndp = 0 net.ipv6.conf.ens192.ra_defrtr_metric = 1024 net.ipv6.conf.ens192.regen_max_retry = 3 net.ipv6.conf.ens192.router_probe_interval = 60 net.ipv6.conf.ens192.router_solicitation_delay = 1 net.ipv6.conf.ens192.router_solicitation_interval = 4 net.ipv6.conf.ens192.router_solicitation_max_interval = 3600 net.ipv6.conf.ens192.router_solicitations = -1 net.ipv6.conf.ens192.rpl_seg_enabled = 0 net.ipv6.conf.ens192.seg6_enabled = 0 net.ipv6.conf.ens192.seg6_require_hmac = 0 net.ipv6.conf.ens192.suppress_frag_ndisc = 1 net.ipv6.conf.ens192.temp_prefered_lft = 86400 net.ipv6.conf.ens192.temp_valid_lft = 604800 net.ipv6.conf.ens192.use_oif_addrs_only = 0 net.ipv6.conf.ens192.use_optimistic = 0 net.ipv6.conf.ens192.use_tempaddr = 0 net.ipv6.conf.lo.accept_dad = -1 net.ipv6.conf.lo.accept_ra = 1 net.ipv6.conf.lo.accept_ra_defrtr = 1 net.ipv6.conf.lo.accept_ra_from_local = 0 net.ipv6.conf.lo.accept_ra_min_hop_limit = 1 net.ipv6.conf.lo.accept_ra_mtu = 1 net.ipv6.conf.lo.accept_ra_pinfo = 1 net.ipv6.conf.lo.accept_ra_rt_info_max_plen = 0 net.ipv6.conf.lo.accept_ra_rt_info_min_plen = 0 net.ipv6.conf.lo.accept_ra_rtr_pref = 1 net.ipv6.conf.lo.accept_redirects = 1 net.ipv6.conf.lo.accept_source_route = 0 net.ipv6.conf.lo.addr_gen_mode = 0 net.ipv6.conf.lo.autoconf = 1 net.ipv6.conf.lo.dad_transmits = 1 net.ipv6.conf.lo.disable_ipv6 = 0 net.ipv6.conf.lo.disable_policy = 0 net.ipv6.conf.lo.drop_unicast_in_l2_multicast = 0 net.ipv6.conf.lo.drop_unsolicited_na = 0 net.ipv6.conf.lo.enhanced_dad = 1 net.ipv6.conf.lo.force_mld_version = 0 net.ipv6.conf.lo.force_tllao = 0 net.ipv6.conf.lo.forwarding = 0 net.ipv6.conf.lo.hop_limit = 64 net.ipv6.conf.lo.ignore_routes_with_linkdown = 0 net.ipv6.conf.lo.keep_addr_on_down = 0 net.ipv6.conf.lo.max_addresses = 16 net.ipv6.conf.lo.max_desync_factor = 600 net.ipv6.conf.lo.mc_forwarding = 0 net.ipv6.conf.lo.mldv1_unsolicited_report_interval = 10000 net.ipv6.conf.lo.mldv2_unsolicited_report_interval = 1000 net.ipv6.conf.lo.mtu = 65536 net.ipv6.conf.lo.ndisc_notify = 0 net.ipv6.conf.lo.ndisc_tclass = 0 net.ipv6.conf.lo.optimistic_dad = 0 net.ipv6.conf.lo.proxy_ndp = 0 net.ipv6.conf.lo.ra_defrtr_metric = 1024 net.ipv6.conf.lo.regen_max_retry = 3 net.ipv6.conf.lo.router_probe_interval = 60 net.ipv6.conf.lo.router_solicitation_delay = 1 net.ipv6.conf.lo.router_solicitation_interval = 4 net.ipv6.conf.lo.router_solicitation_max_interval = 3600 net.ipv6.conf.lo.router_solicitations = -1 net.ipv6.conf.lo.rpl_seg_enabled = 0 net.ipv6.conf.lo.seg6_enabled = 0 net.ipv6.conf.lo.seg6_require_hmac = 0 net.ipv6.conf.lo.suppress_frag_ndisc = 1 net.ipv6.conf.lo.temp_prefered_lft = 86400 net.ipv6.conf.lo.temp_valid_lft = 604800 net.ipv6.conf.lo.use_oif_addrs_only = 0 net.ipv6.conf.lo.use_optimistic = 0 net.ipv6.conf.lo.use_tempaddr = -1 net.ipv6.fib_multipath_hash_fields = 7 net.ipv6.fib_multipath_hash_policy = 0 net.ipv6.fib_notify_on_flag_change = 0 net.ipv6.flowlabel_consistency = 1 net.ipv6.flowlabel_reflect = 0 net.ipv6.flowlabel_state_ranges = 0 net.ipv6.fwmark_reflect = 0 net.ipv6.icmp.echo_ignore_all = 0 net.ipv6.icmp.echo_ignore_anycast = 0 net.ipv6.icmp.echo_ignore_multicast = 0 net.ipv6.icmp.ratelimit = 1000 net.ipv6.icmp.ratemask = 0-1,3-127 net.ipv6.idgen_delay = 1 net.ipv6.idgen_retries = 3 net.ipv6.ip6frag_high_thresh = 4194304 net.ipv6.ip6frag_low_thresh = 3145728 net.ipv6.ip6frag_secret_interval = 0 net.ipv6.ip6frag_time = 60 net.ipv6.ip_nonlocal_bind = 0 net.ipv6.max_dst_opts_length = 2147483647 net.ipv6.max_dst_opts_number = 8 net.ipv6.max_hbh_length = 2147483647 net.ipv6.max_hbh_opts_number = 8 net.ipv6.mld_max_msf = 64 net.ipv6.mld_qrv = 2 net.ipv6.neigh.default.anycast_delay = 100 net.ipv6.neigh.default.app_solicit = 0 net.ipv6.neigh.default.base_reachable_time_ms = 30000 net.ipv6.neigh.default.delay_first_probe_time = 5 net.ipv6.neigh.default.gc_interval = 30 net.ipv6.neigh.default.gc_stale_time = 60 net.ipv6.neigh.default.gc_thresh1 = 128 net.ipv6.neigh.default.gc_thresh2 = 512 net.ipv6.neigh.default.gc_thresh3 = 1024 net.ipv6.neigh.default.locktime = 0 net.ipv6.neigh.default.mcast_resolicit = 0 net.ipv6.neigh.default.mcast_solicit = 3 net.ipv6.neigh.default.proxy_delay = 80 net.ipv6.neigh.default.proxy_qlen = 64 net.ipv6.neigh.default.retrans_time_ms = 1000 net.ipv6.neigh.default.ucast_solicit = 3 net.ipv6.neigh.default.unres_qlen = 101 net.ipv6.neigh.default.unres_qlen_bytes = 212992 net.ipv6.neigh.ens192.anycast_delay = 100 net.ipv6.neigh.ens192.app_solicit = 0 net.ipv6.neigh.ens192.base_reachable_time_ms = 30000 net.ipv6.neigh.ens192.delay_first_probe_time = 5 net.ipv6.neigh.ens192.gc_stale_time = 60 net.ipv6.neigh.ens192.locktime = 0 net.ipv6.neigh.ens192.mcast_resolicit = 0 net.ipv6.neigh.ens192.mcast_solicit = 3 net.ipv6.neigh.ens192.proxy_delay = 80 net.ipv6.neigh.ens192.proxy_qlen = 64 net.ipv6.neigh.ens192.retrans_time_ms = 1000 net.ipv6.neigh.ens192.ucast_solicit = 3 net.ipv6.neigh.ens192.unres_qlen = 101 net.ipv6.neigh.ens192.unres_qlen_bytes = 212992 net.ipv6.neigh.lo.anycast_delay = 100 net.ipv6.neigh.lo.app_solicit = 0 net.ipv6.neigh.lo.base_reachable_time_ms = 30000 net.ipv6.neigh.lo.delay_first_probe_time = 5 net.ipv6.neigh.lo.gc_stale_time = 60 net.ipv6.neigh.lo.locktime = 0 net.ipv6.neigh.lo.mcast_resolicit = 0 net.ipv6.neigh.lo.mcast_solicit = 3 net.ipv6.neigh.lo.proxy_delay = 80 net.ipv6.neigh.lo.proxy_qlen = 64 net.ipv6.neigh.lo.retrans_time_ms = 1000 net.ipv6.neigh.lo.ucast_solicit = 3 net.ipv6.neigh.lo.unres_qlen = 101 net.ipv6.neigh.lo.unres_qlen_bytes = 212992 net.ipv6.route.gc_elasticity = 9 net.ipv6.route.gc_interval = 30 net.ipv6.route.gc_min_interval = 0 net.ipv6.route.gc_min_interval_ms = 500 net.ipv6.route.gc_thresh = 1024 net.ipv6.route.gc_timeout = 60 net.ipv6.route.max_size = 2147483647 net.ipv6.route.min_adv_mss = 1220 net.ipv6.route.mtu_expires = 600 net.ipv6.route.skip_notify_on_dev_down = 0 net.ipv6.seg6_flowlabel = 0 net.ipv6.xfrm6_gc_thresh = 32768 net.mptcp.add_addr_timeout = 120 net.mptcp.allow_join_initial_addr_port = 1 net.mptcp.checksum_enabled = 0 net.mptcp.close_timeout = 60 net.mptcp.enabled = 0 net.mptcp.pm_type = 0 net.mptcp.scheduler = default net.mptcp.stale_loss_cnt = 4 net.netfilter.nf_conntrack_acct = 0 net.netfilter.nf_conntrack_buckets = 262144 net.netfilter.nf_conntrack_checksum = 1 net.netfilter.nf_conntrack_count = 135 net.netfilter.nf_conntrack_dccp_loose = 1 net.netfilter.nf_conntrack_dccp_timeout_closereq = 64 net.netfilter.nf_conntrack_dccp_timeout_closing = 64 net.netfilter.nf_conntrack_dccp_timeout_open = 43200 net.netfilter.nf_conntrack_dccp_timeout_partopen = 480 net.netfilter.nf_conntrack_dccp_timeout_request = 240 net.netfilter.nf_conntrack_dccp_timeout_respond = 480 net.netfilter.nf_conntrack_dccp_timeout_timewait = 240 net.netfilter.nf_conntrack_events = 2 net.netfilter.nf_conntrack_expect_max = 4096 net.netfilter.nf_conntrack_frag6_high_thresh = 4194304 net.netfilter.nf_conntrack_frag6_low_thresh = 3145728 net.netfilter.nf_conntrack_frag6_timeout = 60 net.netfilter.nf_conntrack_generic_timeout = 600 net.netfilter.nf_conntrack_gre_timeout = 30 net.netfilter.nf_conntrack_gre_timeout_stream = 180 net.netfilter.nf_conntrack_helper = 0 net.netfilter.nf_conntrack_icmp_timeout = 30 net.netfilter.nf_conntrack_icmpv6_timeout = 30 net.netfilter.nf_conntrack_log_invalid = 0 net.netfilter.nf_conntrack_max = 262144 net.netfilter.nf_conntrack_sctp_timeout_closed = 10 net.netfilter.nf_conntrack_sctp_timeout_cookie_echoed = 3 net.netfilter.nf_conntrack_sctp_timeout_cookie_wait = 3 net.netfilter.nf_conntrack_sctp_timeout_established = 210 net.netfilter.nf_conntrack_sctp_timeout_heartbeat_sent = 30 net.netfilter.nf_conntrack_sctp_timeout_shutdown_ack_sent = 3 net.netfilter.nf_conntrack_sctp_timeout_shutdown_recd = 3 net.netfilter.nf_conntrack_sctp_timeout_shutdown_sent = 3 net.netfilter.nf_conntrack_tcp_be_liberal = 0 net.netfilter.nf_conntrack_tcp_ignore_invalid_rst = 0 net.netfilter.nf_conntrack_tcp_loose = 1 net.netfilter.nf_conntrack_tcp_max_retrans = 3 net.netfilter.nf_conntrack_tcp_timeout_close = 10 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60 net.netfilter.nf_conntrack_tcp_timeout_established = 432000 net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120 net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30 net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300 net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60 net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120 net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120 net.netfilter.nf_conntrack_tcp_timeout_unacknowledged = 300 net.netfilter.nf_conntrack_timestamp = 0 net.netfilter.nf_conntrack_udp_timeout = 30 net.netfilter.nf_conntrack_udp_timeout_stream = 120 net.netfilter.nf_flowtable_tcp_timeout = 30 net.netfilter.nf_flowtable_udp_timeout = 30 net.netfilter.nf_hooks_lwtunnel = 0 net.netfilter.nf_log.0 = NONE net.netfilter.nf_log.1 = NONE net.netfilter.nf_log.10 = nf_log_ipv6 net.netfilter.nf_log.11 = NONE net.netfilter.nf_log.12 = NONE net.netfilter.nf_log.2 = nf_log_ipv4 net.netfilter.nf_log.3 = nf_log_arp net.netfilter.nf_log.4 = NONE net.netfilter.nf_log.5 = nf_log_netdev net.netfilter.nf_log.6 = NONE net.netfilter.nf_log.7 = nf_log_bridge net.netfilter.nf_log.8 = NONE net.netfilter.nf_log.9 = NONE net.netfilter.nf_log_all_netns = 0 net.nf_conntrack_max = 262144 net.unix.max_dgram_qlen = 512 sunrpc.max_resvport = 1023 sunrpc.min_resvport = 665 sunrpc.nfs_debug = 0x0000 sunrpc.nfsd_debug = 0x0000 sunrpc.nlm_debug = 0x0000 sunrpc.rpc_debug = 0x0000 sunrpc.tcp_fin_timeout = 15 sunrpc.tcp_max_slot_table_entries = 65536 sunrpc.tcp_slot_table_entries = 2 sunrpc.transports = tcp 1048576 sunrpc.transports = udp 32768 sunrpc.udp_slot_table_entries = 16 user.max_cgroup_namespaces = 62549 user.max_fanotify_groups = 128 user.max_fanotify_marks = 123469 user.max_inotify_instances = 128 user.max_inotify_watches = 116453 user.max_ipc_namespaces = 62549 user.max_mnt_namespaces = 62549 user.max_net_namespaces = 62549 user.max_pid_namespaces = 62549 user.max_time_namespaces = 62549 user.max_user_namespaces = 62549 user.max_uts_namespaces = 62549 vm.admin_reserve_kbytes = 8192 vm.compact_unevictable_allowed = 1 vm.compaction_proactiveness = 20 vm.dirty_background_bytes = 0 vm.dirty_background_ratio = 10 vm.dirty_bytes = 0 vm.dirty_expire_centisecs = 3000 vm.dirty_ratio = 20 vm.dirty_writeback_centisecs = 500 vm.dirtytime_expire_seconds = 43200 vm.extfrag_threshold = 500 vm.hugetlb_optimize_vmemmap = 0 vm.hugetlb_shm_group = 0 vm.laptop_mode = 0 vm.legacy_va_layout = 0 vm.lowmem_reserve_ratio = 256 256 32 0 0 vm.max_map_count = 65530 vm.memfd_noexec = 0 vm.memory_failure_early_kill = 0 vm.memory_failure_recovery = 1 vm.min_free_kbytes = 67584 vm.min_slab_ratio = 5 vm.min_unmapped_ratio = 1 vm.mmap_min_addr = 65536 vm.mmap_rnd_bits = 28 vm.mmap_rnd_compat_bits = 8 vm.nr_hugepages = 0 vm.nr_hugepages_mempolicy = 0 vm.nr_overcommit_hugepages = 0 vm.numa_stat = 1 vm.numa_zonelist_order = Node vm.oom_dump_tasks = 1 vm.oom_kill_allocating_task = 0 vm.overcommit_kbytes = 0 vm.overcommit_memory = 0 vm.overcommit_ratio = 50 vm.page-cluster = 3 vm.page_lock_unfairness = 5 vm.panic_on_oom = 0 vm.percpu_pagelist_high_fraction = 0 vm.stat_interval = 1 vm.swappiness = 60 vm.unprivileged_userfaultfd = 0 vm.user_reserve_kbytes = 131072 vm.vfs_cache_pressure = 100 vm.watermark_boost_factor = 15000 vm.watermark_scale_factor = 10 vm.zone_reclaim_mode = 0 ---=[ Configured Kernel variables in /etc/sysctl.conf ]=------------------ ### cat /etc/sysctl.conf | sort -u |grep -v -e ^# -e ^$ n/a or not configured ---=[ Firmware and boot manager settings ]=------------------------------- ### /usr/bin/bootctl status | awk NF System: Not booted with EFI ---=[ Kernel I/O Elevator ]=---------------------------------------------- ### GetElevator /sys/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/block/sda/queue/scheduler: none [mq-deadline] kyber bfq /sys/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/block/sdb/queue/scheduler: none [mq-deadline] kyber bfq /sys/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/block/sdc/queue/scheduler: none [mq-deadline] kyber bfq /sys/devices/pci0000:00/0000:00:07.1/ata1/host1/target1:0:0/1:0:0:0/block/sr0/queue/scheduler: none [mq-deadline] kyber bfq ---=[ List of Block Devices ]=-------------------------------------------- ### lsblk -ta -o +UUID NAME ALIGNMENT MIN-IO OPT-IO PHY-SEC LOG-SEC ROTA SCHED RQ-SIZE RA WSAME UUID sda 0 512 0 512 512 0 mq-deadline 256 128 0B |-sda1 0 512 0 512 512 0 mq-deadline 256 128 0B 9bce65ff-97c6-4856-9c0c-c42c09bc35f9 `-sda2 0 512 0 512 512 0 mq-deadline 256 128 0B KzrXec-6pR8-2ENn-ODYr-tyuh-mfHR-qhQ4gi |-rhel_mail-root 0 512 0 512 512 0 128 0B 313c1ee9-4bd3-45e9-ae68-99dd28db4e20 |-rhel_mail-swap 0 512 0 512 512 0 128 0B 306e4694-faaf-4202-ba2b-d827797db1b6 `-rhel_mail-var 0 512 0 512 512 0 128 0B 130d7218-ad87-467e-80ca-566c19eac012 sdb 0 512 0 512 512 0 mq-deadline 256 128 0B `-sdb1 0 512 0 512 512 0 mq-deadline 256 128 0B IH66v5-7P7e-DnLE-qEqM-XWjJ-MDa3-txgxi3 `-VGdata-LVmail 0 512 0 512 512 0 128 0B fca39fd0-7c91-498e-87ab-e013666c65f3 sdc 0 512 0 512 512 0 mq-deadline 256 128 0B `-sdc1 0 512 0 512 512 0 mq-deadline 256 128 0B bj9CHv-nmgz-dCf9-n0zR-Uau5-KjgL-GNnFxc `-VGdata-LVmail 0 512 0 512 512 0 128 0B fca39fd0-7c91-498e-87ab-e013666c65f3 sr0 0 512 0 512 512 0 mq-deadline 2 128 0B #================== System Enhancements #================== #========================== Applications and Subsystems #========================== ---=[ Flatpak packages installed ]=--------------------------------------- ### /usr/bin/flatpak list n/a or not configured ---=[ Files in /usr/local/bin ]=------------------------------------------ ### ls -lisa /usr/local/bin | column -t total 3172 67121086 0 drwxr-xr-x. 2 root root 77 Jul 2 14:00 . 2660 0 drwxr-xr-x. 12 root root 131 Jun 25 2024 .. 67917038 28 -rwxr-xr-x. 1 root root 24758 Jun 5 13:48 00_RHEL9_Initial_Install 67121584 88 -rwx------. 1 root root 89097 Jun 5 2024 automysqlbackup 67120850 3056 -rwxr-xr-x. 1 root root 3125568 Jul 2 13:52 composer ---=[ Files in /usr/local/sbin ]=----------------------------------------- ### ls -lisa /usr/local/sbin | column -t total 1736 67121088 4 drwxr-xr-x. 3 root root 4096 Sep 15 07:58 . 2660 0 drwxr-xr-x. 12 root root 131 Jun 25 2024 .. 68778718 4 -rwxr-xr-x. 1 root root 194 Sep 1 2022 CreateVM01.sh 68778719 4 -rwxr-xr-x. 1 root root 276 Sep 1 2022 CreateVM_RHEL6_Console 68778720 4 -rwxr-xr-x. 1 root root 276 Sep 1 2022 CreateVM_RHEL7.sh 68778721 4 -rwxr-xr-x. 1 root root 1927 Sep 1 2022 MS_snds_report_01.sh 68778722 4 -rwxr-x--x. 1 root root 781 Sep 1 2022 RHS_remove+install.sh 68778723 4 -rwxr-xr-x. 1 root root 1277 Sep 1 2022 blacklist_checker 68778724 4 -rwx--x--x. 1 root root 791 Sep 1 2022 blacklist_get 68778725 4 -rwxr-xr-x. 1 root root 945 Sep 1 2022 check-yum-updates 68778726 4 -rwxr-xr-x. 1 root root 323 Sep 1 2022 checkMailindexes 68778727 4 -rwxr-xr-x. 1 root root 456 Sep 1 2022 chk_pgs_get 67966259 4 -rwxr-xr-x. 1 root root 579 Jun 7 2024 gen_dhparam 68778729 8 -rwxr-xr-x. 1 root root 4340 Sep 1 2022 intel_sa00086.py 68778730 8 -rw-r--r--. 1 root root 7321 Sep 1 2022 maildir2mbox.py 68778731 4 -rw-r--r--. 1 root root 389 Sep 1 2022 maildir2mbox_p2.py 68778732 36 -rwx------. 1 root root 33275 Sep 1 2022 monster-header.sh 67121522 4 -rwxr-xr-x. 1 root root 1063 Sep 15 07:54 mysqlbackup 68778734 4 -rwxr-xr-x. 1 root root 3177 Sep 1 2022 needs-restart-RHEL7.pl 68778735 4 -rwxr-xr-x. 1 root root 3229 Sep 1 2022 needs-restart.pl 67120842 0 lrwxrwxrwx. 1 root root 35 Jun 4 2024 pgs_get -> /opt/sysadmin/common/passwd/pgs_get 67121582 8 -rwx------. 1 root root 6204 Jun 4 2024 pgs_get.master 68778741 4 -rwxr-xr-x. 1 root root 51 Sep 1 2022 rebootRequired 67118774 4 -rwxr-xr-x. 1 root root 1007 Jun 21 2024 renew-hook.sh 67121534 4 -rwxr-xr-x. 1 root root 1007 Oct 23 2023 renew-hook.sh.orig 67121518 4 -rwxr-xr-x. 1 root root 3071 Sep 15 07:54 rsyncFromMail 68778742 4 -rwxr-xr-x. 1 root root 1500 Sep 1 2022 rsyncFromMail.hold 68778743 4 -rwxr-xr-x. 1 root root 1327 Sep 1 2022 rsyncFromMail.old 68776621 4 -rwxr-xr-x. 1 root root 1250 Aug 29 2022 rsyncFromMail2.sh 68778744 4 -rwxr-xr-x. 1 root root 1328 Sep 1 2022 rsyncFromUnused 68778745 4 -rwxr-xr-x. 1 root root 1344 Sep 1 2022 rsyncToBackup 68778746 4 -rw-r--r--. 1 root root 1575 Sep 1 2022 rsyncToUnused.output 68778747 4 -rwxr-xr-x. 1 root root 1154 Sep 1 2022 rsync_rapugrad 67120325 4 -rwxr-xr-x. 1 root root 821 Feb 12 2025 scheduleReboot.sh 68778749 4 drwxr-xr-x. 8 root root 4096 Sep 1 2022 sendmailanalyzer-9.2 68778748 184 -rw-r--r--. 1 root root 187122 Sep 1 2022 sendmailanalyzer-9.2.tar.gz 68782491 4 -rwxr-x---. 1 root root 623 Sep 1 2022 sieve-auth-command.pl 68782492 4 -rwxr-xr-x. 1 root root 1321 Sep 1 2022 smartctl-H 68782493 1112 -rwxr-xr-x. 1 root root 1136096 Sep 1 2022 spsInfoLinux64 68782494 20 -rwsr-sr-x. 1 root root 18231 Sep 1 2022 squirrelmail_vacation_proxy 67118918 216 -rwxr-xr-x. 1 root root 220118 Nov 14 2023 swaks 67118915 0 lrwxrwxrwx. 1 root root 5 Nov 14 2023 swaks_SwissArmyKnife_for_SMTP -> swaks 68782495 4 -rwxr-xr-x. 1 root root 1289 Sep 1 2022 timeOutWaiting.sh 68782496 4 -rwxr-xr-x. 1 root root 193 Sep 1 2022 update-motd 67144252 4 -rwxr-xr-x. 1 root root 913 Oct 25 2022 updateRHSatellite6_Cert 68782497 8 -rwxr-xr-x. 1 root root 5463 Sep 1 2022 zfs_health.sh ---=[ Files in /opt ]=---------------------------------------------------- ### ls -lisa /opt | column -t total 20 201330439 0 drwxr-xr-x. 7 root root 84 Jul 2 15:53 . 128 4 dr-xr-xr-x. 22 root root 4096 Nov 15 2024 .. 202597200 12 drwxr-x---. 7 root root 8192 Nov 14 15:06 CrowdStrike 201331339 0 drwxr-xr-x. 4 root root 34 Apr 3 2025 SSLcorp 134925400 0 drwxr-xr-x. 2 root root 68 Jun 7 2024 cfg2html 404 0 drwxr-xr-x. 3 root root 20 Oct 22 21:29 remi 68776626 4 drwxr-xr-x. 14 root root 4096 Mar 28 2025 sysadmin ---=[ Samba Configuration (smb.conf) ]=----------------------------------- ### cat /etc/samba/smb.conf | grep -vE '^[#;]|^ *$' [global] workgroup = SAMBA security = user passdb backend = tdbsam printing = cups printcap name = cups load printers = yes cups options = raw [homes] comment = Home Directories valid users = %S, %D%w%S browseable = No read only = No inherit acls = Yes [printers] comment = All Printers path = /var/tmp printable = Yes create mask = 0600 browseable = No [print$] comment = Printer Drivers path = /var/lib/samba/drivers # printadmin is a local group write list = printadmin root force group = printadmin create mask = 0664 directory mask = 0775 ---=[ BSD Printer Spooler and Printers ]=--------------------------------- ### /usr/sbin/lpc status n/a or not configured ---=[ SYSV Printer Spooler and Printers ]=-------------------------------- ### /usr/bin/lpstat -t 2>/dev/null scheduler is not running no system default destination ---=[ Printcap ]=--------------------------------------------------------- ### grep -vE '^#|^ *$' /etc/printcap n/a or not configured #=============== Cluster Services #=============== #========== Local files #========== ---=[ Contents of the file: /etc/motd ]=---------------------------------- ### grep -vE '(^#|^ *$)' /etc/motd Updates available: 3 You can customize this paragraph by editing the file: /etc/cfg2html/files Created 2025-11-16@04:16:01 by cfg2html 7.1.2.1.g131b595-git202409272159 (c) 1998- 2020 by ROSE SWE, Ralph Roth and others